1. Wouter Castryck, Hendrik Hubrechts, and Frederik Vercauteren, Computing zeta functions in families of Ca, b curves using deformation, Algorithmic Number Theory, Lecture Notes in Computer Science, vol. 5011, Springer, 2008, pp. 296-311.
  2. Jan Denef and Frederik Vercauteren, An extension of Kedlaya's algorithm to Artin-Schreier curves in characteristic 2, Algorithmic Number Theory (Sydney, 2002), Lecture Notes in Comput. Sci., vol. 2369, Springer, Berlin, 2002, pp. 308–323.[MR]
  3. S. Galbraith, F. Hess, and F. Vercauteren, Aspects of pairing inversion, IEEE Transactions on Information Theory 54 (2008), no. 12, 5719-5728.[doi/eprint]
  4. R. Granger and F. Vercauteren, On the discrete logarithm problem on algebraic tori, Crypto 2005: 25th Annual International Cryptology Conference (Santa Barbara, Cal., Lecture Notes in Comput. Sci., vol. 3621, Springer, Berlin, 2005, pp. 66.
  5. A. Muzereau, N. P. Smart, and F. Vercauteren, The equivalence between the DHP and DLP for elliptic curves used in practical applications, LMS J. Comput. Math. 7 (2004), 50–72 (electronic).[MR]
  6. Frederik Vercauteren, The hidden root problem, Pairing-Based Cryptography - Pairing, Lecture Notes in Computer Science, vol. 5209, SpringerLink, Berlin, 2008, pp. 89–99.