Arithmetic on superelliptic curves S Galbraith, S Paulus, N Smart Mathematics of computation 71 (237), 393-405, 2002 | 123 | 2002 |
Collaborative audit framework S Paulus, T Schroer, C Buchholz US Patent 7,246,137, 2007 | 85 | 2007 |
Trustworthiness attributes and metrics for engineering trusted internet-based software systems N Gol Mohammadi, S Paulus, M Bishr, A Metzger, H Könnecke, ... Cloud Computing and Services Science: Third International Conference, CLOSER …, 2014 | 73 | 2014 |
Real and imaginary quadratic representations of hyperelliptic function fields S Paulus, HG Rück Mathematics of Computation 68 (227), 1233-1241, 1999 | 73 | 1999 |
A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption D Hühnlein, MJ Jacobson, S Paulus, T Takagi Advances in Cryptology—EUROCRYPT'98: International Conference on the Theory …, 1998 | 61 | 1998 |
Enterprise Integrity Content Generation and Utilization SM Paulus, G Wagner, G Bitz US Patent App. 11/538,038, 2008 | 50 | 2008 |
A new public-key cryptosystem over a quadratic order with quadratic decryption time S Paulus, T Takagi Journal of Cryptology 13, 263-272, 2000 | 50 | 2000 |
Comparing real and imaginary arithmetics for divisor class groups of hyperelliptic curves S Paulus, A Stein Algorithmic Number Theory: Third International Symposiun, ANTS-III Portland …, 1998 | 49 | 1998 |
Lattice basis reduction in function fields S Paulus International Algorithmic Number Theory Symposium, 567-575, 1998 | 46 | 1998 |
Sieving in function fields R Flassenberg, S Paulus Experimental Mathematics 8 (4), 339-349, 1999 | 44 | 1999 |
A one way function based on ideal arithmetic in number fields J Buchmann, S Paulus Advances in Cryptology—CRYPTO'97: 17th Annual International Cryptology …, 1997 | 44 | 1997 |
An Analysis of Software Quality Attributes and Their Contribution to Trustworthiness. NG Mohammadi, S Paulus, M Bishr, A Metzger, H Könnecke, ... CLOSER, 542-552, 2013 | 43 | 2013 |
Enterprise integrity simulation SM Paulus, G Wagner, G Bitz US Patent 8,781,930, 2014 | 33 | 2014 |
Trustworthy software development S Paulus, NG Mohammadi, T Weyer Communications and Multimedia Security: 14th IFIP TC 6/TC 11 International …, 2013 | 30 | 2013 |
Efficient Undeniable Signature Schemes based on Ideal Arithmetic in Quadratic Orders I Biehl, S Paulus, T Takagi Ideal Arithmetic in Quadratic Orders, Conference on The Mathematics of …, 1999 | 27* | 1999 |
Enterprise integrity modeling S Paulus, G Wagner US Patent App. 11/246,559, 2007 | 24 | 2007 |
Nice-new ideal coset encryption M Hartmann, S Paulus, T Takagi Cryptographic Hardware and Embedded Systems: First InternationalWorkshop …, 1999 | 23 | 1999 |
On the generation of cryptographically strong elliptic curves V Müller, S Paulus Inst. für Theoretische Informatik, 1997 | 19 | 1997 |
An algorithm of subexponential type computing the class group of quadratic orders over principal ideal domains S Paulus International Algorithmic Number Theory Symposium, 243-257, 1996 | 18 | 1996 |
On the implementation of cryptosystems based on real quadratic number fields D Hühnlein, S Paulus Selected Areas in Cryptography: 7th Annual International Workshop, SAC 2000 …, 2001 | 16 | 2001 |