Selecting cryptographic key sizes AK Lenstra, ER Verheul Journal of cryptology 14, 255-293, 2001 | 1204 | 2001 |
Constructions and properties of k out of n visual secret sharing schemes ER Verheul, HCA Van Tilborg Designs, Codes and Cryptography 11, 179-196, 1997 | 527 | 1997 |
The XTR public key system AK Lenstra, ER Verheul Advances in Cryptology—CRYPTO 2000: 20th Annual International Cryptology …, 2000 | 403 | 2000 |
Selecting cryptographic key sizes AK Lenstra, ER Verheul International Workshop on Public Key Cryptography, 446-465, 2000 | 375 | 2000 |
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems ER Verheul International Conference on the Theory and Applications of Cryptographic …, 2001 | 237 | 2001 |
Self-blindable credential certificates from the Weil pairing ER Verheul International Conference on the Theory and Application of Cryptology and …, 2001 | 222 | 2001 |
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems ER Verheul Journal of Cryptology 17, 277-296, 2004 | 163 | 2004 |
Cryptanalysis of ‘less short’RSA secret exponents ER Verheul, HCA van Tilborg Applicable Algebra in Engineering, Communication and Computing 8, 425-435, 1997 | 121 | 1997 |
Doing more with fewer bits AE Brouwer, R Pellikaan, ER Verheul International Conference on the Theory and Application of Cryptology and …, 1999 | 101 | 1999 |
Key improvements to XTR AK Lenstra, ER Verheul International Conference on the Theory and Application of Cryptology and …, 2000 | 94 | 2000 |
Binding ElGamal: A fraud-detectable alternative to key-escrow proposals ER Verheul, HCA Van Tilborg Advances in Cryptology—EUROCRYPT’97: International Conference on the Theory …, 1997 | 62 | 1997 |
An overview of the XTR public key system AK Lenstra, ER Verheul Public-key cryptography and computational number theory (Warsaw, 2000), de …, 2001 | 60 | 2001 |
Multimedians in metric and normed spaces ER Verheul (No Title), 1993 | 50 | 1993 |
Fast irreducibility and subgroup membership testing in XTR AK Lenstra, ER Verheul Public Key Cryptography: 4th International Workshop on Practice and Theory …, 2001 | 43 | 2001 |
An efficient self-blindable attribute-based credential scheme S Ringers, E Verheul, JH Hoepman Financial Cryptography and Data Security: 21st International Conference, FC …, 2017 | 40 | 2017 |
Looking beyond XTR W Bosma, J Hutton, ER Verheul International Conference on the Theory and Application of Cryptology and …, 2002 | 40 | 2002 |
Certificates of recoverability with scalable recovery agent security ER Verheul International Workshop on Public Key Cryptography, 258-275, 2000 | 40 | 2000 |
Ifal: Issue first activate later certificates for v2x E Verheul, C Hicks, FD Garcia 2019 IEEE European Symposium on Security and Privacy (EuroS&P), 279-293, 2019 | 39 | 2019 |
Modular interval spaces HJ Bandelt, M van de Vel, E Verheul Mathematische Nachrichten 163 (1), 177-201, 1993 | 35 | 1993 |
An analysis of the vector decomposition problem SD Galbraith, ER Verheul Public Key Cryptography–PKC 2008: 11th International Workshop on Practice …, 2008 | 34 | 2008 |