Bibliography
Publications of the year
Doctoral Dissertations and Habilitation Theses
-
1S. Abelard.
Counting points on hyperelliptic curves in large characteristic : algorithms and complexity, Université de Lorraine, September 2018.
https://tel.archives-ouvertes.fr/tel-01876314 -
2S. Covanov.
Multiplication algorithms : bilinear complexity and fast asymptotic methods, Université de Lorraine, June 2018.
https://tel.archives-ouvertes.fr/tel-01825744
Articles in International Peer-Reviewed Journals
-
3S. Abelard, P. Gaudry, P.-J. Spaenlehauer.
Improved Complexity Bounds for Counting Points on Hyperelliptic Curves, in: Foundations of Computational Mathematics, 2018.
https://hal.inria.fr/hal-01613530 -
4F. Bihan, F. Santos, P.-J. Spaenlehauer.
A Polyhedral Method for Sparse Systems with many Positive Solutions, in: SIAM Journal on Applied Algebra and Geometry, 2018, vol. 2, no 4, pp. 620–645, https://arxiv.org/abs/1804.05683. [ DOI : 10.1137/18M1181912 ]
https://hal.inria.fr/hal-01877602 -
5S. Covanov, E. Thomé.
Fast integer multiplication using generalized Fermat primes, in: Mathematics of Computation, 2018, https://arxiv.org/abs/1502.02800. [ DOI : 10.1090/mcom/3367 ]
https://hal.inria.fr/hal-01108166 -
6L. Ducas, C. Pierrot.
Polynomial Time Bounded Distance Decoding near Minkowski's Bound in Discrete Logarithm Lattices, in: Designs, Codes and Cryptography, 2018.
https://hal.archives-ouvertes.fr/hal-01891713 -
7A. Guillevic.
Faster individual discrete logarithms in finite fields of composite extension degree, in: Mathematics of Computation, 2018, https://arxiv.org/abs/1809.06135. [ DOI : 10.1090/mcom/3376 ]
https://hal.inria.fr/hal-01341849 -
8D. Gérault, P. Lafourcade, M. Minier, C. Solnon.
Revisiting AES Related-Key Differential Attacks with Constraint Programming, in: Information Processing Letters, 2018, vol. 139, pp. 24-29.
https://hal.archives-ouvertes.fr/hal-01827727
International Conferences with Proceedings
-
9S. Abelard, P. Gaudry, P.-J. Spaenlehauer.
Counting points on genus-3 hyperelliptic curves with explicit real multiplication, in: ANTS-XIII - Thirteenth Algorithmic Number Theory Symposium, Madison, United States, July 2018.
https://hal.inria.fr/hal-01816256 -
10C.-P. Jeannerod, J.-M. Muller, P. Zimmermann.
On various ways to split a floating-point number, in: ARITH 2018 - 25th IEEE Symposium on Computer Arithmetic, Amherst (MA), United States, IEEE, June 2018, pp. 53-60. [ DOI : 10.1109/ARITH.2018.8464793 ]
https://hal.inria.fr/hal-01774587
Scientific Books (or Scientific Book chapters)
-
12P. Zimmermann, A. Casamayou, N. Cohen, G. Connan, T. Dumont, L. Fousse, F. Maltey, M. Meulien, M. Mezzarobba, C. Pernet, N. M. Thiery, E. Bray, J. Cremona, M. Forets, A. Ghitza, H. Thomas.
Mathematical Computation with SageMath, SIAM, 2018.
https://hal.inria.fr/hal-01646401
Scientific Popularization
-
13V. Cortier, P. Gaudry, S. Glondu.
(a voté) Euh non : a cliqué, Le Monde, March 2018.
https://hal.inria.fr/hal-01936863
Other Publications
-
14S. Abelard.
Counting points on hyperelliptic curves with explicit real multiplication in arbitrary genus, October 2018, working paper or preprint.
https://hal.inria.fr/hal-01905580 -
15S. Covanov.
Improved method for finding optimal formulae for bilinear maps in a finite field, November 2018, https://arxiv.org/abs/1705.07728 - working paper or preprint.
https://hal.inria.fr/hal-01519408 -
16A. Le Gluher, P.-J. Spaenlehauer.
A Fast Randomized Geometric Algorithm for Computing Riemann-Roch Spaces, November 2018, https://arxiv.org/abs/1811.08237 - working paper or preprint.
https://hal.inria.fr/hal-01930573
-
17D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. Alex Halderman, N. Heninger, D. Springall, E. Thomé, L. Valenta, B. VanderSloot, E. Wustrow, S. Zanella-Béguelin, P. Zimmermann.
Imperfect Forward Secrecy: How Diffie-Hellman fails in practice, in: CCS'15, ACM, 2015, pp. 5–17.
http://dl.acm.org/citation.cfm?doid=2810103.2813707 -
18Agence nationale de la sécurité des systèmes d'information.
Référentiel général de sécurité, annexe B1, 2014, Version 2.03.
http://www.ssi.gouv.fr/uploads/2014/11/RGS_v-2-0_B1.pdf -
19R. Barbulescu, J. Detrey, N. Estibals, P. Zimmermann.
Finding Optimal Formulae for Bilinear Maps, in: International Workshop of the Arithmetics of Finite Fields, Bochum, Germany, F. Özbudak, F. Rodriguez-Henriquez (editors), Lecture Notes in Computer Science, Ruhr Universitat Bochum, July 2012, vol. 7369. [ DOI : 10.1007/978-3-642-31662-3_12 ]
https://hal.inria.fr/hal-00640165 -
20R. Barbulescu, P. Gaudry, A. Joux, E. Thomé.
A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic, in: Eurocrypt 2014, Copenhagen, Denmark, P. Q. Nguyen, E. Oswald (editors), Springer, May 2014, vol. 8441, pp. 1-16. [ DOI : 10.1007/978-3-642-55220-5_1 ]
https://hal.inria.fr/hal-00835446 -
21J.-C. Faugère, P.-J. Spaenlehauer, J. Svartz.
Sparse Gröbner bases: the unmixed case, in: ISSAC 2014, K. Nabeshima (editor), ACM, 2014, pp. 178–185, Proceedings. -
22J.-C. Faugère, M. Safey El Din, P.-J. Spaenlehauer.
Gröbner Bases of Bihomogeneous Ideals generated by Polynomials of Bidegree : Algorithms and Complexity, in: J. Symbolic Comput., 2011, vol. 46, no 4, pp. 406–437. -
23P. Gaudry, É. Schost.
Genus 2 point counting over prime fields, in: J. Symbolic Comput., 2011, vol. 47, no 4, pp. 368–400. -
24R. Granger, T. Kleinjung, J. Zumbrägel.
On the Powers of 2, 2014, Cryptology ePrint Archive report.
http://eprint.iacr.org/2014/300 -
25A. Guillevic.
Computing Individual Discrete Logarithms Faster in with the NFS-DL Algorithm, in: Asiacrypt 2015, Auckland, New Zealand, T. Iwata, J. H. Cheon (editors), Lecture Notes in Computer Science, Springer, November 2015, vol. 9452, pp. 149-173. [ DOI : 10.1007/978-3-662-48797-6_7 ]
https://hal.inria.fr/hal-01157378 -
26F. Göloglu, R. Granger, J. McGuire.
On the Function Field Sieve and the Impact of Higher Splitting Probabilities, in: CRYPTO 2013, R. Canetti, J. A. Garay (editors), Lecture Notes in Comput. Sci., Springer–Verlag, 2013, vol. 8043, pp. 109–128, Proceedings, Part II. -
27A. Joux.
A New Index Calculus Algorithm with Complexity in Small Characteristic, in: Selected Areas in Cryptography – SAC 2013, T. Lange, K. Lauter, P. Lisoněk (editors), Lecture Notes in Comput. Sci., Springer–Verlag, 2014, vol. 8282, pp. 355–379, Proceedings.
http://dx.doi.org/10.1007/978-3-662-43414-7_18 -
28T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé, J. Bos, P. Gaudry, A. Kruppa, P. L. Montgomery, D. A. Osvik, H. te Riele, A. Timofeev, P. Zimmermann.
Factorization of a 768-bit RSA modulus, in: CRYPTO 2010, T. Rabin (editor), Lecture Notes in Comput. Sci., Springer–Verlag, 2010, vol. 6223, pp. 333–350, Proceedings. -
29N. Koblitz, A. J. Menezes.
A Riddle Wrapped in an Enigma, 2015, Cryptology ePrint Archive report.
http://eprint.iacr.org/2015/1018 -
30A. Langley, M. Hamburg, S. Turner.
Elliptic Curves for Security, 2016, RFC 7748.
https://tools.ietf.org/html/rfc7748 -
31National Institute of Standards and Technology.
Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, 2011, First revision.
http://dx.doi.org/10.6028/NIST.SP.800-131A -
32National Security Agency.
Cryptography Today, 2015.
https://www.nsa.gov/