Name
Affiliation
Papers
MARTIN R. ALBRECHT
INRIA, Paris-Rocquencourt Center, SALSA Project, UPMC Univ Paris 06, UMR 7606, LIP6, Paris, France
49
Collaborators
Citations 
PageRank 
101
309
25.33
Referers 
Referees 
References 
741
619
494
Search Limit
100741
Title
Citations
PageRank
Year
Lattice-Based SNARKs: Publicly Verifiable, Preprocessing, and Recursively Composable.00.342022
Predicting BKZ Z-Shapes on q-ary Lattices.00.342022
Four Attacks and a Proof for Telegram00.342022
Subtractive Sets Over Cyclotomic Rings Limits Of Schnorr-Like Arguments Over Lattices00.342021
Collective Information Security in Large-Scale Urban Protests: the Case of Hong Kong00.342021
Lattice Reduction With Approximate Enumeration Oracles Practical Algorithms And Concrete Performance10.342021
Multilinear Maps from Obfuscation00.342020
The General Sieve Kernel and New Records in Lattice Reduction.20.362019
Libintermac: Beyond Confidentiality And Integrity In Practice00.342019
Homomorphic Encryption Standard.00.342019
Implementing RLWE-based Schemes Using an RSA Co-Processor.00.342019
Feistel Structures for MPC, and More.00.342019
Algebraic Cryptanalysis of STARK-Friendly Designs: Application to MARVELlous and MiMC.00.342019
Round-optimal Verifiable Oblivious Pseudorandom Functions From Ideal Lattices.00.342019
Cold Boot Attacks on Ring and Module LWE Keys Under the NTT.00.342018
Estimate all the {LWE, NTRU} schemes!40.402018
Learning with Errors on RSA Co-Processors.00.342018
Prime and Prejudice: Primality Testing Under Adversarial Conditions.00.342018
Large Modulus Ring-LWE >= Module-LWE.00.342017
Revisiting the Expected Cost of Solving uSVP and Applications to LWE.90.572017
On dual lattice attacks against small-secret LWE and parameter choices in HElib and SEAL.260.852017
Notes on GGH13 Without the Presence of Ideals.10.352017
Tightly Secure Ring-Lwe Based Key Encapsulation With Short Ciphertexts50.432017
Sampling from Arbitrary Centered Discrete Gaussians for Lattice-Based Cryptography.10.422017
Large Modulus Ring-LWE ≥ Module-LWE.00.342017
A Surfeit of SSH Cipher Suites.80.592016
Multilinear Maps from Obfuscation.80.712016
Polly Cracker, revisited00.342016
MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity.80.422016
Lucky Microseconds: A Timing Attack on Amazon's s2n Implementation of TLS.160.642015
Block Ciphers - Focus On The Linear Layer (feat. PRIDE): Full Version.10.382014
Block Ciphers - Focus on the Linear Layer (feat. PRIDE).431.532014
Algebraic Algorithms for LWE Problems.20.412014
The M4RIE library for dense linear algebra over small fields with even characteristic10.372012
On the complexity of the BKW algorithm on LWE281.042012
On the relation between the MXL family of algorithms and Gröbner basis algorithms80.472012
An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers.110.552012
Cold boot key recovery by solving polynomial systems with noise161.022011
Polly cracker, revisited100.722011
On the Relation Between the Mutant Strategy and the Normal Selection Strategy in Gröbner Basis Algorithms.10.372011
Breaking an identity-based encryption scheme based on DHIES10.352011
Efficient Dense Gaussian Elimination over the Finite Field with Two Elements20.402011
Efficient Decomposition of Dense Matrices over GF(2)10.382010
Algebraic precomputations in differential and integral cryptanalysis50.462010
Algorithm 898: Efficient multiplication of dense matrices over GF(2)130.662010
Plaintext Recovery Attacks against SSH281.362009
Algebraic Techniques in Differential Cryptanalysis281.312009
Attacking cryptographic schemes based on "perturbation polynomials"140.772009
Efficient Multiplication of Dense Matrices over GF(2)70.602008