Papers and Preprints

Papers and Preprints

  • P. Gaudry, F. Hess and N. P. Smart. Constructive and destructive facets of Weil descent. J. Cryptology 15(1): 19-46, 2002. (pdf)
  • F. Hess and N. P. Smart and G. Seroussi. Two topics in hyperelliptic cryptography. In S. Vaudenay and Amr M. Youssef, editors, Proceedings of SAC 2001, LNCS 2259, p. 181-189, Toronto, Canada, 2001. © Springer-Verlag, Berlin-Heidelberg-New York. (pdf)
  • F. Hess. Computing Riemann-Roch spaces in algebraic function fields and related topics. J. Symbolic Comp. 33(4): 425-445, 2002. (pdf)
  • S. Galbraith, F. Hess and N. P. Smart. Extending the GHS Weil descent attack. In L. R. Knudsen, editor, Advances in Cryptology - EUROCRYPT 2002, LNCS 2332, p. 29-44, Amsterdam 2002. © Springer-Verlag, Berlin-Heidelberg-New York. (pdf)
  • F. Hess, S. Pauli and M. E. Pohst. Computing the multiplicative group of residue class rings. Math. Comp. 72 (2003), 1531-1548. (pdf)
  • F. Hess. An algorithm for computing Weierstrass points. In D. Kohel und C. Fieker, editors, Proceedings of ANTS V, LNCS 2369, p. 357-371, Sydney, 2002. © Springer-Verlag, Berlin-Heidelberg-New York. (pdf)
  • F. Hess. Efficient Identity based Signature Schemes based on Pairings. In K. Nyberg and H. Heys, editors, Proceedings of SAC 2002, LNCS 2595, p. 310-324, St. Johns, Newfoundland, 2003. © Springer-Verlag, Berlin-Heidelberg-New York. (pdf)
  • F. Hess. The GHS Attack Revisited. In E. Biham, editor, Advances in Cryptology - EUROCRYPT 2003, LNCS 2656, p. 374--387, Warschau 2003. © Springer-Verlag, Berlin-Heidelberg-New York. (pdf)
  • F. Hess. On the security of the verifiably-encrypted signature scheme of Boneh, Gentry, Lynn and Shacham. Information Processing Letters 89: 111-114, 2004. (Longer version pdf)
  • F. Hess. A Note on the Tate Pairing of Curves over Finite Fields. Arch. Math. 82: 28-32, 2004. (pdf) (for an unpublished manuscript containing some additional stuff on Weil reciprocity and the equivalence of the two algebraic definitions of the Weil pairing see pdf)
  • F. Hess. Generalising the GHS Attack on the Elliptic Curve Discrete Logarithm. LMS J. Comput. Math. 7 (2004), 167-192. (pdf)
  • F. Hess. An algorithm for computing isomorphisms of algebraic function fields. In D. Buell, editor, Proceedings of ANTS VI, LNCS 3076, p. 263-271, Burlington, VT USA, 2004. © Springer-Verlag, Berlin-Heidelberg-New York (pdf)
  • F. Hess. Weil descent attacks. Book chapter in Advances in Elliptic Curve Cryptography, edited by I. Blake, G. Seroussi and N. Smart, Cambridge University Press, 2005. (pdf) This summarises the main aspects of the existing literature on Weil descent attacks and contains some new material on the GHS attack in even characteristic.
  • F. Hess and I. Shparlinski. On the Linear Complexity and Multidimensional Distribution of Congruential Generators over Elliptic Curves. Designs, Codes and Cryptography, 35, 111-117, 2005. (pdf)
  • F. Hess, N. Smart, F. Vercauteren. The Eta Pairing Revisited. IEEE Trans. Information Theory, 52:10, 4595-4602, 2006. (pdf)
  • F. Hess, S. Pauli, M. Pohst (Eds.). Algorithmic Number Theory. 7th International Symposium, ANTS-VII, Berlin, Germany, July 2006, Proceedings, LNCS 4076, 599 pages. Spinger-Verlag, Berlin-Heidelberg-New York.
  • F. Heß. Kryptographie mit elliptischen Kurven. Computeralgebra Rundbrief, Ausgabe 39, 14-18, 2006. (pdf)
  • F. Hess, S. Pauli. Preface to the special issue on the occasion of the 60th birthday of Michael Pohst. (English) J. Th\'eor. Nombres Bordx. 18, No. 3, i-ii, 2006.
  • R. Granger, F. Hess, R. Oyono, N. Theriault, F. Vercauteren. Ate Pairing on Hyperelliptic Curves. In M. Naor, editor, Advances in Cryptology - EUROCRYPT 2007, LNCS 4515, p. 430-447, Barcelona 2007, © Springer-Verlag, Berlin-Heidelberg-New York (pdf)
  • S. Galbraith, F. Hess, F. Vercauteren. Hyperelliptic Pairings. In T. Takagi et al., editors, Pairing-Based Cryptography -- Pairing 2007, LNCS 4575, p. 108-131, Tokyo, Japan, 2007. © Springer-Verlag, Berlin-Heidelberg-New York. (pdf)
  • F. Hess. Computing relations in divisor class groups of algebraic curves over finite fields. Submitted to J. Symbolic Comp. (pdf)
  • S. Matsuda, N. Kanayama, F. Hess, E. Okamoto. Optimised Versions of the Ate and Twisted Ate Pairings. In S. Galbraith, editor, Eleventh IMA International Conference on Cryptography and Coding, LNCS 4887, p. 302-312, Cirencester, UK, 2007. Springer-Verlag, Berlin-Heidelberg-New York. (pdf)
  • S. Galbraith, F. Hess, F. Vercauteren. Aspects of Pairing Inversion. IEEE Trans. Information Theory, Vol. 54, Nr. 12, p. 5719-5728, 2008. (pdf)
  • F. Hess. Pairing Lattices. In Pairing 2008, LNCS 5209, p. 18-38, Springer-Verlag, Berlin-Heidelberg-New York, 2008. (pdf, this version contains a further simplification for the lattice eil pairing)
  • Florian Heß, Andreas Stein, Sandra Stein, Manfred Lochter. The Magic of Elliptic Curves and Public-Key Cryptography, Jahresbericht der Deutschen Mathematiker Vereinigung, Volume 114, Issue 2, pp. 59-88, 2012. (pdf)
  • F. Hess. Generalised Jacobians in Cryptography and Coding Theory. In WAIFI 2012, LNCS 7369, p. 1-15, Springer-Verlag, Berlin-Heidelberg-New York, 2012. (pdf)
  • Florian Hess, Henning Stichtenoth, Seher Tutdere. On the Invariants of Towers of Function Fields over Finite Fields, Journal of Algebra and its Applications, Vol. 12, No. 4, 2013. (arxiv)
  • María Isabel González Vasco, Florian Hess, Rainer Steinwandt. Combined schemes for signature and encryption: The public-key and the identity-based setting. Information and Computation, 2015. (pdf)
  • Florian Hess, Maike Massierer. Class Field Theory for Global Function Fields, Journal of Number Theory  (2016), pp. 86-115 (arxiv)

Disclaimer: The files provided are not the authoritative versions of the cited papers.


(Changed: 19 Jan 2024)  | 
Zum Seitananfang scrollen Scroll to the top of the page