default search action
Stanislav Bulygin
Person information
- affiliation: Technische Universität Darmstadt, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2017
- [j9]Robert Niebuhr, Edoardo Persichetti, Pierre-Louis Cayrel, Stanislav Bulygin, Johannes Buchmann:
On lower bounds for information set decoding over q and on the effect of partial knowledge. Int. J. Inf. Coding Theory 4(1): 47-78 (2017) - 2014
- [j8]Stanislav Bulygin, Michael Walter, Johannes Buchmann:
Full analysis of PRINTcipher with respect to invariant subspace attack: efficient key recovery and countermeasures. Des. Codes Cryptogr. 73(3): 997-1022 (2014) - 2013
- [j7]Iliya Bouyukliev, Stanislav Bulygin, Edgar Martínez-Moro:
Foreword: computer algebra in coding theory and cryptography. Appl. Algebra Eng. Commun. Comput. 24(3-4): 157-158 (2013) - [j6]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
A multivariate based threshold ring signature scheme. Appl. Algebra Eng. Commun. Comput. 24(3-4): 255-275 (2013) - [j5]Mohamed Saied Emam Mohamed, Stanislav Bulygin, Michael Zohner, Annelie Heuser, Michael Walter, Johannes Buchmann:
Improved algebraic side-channel attack on AES. J. Cryptogr. Eng. 3(3): 139-156 (2013) - [c14]Stanislav Bulygin, Michael Walter, Johannes Buchmann:
Many Weak Keys for PRINTcipher: Fast Key Recovery and Countermeasures. CT-RSA 2013: 189-206 - [c13]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
Fast Verification for Improved Versions of the UOV and Rainbow Signature Schemes. PQCrypto 2013: 188-202 - [i15]Stanislav Bulygin:
More on linear hulls of PRESENT-like ciphers and a cryptanalysis of full-round EPCBC-96. IACR Cryptol. ePrint Arch. 2013: 28 (2013) - 2012
- [j4]Robert Niebuhr, Mohammed Meziani, Stanislav Bulygin, Johannes Buchmann:
Selecting parameters for secure McEliece-based cryptosystems. Int. J. Inf. Sec. 11(3): 137-147 (2012) - [c12]Michael Walter, Stanislav Bulygin, Johannes Buchmann:
Optimizing Guessing Strategies for Algebraic Cryptanalysis with Applications to EPCBC. Inscrypt 2012: 175-197 - [c11]Mohamed Saied Emam Mohamed, Stanislav Bulygin, Michael Zohner, Annelie Heuser, Michael Walter, Johannes Buchmann:
Improved algebraic side-channel attack on AES. HOST 2012: 146-151 - [c10]Albrecht Petzoldt, Stanislav Bulygin:
Linear Recurring Sequences for the UOV Key Generation Revisited. ICISC 2012: 441-455 - [i14]Mohamed Saied Emam Mohamed, Stanislav Bulygin, Michael Zohner, Annelie Heuser, Michael Walter:
Improved Algebraic Side-Channel Attack on AES. IACR Cryptol. ePrint Arch. 2012: 84 (2012) - [i13]Stanislav Bulygin, Michael Walter:
Study of the invariant coset attack on PRINTcipher: more weak keys with practical key recovery. IACR Cryptol. ePrint Arch. 2012: 85 (2012) - [i12]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
A Multivariate based Threshold Ring Signature Scheme. IACR Cryptol. ePrint Arch. 2012: 194 (2012) - 2011
- [c9]Stanislav Bulygin, Johannes Buchmann:
Algebraic Cryptanalysis of the Round-Reduced and Side Channel Analysis of the Full PRINTCipher-48. CANS 2011: 54-75 - [c8]Albrecht Petzoldt, Enrico Thomae, Stanislav Bulygin, Christopher Wolf:
Small Public Keys and Fast Verification for $\mathcal{M}$ ultivariate $\mathcal{Q}$ uadratic Public Key Systems. CHES 2011: 475-490 - [c7]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
Linear Recurring Sequences for the UOV Key Generation. Public Key Cryptography 2011: 335-350 - [c6]Mohamed Saied Emam Mohamed, Stanislav Bulygin, Johannes Buchmann:
Using SAT Solving to Improve Differential Fault Analysis of Trivium. ISA 2011: 62-71 - [i11]Stanislav Bulygin:
Algebraic cryptanalysis of the round-reduced and side channel analysis of the full PRINTCipher-48. IACR Cryptol. ePrint Arch. 2011: 287 (2011) - [i10]Albrecht Petzoldt, Enrico Thomae, Stanislav Bulygin, Christopher Wolf:
Small Public Keys and Fast Verification for Multivariate Quadratic Public Key Systems. IACR Cryptol. ePrint Arch. 2011: 294 (2011) - 2010
- [j3]Stanislav Bulygin:
Abstract only: Polynomial system solving for decoding linear codes and algebraic cryptanalysis parametric polynomial system discussion: canonical comprehensive. ACM Commun. Comput. Algebra 44(1/2): 72 (2010) - [j2]Stanislav Bulygin, Michael Brickenstein:
Obtaining and Solving Systems of Equations in Key Variables Only for the Small Variants of AES. Math. Comput. Sci. 3(2): 185-200 (2010) - [c5]Johannes Buchmann, Stanislav Bulygin, Jintai Ding, Wael Said Abd Elmageed Mohamed, Fabian Werner:
Practical Algebraic Cryptanalysis for Dragon-Based Cryptosystems. CANS 2010: 140-155 - [c4]Stanislav Bulygin, Albrecht Petzoldt, Johannes Buchmann:
Towards Provable Security of the Unbalanced Oil and Vinegar Signature Scheme under Direct Attacks. INDOCRYPT 2010: 17-32 - [c3]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
CyclicRainbow - A Multivariate Signature Scheme with a Partially Cyclic Public Key. INDOCRYPT 2010: 33-48 - [c2]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
Selecting Parameters for the Rainbow Signature Scheme. PQCrypto 2010: 218-240 - [i9]Robert Niebuhr, Mohammed Meziani, Stanislav Bulygin, Johannes Buchmann:
Selecting Parameters for Secure McEliece-based Cryptosystems. IACR Cryptol. ePrint Arch. 2010: 271 (2010) - [i8]Stanislav Bulygin, Albrecht Petzoldt, Johannes Buchmann:
Towards provable security of the Unbalanced Oil and Vinegar signature scheme under direct attacks. IACR Cryptol. ePrint Arch. 2010: 420 (2010) - [i7]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
CyclicRainbow - A multivariate Signature Scheme with a Partially Cyclic Public Key based on Rainbow. IACR Cryptol. ePrint Arch. 2010: 424 (2010) - [i6]Albrecht Petzoldt, Stanislav Bulygin, Johannes Buchmann:
Selecting Parameters for the Rainbow Signature Scheme - Extended Version -. IACR Cryptol. ePrint Arch. 2010: 437 (2010)
2000 – 2009
- 2009
- [b1]Stanislav Bulygin:
Polynomial system solving for decoding linear codes and algebraic cryptanalysis. University of Kaiserslautern, 2009, pp. 1-154 - [j1]Stanislav Bulygin, Ruud Pellikaan:
Bounded distance decoding of linear error-correcting codes with Gröbner bases. J. Symb. Comput. 44(12): 1626-1643 (2009) - [c1]Mohamed Saied Emam Mohamed, Daniel Cabarcas, Jintai Ding, Johannes Buchmann, Stanislav Bulygin:
MXL3: An Efficient Algorithm for Computing Gröbner Bases of Zero-Dimensional Ideals. ICISC 2009: 87-100 - [p1]Stanislav Bulygin, Ruud Pellikaan:
Decoding Linear Error-Correcting Codes up to Half the Minimum Distance with Gröbner Bases. Gröbner Bases, Coding, and Cryptography 2009: 361-365 - [i5]Stanislav Bulygin, Olav Geil, Diego Ruano:
A Note on the Injection Distance. CoRR abs/0912.1790 (2009) - 2008
- [i4]Stanislav Bulygin, Michael Brickenstein:
Obtaining and solving systems of equations in key variables only for the small variants of AES. IACR Cryptol. ePrint Arch. 2008: 435 (2008) - [i3]Tapan Rai, Stanislav Bulygin:
Noncommutative Polly Cracker-type cryptosystems and chosen-ciphertext security. IACR Cryptol. ePrint Arch. 2008: 514 (2008) - 2005
- [i2]Stanislav Bulygin:
Chosen-ciphertext attack on noncommutative Polly Cracker. CoRR abs/cs/0508015 (2005) - [i1]Stanislav Bulygin:
Generalized Hermitian Codes over GF(2^r). CoRR abs/cs/0511034 (2005)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-25 05:53 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint