default search action
Alexander May 0001
Person information
- affiliation: Ruhr University Bochum, Horst Görtz Institute, Germany
- affiliation (former): TU Darmstadt, Department of Computer Science, Germany
- affiliation (former): University of Paderborn, Department of computer Science, Germany
Other persons with the same name
- Alexander May 0002 — Carnegie Mellon University, Robotics Institute, Pittsburgh, PA, USA
- Alexander May 0003 — Imperial College London, Department of Computing, South Kensington Campus, UK
- Alexander May 0004 — Fraunhofer Institute for Integrated Systems and Devices Technology IISB, Erlangen, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i41]Alexander May, Massimo Ostuzzi:
Multiple Group Action Dlogs with(out) Precomputation. IACR Cryptol. ePrint Arch. 2024: 564 (2024) - [i40]Sebastian Bitzer, Jeroen Delvaux, Elena Kirshanova, Sebastian Maaßen, Alexander May, Antonia Wachter-Zeh:
How to Lose Some Weight - A Practical Template Syndrome Decoding Attack. IACR Cryptol. ePrint Arch. 2024: 621 (2024) - 2023
- [j10]Elena Kirshanova, Alexander May:
Breaking Goppa-based McEliece with hints. Inf. Comput. 293: 105045 (2023) - [j9]Alexander May, Carl Richard Theodor Schneider:
Dlog is Practically as Hard (or Easy) as DH - Solving Dlogs via DH Oracles on EC Standards. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 146-166 (2023) - [c54]Jesús-Javier Chi-Domínguez, Andre Esser, Sabrina Kunzweiler, Alexander May:
Low Memory Attacks on Small Key CSIDH. ACNS 2023: 276-304 - [c53]Alexander May, Julian Nowakowski:
Too Many Hints - When LLL Breaks LWE. ASIACRYPT (4) 2023: 106-137 - [c52]Timo Glaser, Alexander May:
How to Enumerate LWE Keys as Narrow as in Kyber/Dilithium. CANS 2023: 75-100 - [c51]Elena Kirshanova, Alexander May, Julian Nowakowski:
New NTRU Records with Improved Lattice Bases. PQCrypto 2023: 167-195 - [i39]Jesús-Javier Chi-Domínguez, Andre Esser, Sabrina Kunzweiler, Alexander May:
Low Memory Attacks on Small Key CSIDH. IACR Cryptol. ePrint Arch. 2023: 507 (2023) - [i38]Alexander May, Carl Richard Theodor Schneider:
Dlog is Practically as Hard (or Easy) as DH - Solving Dlogs via DH Oracles on EC Standards. IACR Cryptol. ePrint Arch. 2023: 539 (2023) - [i37]Elena Kirshanova, Alexander May, Julian Nowakowski:
New NTRU Records with Improved Lattice Bases. IACR Cryptol. ePrint Arch. 2023: 582 (2023) - [i36]Alexander May, Julian Nowakowski:
Too Many Hints - When LLL Breaks LWE. IACR Cryptol. ePrint Arch. 2023: 777 (2023) - [i35]Timo Glaser, Alexander May, Julian Nowakowski:
Entropy Suffices for Key Guessing. IACR Cryptol. ePrint Arch. 2023: 797 (2023) - [i34]Marcus Brinkmann, Chitchanok Chuengsatiansup, Alexander May, Julian Nowakowski, Yuval Yarom:
Leaky McEliece: Secret Key Recovery From Highly Erroneous Side-Channel Information. IACR Cryptol. ePrint Arch. 2023: 1536 (2023) - 2022
- [j8]Alexander May, Lars Schlieper:
Quantum Period Finding is Compression Robust. IACR Trans. Symmetric Cryptol. 2022(1): 183-211 (2022) - [c50]Andre Esser, Alexander May, Javier A. Verbel, Weiqiang Wen:
Partial Key Exposure Attacks on BIKE, Rainbow and NTRU. CRYPTO (3) 2022: 346-375 - [c49]Alexander May, Floyd Zweydinger:
Legendre PRF (Multiple) Key Attacks and the Power of Preprocessing. CSF 2022: 428-438 - [c48]Alexander May, Julian Nowakowski, Santanu Sarkar:
Approximate Divisor Multiples - Factoring with Only a Third of the Secret CRT-Exponents. EUROCRYPT (3) 2022: 147-167 - [c47]Andre Esser, Alexander May, Floyd Zweydinger:
McEliece Needs a Break - Solving McEliece-1284 and Quasi-Cyclic-2918 with Modern ISD. EUROCRYPT (3) 2022: 433-457 - [c46]Tobias Hemmert, Alexander May, Johannes Mittmann, Carl Richard Theodor Schneider:
How to Backdoor (Classic) McEliece and How to Guard Against Backdoors. PQCrypto 2022: 24-44 - [c45]Elena Kirshanova, Alexander May:
Decoding McEliece with a Hint - Secret Goppa Key Parts Reveal Everything. SCN 2022: 3-20 - [c44]Julian Speith, Florian Schweins, Maik Ender, Marc Fyrbiak, Alexander May, Christof Paar:
How Not to Protect Your IP - An Industry-Wide Break of IEEE 1735 Implementations. SP 2022: 1656-1671 - [i33]Andre Esser, Alexander May, Javier A. Verbel, Weiqiang Wen:
Partial Key Exposure Attacks on BIKE, Rainbow and NTRU. IACR Cryptol. ePrint Arch. 2022: 259 (2022) - [i32]Alexander May, Julian Nowakowski, Santanu Sarkar:
Approximate Divisor Multiples - Factoring with Only a Third of the Secret CRT-Exponents. IACR Cryptol. ePrint Arch. 2022: 271 (2022) - [i31]Alexander May, Carl Richard Theodor Schneider:
How to Backdoor (Classical) McEliece and How to Guard Against Backdoors. IACR Cryptol. ePrint Arch. 2022: 362 (2022) - [i30]Elena Kirshanova, Alexander May:
Decoding McEliece with a Hint - Secret Goppa Key Parts Reveal Everything. IACR Cryptol. ePrint Arch. 2022: 525 (2022) - [i29]Timo Glaser, Alexander May:
How to Enumerate LWE Keys as Narrow as in Kyber/Dilithium. IACR Cryptol. ePrint Arch. 2022: 1337 (2022) - 2021
- [c43]Alexander May, Julian Nowakowski, Santanu Sarkar:
Partial Key Exposure Attack on Short Secret Exponent CRT-RSA. ASIACRYPT (1) 2021: 99-129 - [c42]Markus Dürmuth, Maximilian Golla, Philipp Markert, Alexander May, Lars Schlieper:
Towards Quantum Large-Scale Password Guessing on Real-World Distributions. CANS 2021: 412-431 - [c41]Alexander May:
How to Meet Ternary LWE Keys. CRYPTO (2) 2021: 701-731 - [c40]Alexander May, Lars Schlieper, Jonathan Schwinger:
Noisy Simon Period Finding. CT-RSA 2021: 75-99 - [c39]Elena Kirshanova, Alexander May:
How to Find Ternary LWE Keys Using Locality Sensitive Hashing. IMACC 2021: 247-264 - [c38]Iggy van Hoof, Elena Kirshanova, Alexander May:
Quantum Key Search for Ternary LWE. PQCrypto 2021: 117-132 - [i28]Julian Speith, Florian Schweins, Maik Ender, Marc Fyrbiak, Alexander May, Christof Paar:
How Not to Protect Your IP - An Industry-Wide Break of IEEE 1735 Implementations. CoRR abs/2112.04838 (2021) - [i27]Alexander May:
How to Meet Ternary LWE Keys. IACR Cryptol. ePrint Arch. 2021: 216 (2021) - [i26]Alexander May, Floyd Zweydinger:
Legendre PRF (Multiple) Key Attacks and the Power of Preprocessing. IACR Cryptol. ePrint Arch. 2021: 645 (2021) - [i25]Iggy van Hoof, Elena Kirshanova, Alexander May:
Quantum Key Search for Ternary LWE. IACR Cryptol. ePrint Arch. 2021: 865 (2021) - [i24]Alexander May, Julian Nowakowski, Santanu Sarkar:
Partial Key Exposure Attack on Short Secret Exponent CRT-RSA. IACR Cryptol. ePrint Arch. 2021: 972 (2021) - [i23]Elena Kirshanova, Alexander May:
How to Find Ternary LWE Keys Using Locality Sensitive Hashing. IACR Cryptol. ePrint Arch. 2021: 1255 (2021) - [i22]Markus Dürmuth, Maximilian Golla, Philipp Markert, Alexander May, Lars Schlieper:
Towards Quantum Large-Scale Password Guessing on Real-World Distributions. IACR Cryptol. ePrint Arch. 2021: 1299 (2021) - [i21]Andre Esser, Alexander May, Floyd Zweydinger:
McEliece needs a Break - Solving McEliece-1284 and Quasi-Cyclic-2918 with Modern ISD. IACR Cryptol. ePrint Arch. 2021: 1634 (2021) - 2020
- [j7]Alexander May:
Solving subset sum with small space - Handling cryptanalytic Big Data. it Inf. Technol. 62(3-4): 181-187 (2020) - [j6]Claire Delaplace, Alexander May:
Can we Beat the Square Root Bound for ECDLP over 𝔽p2 via Representation? J. Math. Cryptol. 14(1): 293-306 (2020) - [c37]Andre Esser, Alexander May:
Low Weight Discrete Logarithm and Subset Sum in 20.65n with Polynomial Memory. EUROCRYPT (3) 2020: 94-122 - [c36]Alexander Helm, Alexander May:
The Power of Few Qubits and Collisions - Subset Sum Below Grover's Bound. PQCrypto 2020: 445-460
2010 – 2019
- 2019
- [j5]Alexander Helm, Laura Kocksch, Alexander May, Estrid Sørensen:
Die Entwicklung und Umsetzung von IT-Sicherheitsstandards als sozialer Aushandlungsprozess. Datenschutz und Datensicherheit 43(11): 713-718 (2019) - [c35]Claire Delaplace, Andre Esser, Alexander May:
Improved Low-Memory Subset Sum and LPN Algorithms via Multiple Collisions. IMACC 2019: 178-199 - [i20]Alexander May, Lars Schlieper:
Quantum Period Finding with a Single Output Qubit - Factoring n-bit RSA with n/2 Qubits. CoRR abs/1905.10074 (2019) - [i19]Alexander May, Lars Schlieper, Jonathan Schwinger:
Practical Period Finding on IBM Q - Quantum Speedups in the Presence of Errors. CoRR abs/1910.00802 (2019) - [i18]Claire Delaplace, Alexander May:
Can we Beat the Square Root Bound for ECDLP over Fp2 via Representations? IACR Cryptol. ePrint Arch. 2019: 800 (2019) - [i17]Claire Delaplace, Andre Esser, Alexander May:
Improved Low-Memory Subset Sum and LPN Algorithms via Multiple Collisions. IACR Cryptol. ePrint Arch. 2019: 804 (2019) - [i16]Andre Esser, Alexander May:
Low Weight Discrete Logarithms and Subset Sum in 20.65n with Polynomial Memory. IACR Cryptol. ePrint Arch. 2019: 931 (2019) - 2018
- [j4]Gottfried Herold, Elena Kirshanova, Alexander May:
On the asymptotic complexity of solving LWE. Des. Codes Cryptogr. 86(1): 55-83 (2018) - [c34]Tibor Jager, Saqib A. Kakvi, Alexander May:
On the Security of the PKCS#1 v1.5 Signature Scheme. CCS 2018: 1195-1208 - [c33]Andre Esser, Felix Heuer, Robert Kübler, Alexander May, Christian Sohler:
Dissection-BKW. CRYPTO (2) 2018: 638-666 - [c32]Leif Both, Alexander May:
Decoding Linear Codes with High Error Rate and Its Impact for LPN Security. PQCrypto 2018: 25-46 - [c31]Alexander Helm, Alexander May:
Subset Sum Quantumly in 1.17n. TQC 2018: 5:1-5:15 - [i15]Andre Esser, Felix Heuer, Robert Kübler, Alexander May, Christian Sohler:
Dissection-BKW. IACR Cryptol. ePrint Arch. 2018: 569 (2018) - [i14]Alexander May, Gottfried Herold:
LP Solutions of Vectorial Integer Subset Sums - Cryptanalysis of Galbraith's Binary Matrix LWE. IACR Cryptol. ePrint Arch. 2018: 741 (2018) - [i13]Tibor Jager, Saqib A. Kakvi, Alexander May:
On the Security of the PKCS#1 v1.5 Signature Scheme. IACR Cryptol. ePrint Arch. 2018: 855 (2018) - 2017
- [j3]Leif Both, Alexander May:
The Approximate k-List Problem. IACR Trans. Symmetric Cryptol. 2017(1): 380-397 (2017) - [c30]Gregor Leander, Alexander May:
Grover Meets Simon - Quantumly Attacking the FX-construction. ASIACRYPT (2) 2017: 161-178 - [c29]Andre Esser, Robert Kübler, Alexander May:
LPN Decoded. CRYPTO (2) 2017: 486-514 - [c28]Gottfried Herold, Alexander May:
LP Solutions of Vectorial Integer Subset Sums - Cryptanalysis of Galbraith's Binary Matrix LWE. Public Key Cryptography (1) 2017: 3-15 - [i12]Andre Esser, Robert Kübler, Alexander May:
LPN Decoded. IACR Cryptol. ePrint Arch. 2017: 78 (2017) - [i11]Leif Both, Alexander May:
The Approximate k-List Problem. IACR Cryptol. ePrint Arch. 2017: 182 (2017) - [i10]Gregor Leander, Alexander May:
Grover Meets Simon - Quantumly Attacking the FX-construction. IACR Cryptol. ePrint Arch. 2017: 427 (2017) - [i9]Leif Both, Alexander May:
Decoding Linear Codes with High Error Rate and its Impact for LPN Security. IACR Cryptol. ePrint Arch. 2017: 1139 (2017) - 2016
- [c27]Elena Kirshanova, Alexander May, Friedrich Wiemer:
Parallel Implementation of BDD Enumeration for LWE. ACNS 2016: 580-591 - [i8]Marc Fischlin, Alexander May, David Pointcheval, Tal Rabin:
Public-Key Cryptography (Dagstuhl Seminar 16371). Dagstuhl Reports 6(9): 46-58 (2016) - [i7]Elena Kirshanova, Alexander May, Friedrich Wiemer:
Parallel Implementation of BDD enumeration for LWE. IACR Cryptol. ePrint Arch. 2016: 380 (2016) - 2015
- [c26]Alexander May, Ilya Ozerov:
On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes. EUROCRYPT (1) 2015: 203-228 - [i6]Gottfried Herold, Elena Kirshanova, Alexander May:
On the Asymptotic Complexity of Solving LWE. IACR Cryptol. ePrint Arch. 2015: 1222 (2015) - 2014
- [c25]Alexander May, Ilya Ozerov:
A Generic Algorithm for Small Weight Discrete Logarithms in Composite Groups. Selected Areas in Cryptography 2014: 278-289 - 2012
- [c24]Saqib A. Kakvi, Eike Kiltz, Alexander May:
Certifying RSA. ASIACRYPT 2012: 404-414 - [c23]Anja Becker, Antoine Joux, Alexander May, Alexander Meurer:
Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding. EUROCRYPT 2012: 520-536 - [i5]Anja Becker, Antoine Joux, Alexander May, Alexander Meurer:
Decoding Random Binary Linear Codes in 2n/20: How 1+1=0 Improves Information Set Decoding. IACR Cryptol. ePrint Arch. 2012: 26 (2012) - 2011
- [c22]Alexander May, Alexander Meurer, Enrico Thomae:
Decoding Random Linear Codes in $\tilde{\mathcal{O}}(2^{0.054n})$. ASIACRYPT 2011: 107-124 - [c21]Jake Loftus, Alexander May, Nigel P. Smart, Frederik Vercauteren:
On CCA-Secure Somewhat Homomorphic Encryption. Selected Areas in Cryptography 2011: 55-72 - [i4]Marc Fischlin, Anna Lysyanskaya, Ueli Maurer, Alexander May:
Public-Key Cryptography (Dagstuhl Seminar 11391). Dagstuhl Reports 1(9): 76-94 (2011) - 2010
- [c20]Wilko Henecka, Alexander May, Alexander Meurer:
Correcting Errors in RSA Private Keys. CRYPTO 2010: 351-369 - [c19]Mathias Herrmann, Alexander May:
Maximizing Small Root Bounds by Linearization and Applications to Small Secret Exponent RSA. Public Key Cryptography 2010: 53-69 - [p1]Alexander May:
Using LLL-Reduction for Solving RSA and Factorization Problems. The LLL Algorithm 2010: 315-348 - [i3]Jake Loftus, Alexander May, Nigel P. Smart, Frederik Vercauteren:
On CCA-Secure Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2010: 560 (2010)
2000 – 2009
- 2009
- [c18]Mathias Herrmann, Alexander May:
Attacking Power Generators Using Unravelled Linearization: When Do We Output Too Much? ASIACRYPT 2009: 487-504 - [c17]Alexander May, Maike Ritzenhofen:
Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint. Public Key Cryptography 2009: 1-14 - 2008
- [c16]Mathias Herrmann, Alexander May:
Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits. ASIACRYPT 2008: 406-424 - [c15]Alexander May, Maike Ritzenhofen:
Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Public Key Cryptography 2008: 37-46 - 2007
- [j2]Jean-Sébastien Coron, Alexander May:
Deterministic Polynomial-Time Equivalence of Computing the RSA Secret Key and Factoring. J. Cryptol. 20(1): 39-50 (2007) - [c14]Ellen Jochemsz, Alexander May:
A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073. CRYPTO 2007: 395-411 - [c13]Mathias Herrmann, Alexander May:
On Factoring Arbitrary Integers with Known Bits. GI Jahrestagung (2) 2007: 195-199 - [i2]Mathias Herrmann, Alexander May:
On Factoring Arbitrary Integers with Known Bits. IACR Cryptol. ePrint Arch. 2007: 374 (2007) - 2006
- [j1]Johannes Buchmann, Alexander May, Ulrich Vollmer:
Perspectives for cryptographic long-term security. Commun. ACM 49(9): 50-55 (2006) - [c12]Ellen Jochemsz, Alexander May:
A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants. ASIACRYPT 2006: 267-282 - [c11]Daniel Bleichenbacher, Alexander May:
New Attacks on RSA with Small Secret CRT-Exponents. Public Key Cryptography 2006: 1-13 - 2005
- [c10]Johannes Blömer, Alexander May:
A Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers. EUROCRYPT 2005: 251-267 - [c9]Matthias Ernst, Ellen Jochemsz, Alexander May, Benne de Weger:
Partial Key Exposure Attacks on RSA up to Full Size Exponents. EUROCRYPT 2005: 371-386 - 2004
- [c8]Alexander May:
Computing the RSA Secret Key Is Deterministic Polynomial Time Equivalent to Factoring. CRYPTO 2004: 213-219 - [c7]Johannes Blömer, Alexander May:
A Generalized Wiener Attack on RSA. Public Key Cryptography 2004: 1-13 - [c6]Alexander May:
Secret Exponent Attacks on RSA-type Schemes with Moduli N= prq. Public Key Cryptography 2004: 218-230 - [i1]Jean-Sébastien Coron, Alexander May:
Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring. IACR Cryptol. ePrint Arch. 2004: 208 (2004) - 2003
- [b1]Alexander May:
New RSA vulnerabilities using lattice reduction methods. University of Paderborn, 2003, pp. 1-159 - [c5]Johannes Blömer, Alexander May:
New Partial Key Exposure Attacks on RSA. CRYPTO 2003: 27-43 - 2002
- [c4]Alexander May:
Cryptanalysis of Unbalanced RSA with Small CRT-Exponent. CRYPTO 2002: 242-256 - 2001
- [c3]Johannes Blömer, Alexander May:
Low Secret Exponent RSA Revisited. CaLC 2001: 4-19 - [c2]Alexander May, Joseph H. Silverman:
Dimension Reduction Methods for Convolution Modular Lattices. CaLC 2001: 110-125 - [c1]Johannes Blömer, Alexander May:
Key Revocation with Interval Cover Families. Selected Areas in Cryptography 2001: 325-341
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-05 21:13 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint