EN FR
EN FR
New Software and Platforms
Bibliography
New Software and Platforms
Bibliography


Bibliography

Publications of the year

Doctoral Dissertations and Habilitation Theses

Articles in International Peer-Reviewed Journals

  • 2M. Ishii, J. Detrey, P. Gaudry, A. Inomata, K. Fujikawa.

    Fast Modular Arithmetic on the Kalray MPPA-256 Processor for an Energy-Efficient Implementation of ECM, in: IEEE Transactions on Computers, December 2017, vol. 66, no 12, pp. 2019-2030. [ DOI : 10.1109/TC.2017.2704082 ]

    https://hal.inria.fr/hal-01299697
  • 3M. Minier.

    Improving impossible-differential attacks against Rijndael-160 and Rijndael-224, in: Designs, Codes and Cryptography, January 2017, vol. 82, no 1-2, pp. 117 - 129. [ DOI : 10.1007/s10623-016-0206-7 ]

    https://hal.inria.fr/hal-01593371
  • 4J.-P. Échard, P. Gaudry.

    An harmonious encoding of instrument values by a 19th century Parisian violin dealer, in: Cryptologia, 2017, vol. 41, no 5, pp. 448-458. [ DOI : 10.1080/01611194.2016.1257524 ]

    https://hal.inria.fr/hal-01393625

International Conferences with Proceedings

  • 5M. Alaggan, M. Cunche, M. Minier.

    Non-interactive (t, n)-Incidence Counting from Differentially Private Indicator Vectors, in: 3rd International Workshop on Security and Privacy Analytics (IWSPA 2017), Scottsdale, United States, March 2017.

    https://hal.inria.fr/hal-01485412
  • 6J. Fried, P. Gaudry, N. Heninger, E. Thomé.

    A kilobit hidden SNFS discrete logarithm computation, in: 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques - Eurocrypt 2017, Paris, France, J.-S. Coron, J. B. Nielsen (editors), Advances in Cryptology – EUROCRYPT 2017, Springer, April 2017, vol. 10210, https://arxiv.org/abs/1610.02874. [ DOI : 10.1007/978-3-319-56620-7_8 ]

    https://hal.inria.fr/hal-01376934
  • 7D. Gerault, M. Minier, C. Solnon.

    Using Constraint Programming to solve a Cryptanalytic Problem, in: IJCAI 2017 - International Joint Conference on Artificial Intelligence - Sister Conference Best Paper Track, Melbourne, Australia, August 2017, 5 p.

    https://hal.archives-ouvertes.fr/hal-01528272
  • 8L. Grémy, A. Guillevic, F. Morain, E. Thomé.

    Computing discrete logarithms in GF(p6), in: 24th Annual Conference on Selected Areas in Cryptography, Ottawa, Canada, August 2017.

    https://hal.inria.fr/hal-01624662
  • 9V. Lefèvre, P. Zimmermann.

    Optimized Binary64 and Binary128 Arithmetic with GNU MPFR, in: 24th IEEE Symposium on Computer Arithmetic (ARITH 24), London, United Kingdom, July 2017.

    https://hal.inria.fr/hal-01502326
  • 10S. Perdrix, L. Sanselme.

    Determinism and Computational Power of Real Measurement-based Quantum Computation, in: FCT'17- 21st International Symposium on Fundamentals of Computation Theory, Bordeaux, France, September 2017, https://arxiv.org/abs/1610.02824. [ DOI : 10.1007/978-3-662-55751-8_31 ]

    https://hal.archives-ouvertes.fr/hal-01377339

Conferences without Proceedings

Scientific Books (or Scientific Book chapters)

  • 12R. P. Brent, A. Kruppa, P. Zimmermann.

    FFT extension for algebraic-group factorization algorithms, in: Topics in Computational Number Theory Inspired by Peter L. Montgomery, J. W. Bos, A. K. Lenstra (editors), Cambridge University Press, 2017, pp. 189-205.

    https://hal.inria.fr/hal-01630907
  • 13A. Casamayou, N. Cohen, G. Connan, T. Dumont, L. Fousse, F. Maltey, M. Meulien, M. Mezzarobba, C. Pernet, N. M. Thiery, E. Bray, J. Cremona, M. Forets, A. Ghitza, H. Thomas, P. Zimmermann.

    Mathematical Computation with SageMath (temporary title), published by the authors, 2017, forthcoming.

    https://hal.inria.fr/hal-01646401
  • 14E. Thomé.

    A modified block Lanczos algorithm with fewer vectors, in: Topics in Computational Number Theory inspired by Peter L. Montgomery, Cambridge University Press, 2017, https://arxiv.org/abs/1604.02277. [ DOI : 10.1017/9781316271575.008 ]

    https://hal.inria.fr/hal-01293351

Scientific Popularization

Other Publications

References in notes
  • 24D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. Alex Halderman, N. Heninger, D. Springall, E. Thomé, L. Valenta, B. VanderSloot, E. Wustrow, S. Zanella-Béguelin, P. Zimmermann.

    Imperfect Forward Secrecy: How Diffie-Hellman fails in practice, in: CCS'15, ACM, 2015, pp. 5–17.

    http://dl.acm.org/citation.cfm?doid=2810103.2813707
  • 25Agence nationale de la sécurité des systèmes d'information.

    Référentiel général de sécurité, annexe B1, 2014, Version 2.03.

    http://www.ssi.gouv.fr/uploads/2014/11/RGS_v-2-0_B1.pdf
  • 26R. Barbulescu, J. Detrey, N. Estibals, P. Zimmermann.

    Finding Optimal Formulae for Bilinear Maps, in: International Workshop of the Arithmetics of Finite Fields, Bochum, Germany, F. Özbudak, F. Rodríguez-Henríquez (editors), Lecture Notes in Computer Science, Ruhr Universitat Bochum, July 2012, vol. 7369. [ DOI : 10.1007/978-3-642-31662-3_12 ]

    https://hal.inria.fr/hal-00640165
  • 27R. Barbulescu, P. Gaudry, A. Joux, E. Thomé.

    A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic, in: Eurocrypt 2014, Copenhagen, Denmark, P. Q. Nguyen, E. Oswald (editors), Springer, May 2014, vol. 8441, pp. 1-16. [ DOI : 10.1007/978-3-642-55220-5_1 ]

    https://hal.inria.fr/hal-00835446
  • 28S. Covanov, E. Thomé.

    Fast integer multiplication using generalized Fermat primes, January 2016, working paper or preprint.

    https://hal.inria.fr/hal-01108166
  • 29J.-C. Faugère, P.-J. Spaenlehauer, J. Svartz.

    Sparse Gröbner bases: the unmixed case, in: ISSAC 2014, K. Nabeshima (editor), ACM, 2014, pp. 178–185, Proceedings.
  • 30J.-C. Faugère, M. Safey El Din, P.-J. Spaenlehauer.

    Gröbner Bases of Bihomogeneous Ideals generated by Polynomials of Bidegree (1,1): Algorithms and Complexity, in: J. Symbolic Comput., 2011, vol. 46, no 4, pp. 406–437.
  • 31P. Gaudry, É. Schost.

    Genus 2 point counting over prime fields, in: J. Symbolic Comput., 2011, vol. 47, no 4, pp. 368–400.
  • 32R. Granger, T. Kleinjung, J. Zumbrägel.

    On the Powers of 2, 2014, Cryptology ePrint Archive report.

    http://eprint.iacr.org/2014/300
  • 33A. Guillevic.

    Computing Individual Discrete Logarithms Faster in GF(pn) with the NFS-DL Algorithm, in: Asiacrypt 2015, Auckland, New Zealand, T. Iwata, J. H. Cheon (editors), Lecture Notes in Computer Science, Springer, November 2015, vol. 9452, pp. 149-173. [ DOI : 10.1007/978-3-662-48797-6_7 ]

    https://hal.inria.fr/hal-01157378
  • 34F. Göloglu, R. Granger, J. McGuire.

    On the Function Field Sieve and the Impact of Higher Splitting Probabilities, in: CRYPTO 2013, R. Canetti, J. A. Garay (editors), Lecture Notes in Comput. Sci., Springer–Verlag, 2013, vol. 8043, pp. 109–128, Proceedings, Part II.
  • 35A. Joux.

    A New Index Calculus Algorithm with Complexity L(1/4+o(1)) in Small Characteristic, in: Selected Areas in Cryptography – SAC 2013, T. Lange, K. Lauter, P. Lisoněk (editors), Lecture Notes in Comput. Sci., Springer–Verlag, 2014, vol. 8282, pp. 355–379, Proceedings.

    http://dx.doi.org/10.1007/978-3-662-43414-7_18
  • 36T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé, J. Bos, P. Gaudry, A. Kruppa, P. L. Montgomery, D. A. Osvik, H. te Riele, A. Timofeev, P. Zimmermann.

    Factorization of a 768-bit RSA modulus, in: CRYPTO 2010, T. Rabin (editor), Lecture Notes in Comput. Sci., Springer–Verlag, 2010, vol. 6223, pp. 333–350, Proceedings.
  • 37N. Koblitz, A. J. Menezes.

    A Riddle Wrapped in an Enigma, 2015, Cryptology ePrint Archive report.

    http://eprint.iacr.org/2015/1018
  • 38A. Langley, M. Hamburg, S. Turner.

    Elliptic Curves for Security, 2016, RFC 7748.

    https://tools.ietf.org/html/rfc7748
  • 39M. Minier, R. C.-W. Phan.

    Tuple Cryptanalysis: Slicing and Fusing Multisets, in: Paradigms in Cryptology – Mycrypt 2016, Kuala Lumpur, Malaysia, R. C.-W. Phan, M. Yung (editors), Lecture Notes in Computer Science, Springer, December 2016, vol. 10311, pp. 294-320. [ DOI : 10.1007/978-3-319-61273-7 ]

    https://hal.inria.fr/hal-01593382
  • 40National Institute of Standards and Technology.

    Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, 2011, First revision.

    http://dx.doi.org/10.6028/NIST.SP.800-131A
  • 41National Security Agency.

    Cryptography Today, 2015.

    https://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml