Author of the publication

SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers.

, , , , , and . CHES, volume 3659 of Lecture Notes in Computer Science, page 119-130. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Kilobit Special Number Field Sieve Factorization., , , , and . ASIACRYPT, volume 4833 of Lecture Notes in Computer Science, page 1-12. Springer, (2007)Factorization of a 768-Bit RSA Modulus., , , , , , , , , and 3 other author(s). CRYPTO, volume 6223 of Lecture Notes in Computer Science, page 333-350. Springer, (2010)Chemieraum: tangible chemistry in exhibition space., , , and . Tangible and Embedded Interaction, page 285-288. ACM, (2009)A heterogeneous computing environment to solve the 768-bit RSA challenge., , , , , , , , , and 4 other author(s). Cluster Computing, 15 (1): 53-68 (2012)Hardware Factorization Based on Elliptic Curve Method., , , , , , , and . FCCM, page 107-116. IEEE Computer Society, (2005)Proving the Primality of Very Large Numbers with fastECPP., , , and . ANTS, volume 3076 of Lecture Notes in Computer Science, page 194-207. Springer, (2004)SHARK: A Realizable Special Hardware Sieving Device for Factoring 1024-Bit Integers., , , , , and . CHES, volume 3659 of Lecture Notes in Computer Science, page 119-130. Springer, (2005)