Bibliography
Major publications by the team in recent years
- [1]
- A. Basiri, A. Enge, J.-C. Faugère, N. Gürel.
The Arithmetic of Jacobian Groups of Superelliptic Cubics, in: Math. Comp., 2005, vol. 74, p. 389–410
https://hal.inria.fr/inria-00071967. - [2]
- A. Enge.
Elliptic Curves and Their Applications to Cryptography — An Introduction, Kluwer Academic Publishers, 1999. - [3]
- A. Enge, P. Gaudry.
A general framework for subexponential discrete logarithm algorithms, in: Acta Arith., 2002, vol. CII, no 1, p. 83–103. - [4]
- A. Enge, F. Morain.
Comparing Invariants for Class Fields of Imaginary Quadratic Fields, in: Algorithmic Number Theory, C. Fieker, D. R. Kohel (editors), Lecture Notes in Comput. Sci., 5th International Symposium, ANTS-V, Sydney, Australia, July 2002, Proceedings, Springer-Verlag, 2002, vol. 2369, p. 252–266. - [5]
- A. Enge, R. Schertz.
Constructing elliptic curves over finite fields using double eta-quotients, in: Journal de Théorie des Nombres de Bordeaux, 2004, vol. 16, p. 555–568
http://www.lix.polytechnique.fr/Labo/Andreas.Enge/vorabdrucke/cm.ps.gz. - [6]
- P. Gaudry, N. Gürel.
An extension of Kedlaya's point counting algorithm to superelliptic curves, in: Advances in Cryptology – ASIACRYPT 2001, C. Boyd (editor), Lecture Notes in Comput. Sci., Springer-Verlag, 2001, vol. 2248, p. 480–494. - [7]
- P. Gaudry, N. Gürel.
Counting points in medium characteristic using Kedlaya's algorithm, in: Experiment. Math., 2003, vol. 12, no 4, p. 395–402
http://www.expmath.org/expmath/volumes/12/12.html. - [8]
- P. Gaudry, É. Schost.
Construction of Secure Random Curves of Genus 2 over Prime Fields, in: Advances in Cryptology – EUROCRYPT 2004, C. Cachin, J. Camenisch (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 2004, vol. 3027, p. 239–256
http://www.lix.polytechnique.fr/Labo/Pierrick.Gaudry/publis/secureg2.ps.gz. - [9]
- P. Gaudry, É. Schost.
Modular equations for hyperelliptic curves, in: Math. Comp., 2005, vol. 74, p. 429–454
http://www.lix.polytechnique.fr/Labo/Pierrick.Gaudry/publis/eqmod2.ps.gz. - [10]
- F. Morain.
La primalité en temps polynomial [d'après Adleman, Huang; Agrawal, Kayal, Saxena], in: Astérisque, Séminaire Bourbaki. Vol. 2002/2003, 2004, no 294, p. Exp. No. 917, 205–230.
Publications of the year
Articles in refereed journals and book chapters
- [11]
- R. Bhaskar, J. Herranz, F. Laguillaumie.
Aggregate Designated Verifier Signatures and Application to Secure Routing, in: International Journal of Security and Networks - Special Issue on Cryptography in Networks, To appear, 2006. - [12]
- R. Dupont, A. Enge.
Provably Secure Non-Interactive Key Distribution Based on Pairings, in: Discrete Applied Mathematics, 2006, vol. 154, no 2, p. 270–276. - [13]
- P. Gaudry, É. Schost, N. M. Thiéry.
Evaluation properties of symmetric polynomials, in: Internat. J. Algebra Comput., 2006, vol. 16, no 3, p. 505–523
http://www.lix.polytechnique.fr/Labo/Pierrick.Gaudry/publis/sym.ps.gz. - [14]
- J. Herranz.
Deterministic identity-based signatures for partial aggregation, in: The Computer Journal, 2006, vol. 49, no 3, p. 322–330. - [15]
- F. Morain.
Implementing the asymptotically fast version of the elliptic curve primality proving algorithm, in: Math. Comp., To appear, September 2006
http://www.lix.polytechnique.fr/Labo/Francois.Morain.
Publications in Conferences and Workshops
- [16]
- R. Bhaskar, J. Herranz, F. Laguillaumie.
Efficient Authentication for Reactive Routing Protocols, in: AINA'06 (SNDS'06), IEEE Computer Society, 2006, vol. II, p. 57–61. - [17]
- D. Galindo, J. Herranz.
A generic construction for token-controlled public key encryption, in: Financial Cryptography and Data Security, G. D. Crescenzo, A. Rubin (editors), Lecture Notes in Comput. Sci., 10th International Conference, FC 2006 Anguilla, British West Indies, February 27-March 2, Springer Verlag, 2006, vol. 4107, p. 177–190. - [18]
- P. Gaudry, T. Houtmann, D. R. Kohel, C. Ritzenthaler, A. Weng.
The 2-adic CM method for genus 2 with application to cryptography, in: Advances in Cryptology – ASIACRYPT 2006, X. Lai, K. Chen (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 2006, vol. 4284, p. 114–129
http://www.lix.polytechnique.fr/~houtmann/. - [19]
- P. Gaudry, F. Morain.
Fast algorithms for computing the eigenvalue in the Schoof-Elkies-Atkin algorithm, in: ISSAC '06: Proceedings of the 2006 international symposium on Symbolic and algebraic computation, New York, NY, USA, ACM Press, 2006, p. 109–115
http://hal.inria.fr/inria-00001009. - [20]
- J. Herranz, F. Laguillaumie.
Blind Ring Signatures Secure under the Chosen Target CDH Assumption, in: Information Security, ISC 2006, S. K. Katsikas, J. Lopez, M. Backes, S. Gritzalis, B. Preneel (editors), Lecture Notes in Comput. Sci., Springer, 2006, vol. 4176, p. 117–130
http://hal.inria.fr/inria-00072853. - [21]
- F. Laguillaumie, B. Libert, J.-J. Quisquater.
Universal Designated Verifier Signatures Without Random Oracles or Non-Black Box Assumptions, in: Fifth Conference on Security and Cryptography for Networks (SCN'06), R. D. Prisco, M. Yung (editors), Lecture Notes in Comput. Sci., Springer Verlag, 2006, vol. 4116, p. 63–77
https://hal.inria.fr/inria-00080396.
Internal Reports
- [22]
- A. Bostan, F. Morain, B. Salvy, É. Schost.
Fast algorithms for computing isogenies between elliptic curves, HAL-INRIA, INRIA, September 2006
https://hal.inria.fr/inria-00091441. - [23]
- A. Enge.
The complexity of class polynomial computation via floating point approximations, HAL-INRIA, INRIA, 2006, no 1040
http://hal.inria.fr/inria-00001040.
Miscellaneous
- [24]
- A. Enge.
Computing modular polynomials in quasi-linear time, Preprint, 2006
http://www.lix.polytechnique.fr/Labo/Andreas.Enge/vorabdrucke/modcomp.pdf. - [25]
- A. Enge, P. Gaudry.
An L(1/3 +) algorithm for the discrete logarithm problem in low degree curves, Draft, 2006
http://www.lix.polytechnique.fr/Labo/Andreas.Enge/vorabdrucke/l13.pdf.
References in notes
- [26]
- A. Basiri, A. Enge, J.-C. Faugère, N. Gürel.
Implementing the Arithmetic of C3, 4 Curves, in: Algorithmic Number Theory — ANTS-VI, Berlin, D. Buell (editor), Lecture Notes in Comput. Sci., Springer-Verlag, 2004, vol. 3076, p. 87–101
http://www.lix.polytechnique.fr/Labo/Andreas.Enge/C34.html. - [27]
- D. Bernstein.
Proving primality in essentially quartic expected time, January 2003. - [28]
- D. Boneh, C. Gentry, B. Lynn, H. Shacham.
Aggregate and verifiably encrypted signatures from bilinear maps, in: Advances in Cryptology – EUROCRYPT 2003, E. Biham (editor), Lecture Notes in Comput. Sci., Springer-Verlag, 2003, vol. 2656, p. 416–432. - [29]
- A. Bostan, P. Gaudry, É. Schost.
Linear recurrences with polynomial coefficients and computation of the Cartier-Manin operator on hyperelliptic curves, in: Finite Fields and Applications, 7th International Conference, Fq7, G. Mullen, A. Poli, H. Stichtenoth (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 2004, vol. 2948, p. 40–58
http://www.lix.polytechnique.fr/Labo/Pierrick.Gaudry/publis/cartierFq7.ps.gz. - [30]
- O. Chevassut, P.-A. Fouque, P. Gaudry, D. Pointcheval.
The 'Twist-AUgmented' approach to authenticated key exchange, Preprint, 2004. - [31]
- R. Dupont.
Fast evaluation of modular functions using Newton iterations and the AGM, To appear in Math. Comp., 2005
http://www.lix.polytechnique.fr/Labo/Regis.Dupont/preprints/Dupont_FastEvalMod.ps.gz. - [32]
- A. Enge, F. Morain.
Comparing Invariants for Class Fields of Imaginary Quadratic Fields, in: Algorithmic Number Theory, C. Fieker, D. R. Kohel (editors), Lecture Notes in Comput. Sci., 5th International Symposium, ANTS-V, Sydney, Australia, July 2002, Proceedings, Springer-Verlag, 2002, vol. 2369, p. 252–266. - [33]
- A. Enge, F. Morain.
Fast decomposition of polynomials with known Galois group, in: Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, M. Fossorier, T. Høholdt, A. Poli (editors), Lecture Notes in Comput. Sci., 15th International Symposium, AAECC-15, Toulouse, France, May 2003, Proceedings, Springer-Verlag, 2003, vol. 2643, p. 254–264. - [34]
- J. Franke, T. Kleinjung, F. Morain, T. Wirth.
Proving the primality of very large numbers with fastECPP, in: Algorithmic Number Theory, D. Buell (editor), Lecture Notes in Comput. Sci., 6th International Symposium, ANTS-VI, Burlington, VT, USA, June 2004, Proceedings, Springer-Verlag, 2004, vol. 3076, p. 194–207. - [35]
- P. Gaudry, N. Gürel.
Counting points in medium characteristic using Kedlaya's algorithm, in: Experiment. Math., 2003, vol. 12, no 4, p. 395–402
http://www.expmath.org/expmath/volumes/12/12.html. - [36]
- P. Gaudry.
A comparison and a combination of SST and AGM algorithms for counting points of elliptic curves in characteristic 2, in: Advances in Cryptology – ASIACRYPT 2002, Y. Zheng (editor), Lecture Notes in Comput. Sci., Springer–Verlag, 2002, vol. 2501, p. 311–327. - [37]
- P. Gaudry, T. Houtmann, D. Kohel, C. Ritzenthaler, A. Weng.
The p-adic method for genus 2, Preprint, 2005
http://arxiv.org/abs/math.NT/0503148. - [38]
- P. Gaudry, E. Thomé, N. Thériault, C. Diem.
A double large prime variation for small genus hyperelliptic index calculus, in: Math. Comp., To Appear, 2005
http://www.loria.fr/~gaudry/publis/dbleLP.ps.gz. - [39]
- N. Gürel.
Extracting bits from coordinates of a point of an elliptic curve, 2005
http://eprint.iacr.org/. - [40]
- F. Laguillaumie, P. Paillier, D. Vergnaud.
Universally Convertible Directed Signatures, in: Advances in Cryptology - Asiacrypt 2005, B. Roy (editor), Lecture Notes in Comput. Sci., Springer, 2005, vol. 3788, p. 682–701. - [41]
- F. Laguillaumie, D. Vergnaud.
Short Undeniable Signatures Without Random Oracles: the Missing Link, in: Progress in Cryptology - Proceedings of Indocrypt'05, S. Maitra, C. E. V. Madhavan, R. Venkatesan (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 2005, vol. 3797, p. 283–296. - [42]
- H. W. Lenstra, Jr., C. Pomerance.
Primality testing with Gaussian periods, July 2005
http://www.math.dartmouth.edu/~carlp/PDF/complexity072805.pdf. - [43]
- A. Lysyanskaya, S. Micali, L. Reyzin, H. Shacham.
Sequential aggregate signatures from trapdoor permutations, in: Advances in Cryptology – EUROCRYPT 2004, C. Cachin, J. Camenisch (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 2004, vol. 3027, p. 74–90. - [44]
- F. Morain.
Elliptic curves for primality proving, in: Encyclopedia of cryptography and security, H. C. A. van Tilborg (editor), Springer, 2005. - [45]
- F. Morain.
Calcul du nombre de points sur une courbe elliptique dans un corps fini: aspects algorithmiques, in: J. Théor. Nombres Bordeaux, 1995, vol. 7, p. 255–282.