EN FR
EN FR


Bibliography

Publications of the year

Articles in International Peer-Reviewed Journals

Invited Conferences

  • 9V. Cortier, P. Gaudry, S. Glondu.

    Belenios: a simple private and verifiable electronic voting system, in: Foundations of Security, Protocols, and Equational Reasoning, Fredericksburg, Virgina, United States, J. D. Guttman, C. E. Landwehr, J. Meseguer, D. Pavlovic (editors), LNCS, Springer, 2019, vol. 11565, pp. 214-238. [ DOI : 10.1007/978-3-030-19052-1_14 ]

    https://hal.inria.fr/hal-02066930

International Conferences with Proceedings

  • 10E. Andreeva, V. Lallemand, A. Purnal, R. Reyhanitabar, A. Roy, D. Vizár.

    Forkcipher: A New Primitive for Authenticated Encryption of Very Short Messages, in: ASIACRYPT 2019 - 25th Annual International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, Advances in Cryptology – ASIACRYPT 2019, November 2019, pp. 153-182. [ DOI : 10.1007/978-3-030-34621-8_6 ]

    https://hal.inria.fr/hal-02388234
  • 11L. De Feo, S. Masson, C. Petit, A. Sanso.

    Verifiable Delay Functions from Supersingular Isogenies and Pairings, in: Advances in Cryptology - ASIACRYPT 2019 - 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, Advances in Cryptology - ASIACRYPT 2019, August 2019, vol. 1, pp. 248-277. [ DOI : 10.1007/978-3-030-34578-5_10 ]

    https://hal.inria.fr/hal-02388349
  • 12P. Derbez, V. Lallemand, A. Udovenko.

    Cryptanalysis of SKINNY in the Framework of the SKINNY 2018-2019 Cryptanalysis Competition, in: SAC 2019 - Selected Areas in Cryptography, Waterloo, Canada, August 2019.

    https://hal.inria.fr/hal-02388239
  • 13J. Detrey, L. Imbert.

    Breaking randomized mixed-radix scalar multiplication algorithms, in: LATINCRYPT 2019 - 6th International Conference on Cryptology and Information Security in Latin America, Santiago de Chile, Chile, Lecture Notes in Computer Science, 2019, vol. 11774, pp. 24-39. [ DOI : 10.1007/978-3-030-30530-7_2 ]

    https://hal-lirmm.ccsd.cnrs.fr/lirmm-02309203
  • 14D. Tang, B. Mandal, S. Maitra.

    Vectorial Boolean Functions with Very Low Differential-Linear Uniformity Using Maiorana-McFarland Type Construction, in: Progress in Cryptology – INDOCRYPT 2019, Hyderabad, India, December 2019. [ DOI : 10.1007/978-3-030-35423-7_17 ]

    https://hal.inria.fr/hal-02374286

Software

  • 15T. CADO-NFS Development Team.

    CADO-NFS, An Implementation of the Number Field Sieve Algorithm, April 2019, Version : 2.3.0, Software.

    https://hal.inria.fr/hal-02099620

Other Publications

References in notes
  • 25S. Abelard.

    Counting points on hyperelliptic curves in large characteristic : algorithms and complexity, Université de Lorraine, September 2018, PhD thesis.

    https://tel.archives-ouvertes.fr/tel-01876314
  • 26D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. Alex Halderman, N. Heninger, D. Springall, E. Thomé, L. Valenta, B. VanderSloot, E. Wustrow, S. Zanella-Béguelin, P. Zimmermann.

    Imperfect Forward Secrecy: How Diffie-Hellman fails in practice, in: CCS'15, ACM, 2015, pp. 5–17.

    http://dl.acm.org/citation.cfm?doid=2810103.2813707
  • 27Agence nationale de la sécurité des systèmes d'information.

    Référentiel général de sécurité, annexe B1, 2014, Version 2.03.

    http://www.ssi.gouv.fr/uploads/2014/11/RGS_v-2-0_B1.pdf
  • 28J.-C. Faugère, P.-J. Spaenlehauer, J. Svartz.

    Sparse Gröbner bases: the unmixed case, in: ISSAC 2014, K. Nabeshima (editor), ACM, 2014, pp. 178–185, Proceedings.
  • 29J.-C. Faugère, M. Safey El Din, P.-J. Spaenlehauer.

    Gröbner Bases of Bihomogeneous Ideals generated by Polynomials of Bidegree (1,1): Algorithms and Complexity, in: J. Symbolic Comput., 2011, vol. 46, no 4, pp. 406–437.
  • 30A. Guillevic.

    Computing Individual Discrete Logarithms Faster in GF(pn) with the NFS-DL Algorithm, in: Asiacrypt 2015, Auckland, New Zealand, T. Iwata, J. H. Cheon (editors), Lecture Notes in Computer Science, Springer, November 2015, vol. 9452, pp. 149-173. [ DOI : 10.1007/978-3-662-48797-6_7 ]

    https://hal.inria.fr/hal-01157378
  • 31T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé, J. Bos, P. Gaudry, A. Kruppa, P. L. Montgomery, D. A. Osvik, H. te Riele, A. Timofeev, P. Zimmermann.

    Factorization of a 768-bit RSA modulus, in: CRYPTO 2010, T. Rabin (editor), Lecture Notes in Comput. Sci., Springer–Verlag, 2010, vol. 6223, pp. 333–350, Proceedings.
  • 32S. Maitra, B. Mandal, T. Martinsen, D. Roy, P. Stanica.

    Tools in Analyzing Linear Approximation for Boolean Functions Related to FLIP, in: Progress in Cryptology - INDOCRYPT 2018 - 19th International Conference on Cryptology in India, New Delhi, India, December 9-12, 2018, Proceedings, D. Chakraborty, T. Iwata (editors), Lecture Notes in Computer Science, Springer, 2018, vol. 11356, pp. 282–303.

    https://doi.org/10.1007/978-3-030-05378-9_16
  • 33National Institute of Standards and Technology.

    Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths, 2011, First revision.

    http://dx.doi.org/10.6028/NIST.SP.800-131A
  • 34E. Rescorla.

    The Transport Layer Security (TLS) Protocol Version 1.3, 2018, RFC 8446.

    https://tools.ietf.org/html/rfc8446