Serveur d'exploration sur la recherche en informatique en Lorraine

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Emmanuel Thomé And NotAquitaine

List of bibliographic references

Number of relevant bibliographic references: 36.
Ident.Authors (with country if any)Title
000021 Shi Bai [France] ; Pierrick Gaudry [France] ; Alexander Kruppa [France] ; Emmanuel Thomé [France] ; Paul Zimmermann [France]Factorisation of RSA-220 with CADO-NFS
000064 Hugo Labrande [France] ; Emmanuel Thomé [France]Computing theta functions in quasi-linear time in genus 2 and above
000072 Jean-Guillaume Dumas [France] ; Erich Kaltofen [États-Unis] ; Emmanuel Thomé [France] ; Gilles Villard [France]Linear Time Interactive Certificates for the Minimal Polynomial and the Determinant of a Sparse Matrix
000076 Svyatoslav Covanov [France] ; Emmanuel Thomé [France]Fast integer multiplication using generalized Fermat primes
000176 Emmanuel Thomé [France]A modified block Lanczos algorithm with fewer vectors
000284 David Adrian [France] ; Karthikeyan Bhargavan [France] ; Zakir Durumeric [France] ; Pierrick Gaudry [France] ; Matthew Green [États-Unis] ; J. Alex Halderman [France] ; Nadia Heninger [États-Unis] ; Drew Springall [États-Unis] ; Emmanuel Thomé [France] ; Luke Valenta [États-Unis] ; Benjamin Vandersloot [France] ; Eric Wustrow [France] ; Santiago Zanella-Béguelin [Canada] ; Paul Zimmermann [France]Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice
000455 Jean-Guillaume Dumas [France] ; Erich Kaltofen [États-Unis] ; Emmanuel Thomé [France]Interactive certificate for the verification of Wiedemann's Krylov sequence: application to the certification of the determinant, the minimal and the characteristic polynomials of sparse matrices
000683 Shi Bai [Nouvelle-Zélande] ; Richard Brent [Australie] ; Emmanuel Thomé [France]Root optimization of polynomials in the number field sieve
000B91 Razvan Barbulescu [France] ; Pierrick Gaudry [France] ; Antoine Joux [France] ; Emmanuel Thomé [France]A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic
000C73 Emeric Gioan [France] ; Serge Burckel [Réunion] ; Emmanuel Thomé [France]Computation with No Memory, and Rearrangeable Multicast Networks
000D67 Razvan Barbulescu [France] ; Cyril Bouvier [France] ; Jérémie Detrey [France] ; Pierrick Gaudry [France] ; Hamza Jeljeli [France] ; Emmanuel Thomé [France] ; Marion Videau [France] ; Paul Zimmermann [France]Discrete logarithm in GF($2^{809}$) with FFS
001455 Arjen K. Lenstra [Suisse] ; Thorsten Kleinjung [Suisse] ; Emmanuel Thomé [France]Universal Security
001802 Emmanuel Thomé [France]Algorithmic Number Theory and Applications to the Cryptanalysis of Cryptographical Primitives
001A19 Emmanuel Thomé [France]Square root algorithms for the number field sieve
001F34 Shi Bai [Australie] ; Emmanuel Thomé [France] ; Paul Zimmermann [France]Factorisation of RSA-704 with CADO-NFS
002499 Emmanuel Thomé [France]Sieving in Function Fields
002518 Emmanuel Thomé [France]Function Field Sieve
002530 Véronique Cortier [France] ; Jérémie Detrey [France] ; Pierrick Gaudry [France] ; Frédéric Sur [France] ; Emmanuel Thomé [France] ; Mathieu Turuani [France] ; Paul Zimmermann [France]Ballot stuffing in a postal voting system
002821 Pierrick Gaudry [France] ; Emmanuel Thomé [France] ; Paul Zimmermann [France]RSA : la fin des clés de 768 bits
002A45 Thorsten Kleinjung [Suisse] ; Lucas Nussbaum [France] ; Emmanuel Thomé [France]Using a grid platform for solving large sparse linear systems over GF(2)
002C04 Guillaume Hanrot [France] ; François Morain [France] ; Emmanuel Thomé [France]Algorithmic Number Theory. 9th. International Symposium, ANTS-IX. Nancy, France, July 2010. Proceedings
003080 Thorsten Kleinjung [Suisse] ; Kazumaro Aoki [Japon] ; Jens Franke [Allemagne] ; Arjen K. Lenstra [Suisse] ; Emmanuel Thomé [France] ; Joppe W. Bos [Suisse] ; Pierrick Gaudry [France] ; Alexander Kruppa [France] ; Peter L. Montgomery [États-Unis, Pays-Bas] ; Dag Arne Osvik [Suisse] ; Herman Te Riele [Pays-Bas] ; Andrey Timofeev [Pays-Bas] ; Paul Zimmermann [France]Factorization of a 768-Bit RSA Modulus
003126 Thorsten Kleinjung [Suisse] ; Joppe W. Bos [Suisse] ; Arjen K. Lenstra [Suisse] ; Dag Arne Osvik [Suisse] ; Kazumaro Aoki [Japon] ; Scott Contini [Australie] ; Jens Franke [Allemagne] ; Emmanuel Thomé [France] ; Pascal Jermini [Suisse] ; Michela Thiémard [Suisse] ; Paul Leyland [Royaume-Uni] ; Peter L. Montgomery [États-Unis, Pays-Bas] ; Andrey Timofeev [Pays-Bas] ; Heinz Stockinger [Suisse]A heterogeneous computing environment to solve the 768-bit RSA challenge
003410 Serge Burckel [France] ; Emeric Gioan [France] ; Emmanuel Thomé [France]Mapping Computation with No Memory
003914 Antoine Joux [France] ; Reynald Lercier [France] ; David Naccache [France] ; Emmanuel Thomé [France]Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms
004018 Richard Brent [Australie] ; Pierrick Gaudry [France] ; Emmanuel Thomé [France] ; Paul Zimmermann [France]Faster Multiplication in GF(2)[x]
004176 Claus Diem [Allemagne] ; Emmanuel Thomé [France]Index calculus in class groups of non-hyperelliptic curves of genus three
004389 Richard P. Brent [Australie] ; Pierrick Gaudry [France] ; Emmanuel Thomé [France] ; Paul Zimmermann [France]Faster Multiplication in GF(2)[ x ]
004832 Howard Cheng [Canada] ; Guillaume Hanrot [France] ; Emmanuel Thomé [France] ; Eugene Zima [Canada] ; Paul Zimmermann [France]Time- and Space-Efficient Evaluation of Some Hypergeometric Constants
004910 Pierrick Gaudry [France] ; Emmanuel Thomé [France]The mpFq library and implementing curve-based key exchanges
004A78 Pierrick Gaudry [France] ; Emmanuel Thomé [France] ; Nicolas Thériault [Canada] ; Claus Diem [Allemagne]A double large prime variation for small genus hyperelliptic index calculus
004B50 Antoine Joux [France] ; David Naccache [France] ; Emmanuel Thomé [France]When e -th Roots Become Easier Than Factoring
004E21 Howard Cheng [Canada] ; Guillaume Hanrot [France] ; Emmanuel Thomé [France] ; Eugene Zima [Canada] ; Paul Zimmermann [France]Time- and Space-Efficient Evaluation of Some Hypergeometric Constants
006090 Pierrick Gaudry ; Emmanuel Thomé ; Nicolas Thériault ; Claus DiemA double large prime variation for small genus hyperelliptic index calculus
006558 Pierrick Gaudry [France] ; Emmanuel Thomé [France] ; Nicolas Thériault [Canada] ; Claus Diem [Allemagne]A double large prime variation for small genus hyperelliptic index calculus
007425 Emmanuel ThoméAlgorithmes de calcul de logarithmes discrets dans les corps finis

Wicri

This area was generated with Dilib version V0.6.33.
Data generation: Mon Jun 10 21:56:28 2019. Site generation: Fri Feb 25 15:29:27 2022