Serveur d'exploration sur la recherche en informatique en Lorraine

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Eléments de l'association

Lorraine (région)13009
Paul Zimmermann165
Lorraine (région) Sauf Paul Zimmermann" 12905
Paul Zimmermann Sauf Lorraine (région)" 61
Lorraine (région) Et Paul Zimmermann 104
Lorraine (région) Ou Paul Zimmermann 13070
Corpus24195
\n\n\n\n \n

List of bibliographic references

Number of relevant bibliographic references: 104.
Ident.Authors (with country if any)Title
000021 Shi Bai [France] ; Pierrick Gaudry [France] ; Alexander Kruppa [France] ; Emmanuel Thomé [France] ; Paul Zimmermann [France]Factorisation of RSA-220 with CADO-NFS
000178 Shi Bai [Nouvelle-Zélande] ; Cyril Bouvier [France] ; Alexander Kruppa [France] ; Paul Zimmermann [France]Better polynomials for GNFS
000284 David Adrian [France] ; Karthikeyan Bhargavan [France] ; Zakir Durumeric [France] ; Pierrick Gaudry [France] ; Matthew Green [États-Unis] ; J. Alex Halderman [France] ; Nadia Heninger [États-Unis] ; Drew Springall [États-Unis] ; Emmanuel Thomé [France] ; Luke Valenta [États-Unis] ; Benjamin Vandersloot [France] ; Eric Wustrow [France] ; Santiago Zanella-Béguelin [Canada] ; Paul Zimmermann [France]Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice
000A07 Cyril Bouvier [France] ; Paul Zimmermann [France]Division-Free Binary-to-Decimal Conversion
000D67 Razvan Barbulescu [France] ; Cyril Bouvier [France] ; Jérémie Detrey [France] ; Pierrick Gaudry [France] ; Hamza Jeljeli [France] ; Emmanuel Thomé [France] ; Marion Videau [France] ; Paul Zimmermann [France]Discrete logarithm in GF($2^{809}$) with FFS
001360 Guillaume Melquiond [France] ; W. Georg Nowak [Autriche] ; Paul Zimmermann [France]Numerical Approximation of the Masser-Gramain Constant to Four Decimal Digits: delta=1.819...
001742 Alexandre Casamayou [France] ; Nathann Cohen [France] ; Guillaume Connan [France] ; Thierry Dumont [France] ; Laurent Fousse [France] ; Francois Maltey [France] ; Matthias Meulien [France] ; Marc Mezzarobba [France] ; Clément Pernet [France] ; Nicolas M. Thiéry [États-Unis] ; Paul Zimmermann [France]Calcul mathématique avec Sage
001A23 Razvan Barbulescu [France] ; Jérémie Detrey [France] ; Nicolas Estibals [France] ; Paul Zimmermann [France]Finding Optimal Formulae for Bilinear Maps
001C74 Thomas Prest [France] ; Paul Zimmermann [France]Non-Linear Polynomial Selection for the Number Field Sieve
001F16 Shi Bai [Australie] ; Paul Zimmermann [France]Size Optimization of Sextic Polynomials in the Number Field Sieve
001F34 Shi Bai [Australie] ; Emmanuel Thomé [France] ; Paul Zimmermann [France]Factorisation of RSA-704 with CADO-NFS
002215 David Harvey ; Paul Zimmermann [France]Short Division of Long Integers
002530 Véronique Cortier [France] ; Jérémie Detrey [France] ; Pierrick Gaudry [France] ; Frédéric Sur [France] ; Emmanuel Thomé [France] ; Mathieu Turuani [France] ; Paul Zimmermann [France]Ballot stuffing in a postal voting system
002821 Pierrick Gaudry [France] ; Emmanuel Thomé [France] ; Paul Zimmermann [France]RSA : la fin des clés de 768 bits
002833 Richard Brent [Australie] ; Paul Zimmermann [France]The Great Trinomial Hunt
002B63 Richard Brent [Australie] ; Paul Zimmermann [France]An O(M(n) log n) algorithm for the Jacobi symbol
002E70 Kaveh Ghazi ; Vincent Lefèvre [France] ; Philippe Théveny [France] ; Paul Zimmermann [France]Why and How to Use Arbitrary Precision
003080 Thorsten Kleinjung [Suisse] ; Kazumaro Aoki [Japon] ; Jens Franke [Allemagne] ; Arjen K. Lenstra [Suisse] ; Emmanuel Thomé [France] ; Joppe W. Bos [Suisse] ; Pierrick Gaudry [France] ; Alexander Kruppa [France] ; Peter L. Montgomery [États-Unis, Pays-Bas] ; Dag Arne Osvik [Suisse] ; Herman Te Riele [Pays-Bas] ; Andrey Timofeev [Pays-Bas] ; Paul Zimmermann [France]Factorization of a 768-Bit RSA Modulus
003238 Richard Brent ; Paul Zimmermann [France]Modern Computer Arithmetic
003780 Siegfried Rump [Allemagne] ; Paul Zimmermann [France] ; Sylvie Boldo [France] ; Guillaume Melquiond [France]Computing predecessor and successor in rounding to nearest
003C14 Philippe Dumas ; Claude Gomez ; Bruno Salvy [France] ; Paul Zimmermann [France]Calcul formel : mode d'emploi. Exemples en Maple
003C30 Richard Brent ; Paul Zimmermann [France]Ten new primitive binary trinomials
004018 Richard Brent [Australie] ; Pierrick Gaudry [France] ; Emmanuel Thomé [France] ; Paul Zimmermann [France]Faster Multiplication in GF(2)[x]
004138 Marc Deléglise [France] ; Jean-Louis Nicolas [France] ; Paul Zimmermann [France]Landau's function for one million billions
004202 Richard Brent [Australie] ; Paul Zimmermann [France]A Multi-level Blocking Distinct Degree Factorization Algorithm
004277 Vincent Lefèvre [France] ; Damien Stehlé [France] ; Paul Zimmermann [France]Worst Cases for the Exponential Function in the IEEE 754r decimal64 Format
004389 Richard P. Brent [Australie] ; Pierrick Gaudry [France] ; Emmanuel Thomé [France] ; Paul Zimmermann [France]Faster Multiplication in GF(2)[ x ]
004832 Howard Cheng [Canada] ; Guillaume Hanrot [France] ; Emmanuel Thomé [France] ; Eugene Zima [Canada] ; Paul Zimmermann [France]Time- and Space-Efficient Evaluation of Some Hypergeometric Constants
004834 Pierrick Gaudry [France] ; Alexander Kruppa [France] ; Paul Zimmermann [France]A GMP-based implementation of Schönhage-Strassen's large integer multiplication algorithm
004846 Richard Brent ; Paul Zimmermann [France]A Multi-level Blocking Distinct Degree Factorization Algorithm
004903 Guillaume Hanrot [France] ; Vincent Lefèvre [France] ; Damien Stehlé [France] ; Paul Zimmermann [France]Worst Cases of a Periodic Function for Large Arguments
004A67 Richard Brent ; Colin Percival ; Paul Zimmermann [France]Error Bounds on Complex Floating-Point Multiplication
004E04 Paul Zimmermann [France]Arithmétique entière
004E21 Howard Cheng [Canada] ; Guillaume Hanrot [France] ; Emmanuel Thomé [France] ; Eugene Zima [Canada] ; Paul Zimmermann [France]Time- and Space-Efficient Evaluation of Some Hypergeometric Constants
004E69 Paul Zimmermann [France]How Fast Can We Multiply Over GF(2)[x]?
005057 Jean-Michel Muller [France] ; Paul Zimmermann [France]Some arguments concerning correct rounding of the elementary functions
005255 Richard Brent ; Colin Percival ; Paul Zimmermann [France]Errors Bounds on Complex Floating-Point Multiplication
005563 Paul Zimmermann [France] ; Bruce Dodson [États-Unis]20 Years of ECM
005733 Guillaume Hanrot [France] ; Paul Zimmermann [France]Proceedings of the 7th Conference on Real Numbers and Computers (RNC'7)
005799 Paul Zimmermann [France]Can we trust floating-point numbers?
005831 Paul Zimmermann [France] ; Bruce Dodson [France]20 years of ECM
005B14 Paul Zimmermann [France]MPFR : vers un calcul flottant correct ?
005C29 Damien Stehlé [France] ; Paul Zimmermann [France] ; Vincent Lefèvre [France]Searching Worst Cases of a One-Variable Function Using Lattice Reduction
005C42 Damien Stehlé [France] ; Paul Zimmermann [France]Gal's Accurate Tables Method Revisited
006381 Richard P. Brent [Royaume-Uni] ; Samuli Larvala [Finlande] ; Paul Zimmermann [France]A primitive trinomial of degree 6972593
006464 Paul Zimmermann [France]The Elliptic Curve Method
006469 Norbert Müller ; Martin Escardo [Royaume-Uni] ; Paul Zimmermann [France]Special issue on practical development of exact real number computation
006510 Laurent Fousse [France] ; Guillaume Hanrot [France] ; Vincent Lefèvre [France] ; Patrick Pélissier [France] ; Paul Zimmermann [France]MPFR: A Multiple-Precision Binary Floating-Point Library With Correct Rounding
006680 Anita Castiel ; Vincent Lefèvre [France] ; Paul Zimmermann [France]Le « dilemme du fabricant de tables » ou comment calculer juste
006768 Yan Gérard [France] ; Isabelle Debled-Rennesson [France] ; Paul Zimmermann [France]An elementary digital plane recognition algorithm
006775 Guillaume Hanrot [France] ; Paul Zimmermann [France]A long note on Mulders' short product
006B14 Guillaume Hanrot [France] ; Michel Quercia [France] ; Paul Zimmermann [France]The Middle Product Algorithm I
006B46 David Defour [France] ; Guillaume Hanrot [France] ; Vincent Lefèvre [France] ; Jean-Michel Muller [France] ; Nathalie Revol [France] ; Paul Zimmermann [France]Proposal for a Standardization of Mathematical Function Implementation in Floating-Point Arithmetic
006C64 Damien Stehlé [France] ; Paul Zimmermann [France]A Binary Recursive Gcd Algorithm
006D13 Fabrice Rouillier [France] ; Paul Zimmermann [France]Efficient isolation of polynomial's real roots
006E34 Vincent Lefèvre [France] ; Paul Zimmermann [France]Arithmétique flottante
006E69 Guillaume Hanrot [France] ; Michel Quercia ; Paul Zimmermann [France]The Middle Product Algorithm I. Speeding up the division and square root of power series
006F08 David Defour [France] ; Guillaume Hanrot [France] ; Vincent Lefèvre [France] ; Jean-Michel Muller [France] ; Nathalie Revol [France] ; Paul Zimmermann [France]Proposal for a Standardization of Mathematical Function Implementation in Floating-Point Arithmetic
007002 Damien Stehlé [France] ; Paul Zimmermann [France]Gal's Accurate Tables Method Revisited
007128 Damien Stehlé [France] ; Paul Zimmermann [France]A Binary Recursive Gcd Algorithm
007453 Guillaume Hanrot [France] ; Joel Rivat [France] ; Gérald Tenenbaum [France] ; Paul Zimmermann [France]Density results on floating-point invertible numbers
007A03 Richard P. Brent [Royaume-Uni] ; Paul Zimmermann [France]Random Number Generators with Period Divisible by a Mersenne Prime
007B74 Laurent Fousse [France] ; Paul Zimmermann [France]Accurate summation: Towards a simpler and formal proof
007B78 Richard P. Brent [Royaume-Uni] ; Samuli Larvala [Finlande] ; Paul Zimmermann [France]A fast algorithm for testing reducibility of trinomials mod 2 and some new primitive trinomials of degree 3021377
007D21 Damien Stehlé [France] ; Vincent Lefèvre [France] ; Paul Zimmermann [France]Worst Cases and Lattice Reduction
007D63 Richard Brent [France] ; Paul Zimmermann [France]Random number generators with period divisible by a Mersenne prime
007E74 Richard Brent [France] ; Paul Zimmermann [France]Algorithms for finding almost irreducible and almost primitive trinomials
007E82 Laurent Fousse [France] ; Paul Zimmermann [France]Accurate Summation: Towards a Simpler and Formal Proof
007E89 Yan Gérard [France] ; Isabelle Debled-Rennesson [France] ; Paul Zimmermann [France]A fast and elementary algorithm for digital plane recognition
007F05 Paul Zimmermann [France]10^2098959
007F62 Paul Zimmermann [France]Symbolic Computation: Recent Progress and New Frontiers
008235 Harvey Dubner ; Tony Forbes ; Nik Lygeros ; Michel Mizony ; Harry Nelson ; Paul Zimmermann [France]Ten Consecutive Primes In Arithmetic Progression
008253 Manuel Benito ; Wolfgang Creyaufmueller ; Juan Luis Varona ; Paul Zimmermann [France]Aliquot Sequence 3630 Ends After Reaching 100 Digits
008256 Yves Bertot [France] ; Nicolas Magaud ; Paul Zimmermann [France]A Proof of GMP Square Root
008A31 Damien Stehlé [France] ; Vincent Lefèvre [France] ; Paul Zimmermann [France]Worst Cases and Lattice Reduction
008A58 Guillaume Hanrot [France] ; Michel Quercia ; Paul Zimmermann [France]The Middle Product Algorithm, I.
008A60 Paul Zimmermann [France]The Elliptic Curve Method
008B94 Yves Bertot [France] ; Nicolas Magaud [France] ; Paul Zimmermann [France]A proof of GMP square root using the Coq assistant
008B99 Guillaume Hanrot [France] ; Paul Zimmermann [France]A long note on Mulders' short product
008C14 Damien Stehlé [France] ; Paul Zimmermann [France]A Binary Recursive Gcd Algorithm
008C26 Paul Zimmermann [France]From algorithmics to arithmetic via computer algebra
009457 Karim Belabas ; Guillaume Hanrot [France] ; Paul Zimmermann [France]Tuning and Generalizing Van Hoeij's Algorithm
009521 Paul Zimmermann [France]Arithmétique en précision arbitraire
009522 Paul Zimmermann [France]Arithmétique en précision arbitraire
009661 Fabrice Rouillier [France] ; Paul Zimmermann [France]Efficient Isolation of a Polynomial Real Roots
009765 John Abbott ; Victor Shoup ; Paul Zimmermann [France]Factorization in Z[x]: the searching phase
009E97 Stefania Cavallar [Pays-Bas] ; Bruce Dodson [États-Unis] ; Arjen K. Lenstra [États-Unis] ; Walter Lioen [Pays-Bas] ; Peter L. Montgomery [États-Unis, Pays-Bas] ; Brian Murphy [Australie] ; Herman Te Riele [Pays-Bas] ; Karen Aardal [Pays-Bas] ; Jeff Gilchrist [Canada] ; Gérard Guillerm [France] ; Paul Leyland [Royaume-Uni] ; Jöel Marchand [France] ; François Morain [France] ; Alec Muffett [Royaume-Uni] ; Chris And Craig Putnam [États-Unis] ; Paul Zimmermann [France]Factorization of a 512-Bit RSA Modulus
00A139 Guillaume Hanrot [France] ; Paul Zimmermann [France]Speeding up the inversion of power series
00A140 Guillaume Hanrot [France] ; Michel Quercia ; Paul Zimmermann [France]Speeding up the Division and Square Root of Power Series
00A289 Paul Zimmermann [France]A proof of GMP fast division and square root implementations
00A305 Richard P. Brent [France] ; Samuli Larvala [France] ; Paul Zimmermann [France]A Fast Algorithm for Testing Irreducibility of Trinomials mod 2
00A314 Stefania Cavallar ; Bruce Dodson ; Arjen-K. Lenstra ; Paul Leyland ; Walter M. Lioen ; Peter L. Montgomery ; Brian Murphy ; Herman Te Riele ; Paul Zimmermann [France]Factorization of RSA-140 using the Number Field Sieve
00A824 Alain Denise [France] ; Paul Zimmermann [France]Uniform random generation of decomposable structures using floating-point arithmetic
00A999 Stefania Cavallar [Pays-Bas] ; Bruce Dodson [États-Unis] ; Arjen Lenstra [États-Unis] ; Paul Leyland [Royaume-Uni] ; Walter Lioen [Pays-Bas] ; Peter L. Montgomery [États-Unis, Pays-Bas] ; Brian Murphy [Australie] ; Herman Te Riele [Pays-Bas] ; Paul Zimmermann [France]Factorization of RSA-140 Using the Number Field Sieve
00AB93 Paul Zimmermann [France]Karatsuba Square Root
00AC04 François Bertault ; Paul Zimmermann [France]Unranking of unlabelled decomposable structures
00AC31 Frank Postel ; Paul Zimmermann [France]Solving Ordinary Differential Equations
00AD03 Paul Zimmermann [France]GMP-ECM: yet another implementation of the Elliptic Curve Method (or how to find a 40-digit prime factor within 2 * 10^11 modular multiplications)
00B471 Nik Lygeros [France] ; Michel Mizony [France] ; Paul Zimmermann [France]Sur la division euclidienne d'un nombre premier par son rang
00B517 Isabelle Dutour ; Laurent Habsieger ; Paul Zimmermann [France]Estimations asymptotiques du nombre de chemins Nord-Est de pente fixée et de largeur bornée
00B682 Alain Denise [France] ; Isabelle Dutour [France] ; Paul Zimmermann [France]CS: a MuPAD package for counting and randomly generating combinatorial structures
00B683 Alain Denise ; Isabelle Dutour ; Paul Zimmermann [France]CS: a MuPAD Package for Counting and Randomly Generating Combinatorial Structures
00D234 Philippe Flajolet [France] ; Paul Zimmermann [France] ; Bernard Van Cutsem [France]A calculus of random generation
00D249 Philippe Flajolet [France] ; Paul Zimmermann [France] ; B. Van CustemA Calculus for the random generation of combinatorial structures

Wicri

This area was generated with Dilib version V0.6.33.
Data generation: Mon Jun 10 21:56:28 2019. Site generation: Fri Feb 25 15:29:27 2022