1. S. Galbraith, F. Hess, and F. Vercauteren, Aspects of pairing inversion, IEEE Transactions on Information Theory 54 (2008), no. 12, 5719-5728.[doi/eprint]
  2. Steven D. Galbraith, Florian Hess, and Nigel P. Smart, Extending the GHS Weil descent attack, Advances in Cryptology—Eurocrypt 2002 (Amsterdam), Lecture Notes in Comput. Sci., vol. 2332, Springer, Berlin, 2002, pp. 29–44.[MR]
  3. P. Gaudry, F. Hess, and N. P. Smart, Constructive and destructive facets of Weil descent on elliptic curves, J. Cryptology 15 (2002), no. 1, 19–46.[MR]
  4. F. Hess, Computing Riemann-Roch spaces in algebraic function fields and related topics, J. Symbolic Comput. 33 (2002), no. 4, 425–445.[MR]
  5. F. Hess, An algorithm for computing isomorphisms of algebraic function fields, Algorithmic Number Theory, Lecture Notes in Comput. Sci., vol. 3076, Springer, Berlin, 2004, pp. 263–271.[MR]
  6. F. Hess, Weil descent attacks, Advances in Elliptic Curve Cryptography, London Math. Soc. Lecture Note Ser., vol. 317, Cambridge Univ. Press, Cambridge, 2005, pp. 151–180.[MR]
  7. Florian Hess, An algorithm for computing Weierstrass points, Algorithmic Number Theory (Sydney, 2002), Lecture Notes in Comput. Sci., vol. 2369, Springer, Berlin, 2002, pp. 357–371.[MR]
  8. Florian Hess, Computing relations in divisor class groups of algebraic curves over finite fields, Preprint (2003).
  9. Florian Hess, A note on the Tate pairing of curves over finite fields, Arch. Math. (Basel) 82 (2004), no. 1, 28–32.[MR]
  10. Florian Hess, Sebastian Pauli, and Michael E. Pohst, Computing the multiplicative group of residue class rings, Math. Comp. 72 (2003), no. 243, 1531–1548 (electronic).[MR]