Profil

MÜLLER Volker

University of Luxembourg > Faculty of Science, Technology and Medicine (FSTM) > Department of Computer Science (DCS)

Main Referenced Co-authors
BARTHEL, Jim Jean-Pierre  (5)
BIEHL, Ingrid  (2)
Maurer, Markus (2)
Buchmann, Johannes (1)
Chu, Dalin (1)
Main Referenced Keywords
Elliptic curve (3); Point counting (3); Carmichael's conjecture (2); Elliptic curves (2); Arithmetic Progressions (1);
Main Referenced Disciplines
Computer science (15)
Mathematics (4)

Publications (total 19)

The most downloaded
451 downloads
Chu, D., Groszschädl, J., Liu, Z., Müller, V., & Zhang, Y. (2013). Twisted Edwards-Form Elliptic Curve Cryptography for 8-bit AVR-based Sensor Nodes. In K. Chen, Q. Xie, W. Qiu, S. Xu, ... Y. Zhao (Eds.), Proceedings of the first ACM Workshop on Asia Public-Key Cryptography (ASIAPKC 2013) (pp. 39-44). ACM Press. doi:10.1145/2484389.2484398 https://hdl.handle.net/10993/14765

The most cited

257 citations (Scopus®)

Biehl, I., Mey­er, B., & Müller, V. (2000). Differential Fault Attacks on Elliptic Curve Cryptosystems. In Proceedings of Crypto 2000 (pp. 131-146). Springer-Verlag. https://hdl.handle.net/10993/12944

Barthel, J. J.-P., & Müller, V. (06 October 2022). A Conjecture on Primes in Arithmetic Progressions and Geometric Intervals. American Mathematical Monthly, 129 (10), 979-983. doi:10.1080/00029890.2022.2116250
Peer Reviewed verified by ORBi

Barthel, J. J.-P., Müller, V., & Rosie, R. (2021). On the (M)iNTRU assumption in the integer case. In H. Qiong & Y. Yu, Provable and Practical Security, 15th International Conference, ProvSec 2021, Guangzhou, November 5 – November 8, 2021, Proceedings (1, pp. 190-211). Cham, Switzerland: Springer. doi:10.1007/978-3-030-90402-9_11
Peer reviewed

Chu, D., Groszschädl, J., Liu, Z., Müller, V., & Zhang, Y. (2013). Twisted Edwards-Form Elliptic Curve Cryptography for 8-bit AVR-based Sensor Nodes. In K. Chen, Q. Xie, W. Qiu, S. Xu, ... Y. Zhao (Eds.), Proceedings of the first ACM Workshop on Asia Public-Key Cryptography (ASIAPKC 2013) (pp. 39-44). ACM Press. doi:10.1145/2484389.2484398
Peer reviewed

Müller, V. (2008). A Short Note on Secret Sharing Using Elliptic Curves. In Proceedings of SECRYPT 2008 (pp. 359-362). INSTICC Press.
Peer reviewed

Müller, V. (2001). Sekilas tentang Keamanan di Jaringan Komputer. Sintesis - Makalah Universitas Kristen Indonesia.

Müller, V., & Maurer, M. (2001). Finding the Eigenvalue in Elkies' Algorithm. Experimental Mathematics, 10 (2), 275-285. doi:10.1080/10586458.2001.10504448
Peer Reviewed verified by ORBi

Müller, V. (2000). Efficient Point Multiplication for Elliptic Curves over Special Optimal Exten­sion Fields. In Proceedings of Public-Key Cryptography and Computational Number Theo­ry Conference (pp. 197-207). De Gruyter.
Peer reviewed

Biehl, I., Mey­er, B., & Müller, V. (2000). Differential Fault Attacks on Elliptic Curve Cryptosystems. In Proceedings of Crypto 2000 (pp. 131-146). Springer-Verlag.
Peer reviewed

Müller, V. (1999). A Few Remarks on the Security of Internet Applications. In Proceedings of he First International Workshop on Information Integration and Web-based Applications & Services (pp. 1-1).

Müller, V., Stein, A., & Thiel, C. (1999). Computing Discrete Logarithms in Real Quadratic Congruence Function Fields of Large Genus. Mathematics of Computation, 68 (226), 807-822. doi:10.1090/s0025-5718-99-01040-6
Peer reviewed

Müller, V. (1998). Fast Multiplication on Elliptic Curves over Small Fields of Characteristic Two. Journal of Cryptology, 11 (4), 219-234. doi:10.1007/s001459900045
Peer reviewed

Müller, V., Vanstone, S., & Zuccherato, R. (1998). Discrete Logarithm Based Cryptosystems in Quadratic Function Fields of Charac­teristic 2. Designs, Codes and Cryptography, 14 (2), 159-178.
Peer reviewed

Denny, T., & Müller, V. (1996). On the Reduction of Composed Relations from the Number Field Sieve. In Proceedings of the 2nd Algorithmic Number Theory Symposium (ANTS II) (pp. 75-90). Springer-Verlag.
Peer reviewed

Biehl, I., Meyer, B., & Müller, V. (1996). A Public Key Cryptosystem based on Elliptic Curves over Z/nZ Equivalent to Factoring. Advances in Cryptology - Eurocrypt '96, 49-59.
Peer reviewed

Lehmann, F., Maurer, M., Müller, V., & Shoup, V. (1994). Counting the Number of Points on Elliptic Curves over Finite Fields of Characteristic Greater than Three. Proceedings of Algorithmic Number Theory Symposium I, Lecture Notes in Computer Science, 60-70.
Peer reviewed

Buchmann, J., & Müller, V. (1991). Computing the number of points of elliptic curves over finite fields. In Computing the number of points of elliptic curves over finite fields (pp. 179-182). ACM Press. doi:10.1145/120694.120718
Peer reviewed

Barthel, J. J.-P., & Müller, V. (n.d.). ON THE (NON-)EQUIVALENCE OF INTEGRAL BINARY QUADRATIC FORMS AND THEIR NEGATIVE FORMS. ORBilu-University of Luxembourg. https://orbilu.uni.lu/handle/10993/42574.

Barthel, J. J.-P., & Müller, V. (n.d.). A conjecture on primes in arithmetic progressions and geometric intervals. ORBilu-University of Luxembourg. https://orbilu.uni.lu/handle/10993/45084.

Barthel, J. J.-P., & Müller, V. (n.d.). On basis vectors of lattices. ORBilu-University of Luxembourg. https://orbilu.uni.lu/handle/10993/45087.

Contact ORBilu