Team Lfant

Members
Overall Objectives
Scientific Foundations
Application Domains
Software
New Results
Contracts and Grants with Industry
Other Grants and Activities
Dissemination
Bibliography

Bibliography

Major publications by the team in recent years

[1]
K. Belabas.
L'algorithmique de la théorie algébrique des nombres, in: Théorie algorithmique des nombres et équations diophantiennes, N. Berline, A. Plagne, C. Sabbah (editors), 2005, p. 85–155.
[2]
K. Belabas, F. Diaz y Diaz, E. Friedman.
Small generators of the ideal class group, in: Mathematics of Computation, 2008, vol. 77, no 262, p. 1185–1197.
[3]
J. Belding, R. Bröker, A. Enge, K. Lauter.
Computing Hilbert class polynomials, in: Algorithmic Number Theory — ANTS-VIII, Berlin, A. van der Poorten, A. Stein (editors), Lecture Notes in Computer Science, Springer-Verlag, 2007, vol. 5011
http://hal.inria.fr/inria-00246115.
[4]
J.-P. Cerri.
Inhomogeneous and Euclidean spectra of number fields with unit rank strictly greater than 1, in: J. Reine Angew. Math., 2006, vol. 592, p. 49–62.
[5]
J.-P. Cerri.
Euclidean minima of totally real number fields: algorithmic determination, in: Math. Comp., 2007, vol. 76, no 259, p. 1547–1575.
[6]
H. Cohen.
Number Theory I: Tools and Diophantine Equations; II: Analytic and Modern Tool, Graduate Texts in Mathematics, Springer-Verlag, New York, 2007, vol. 239/240.
[7]
H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange, K. Nguyen, F. Vercauteren.
Handbook of Elliptic and Hyperelliptic Curve Cryptography, Discrete mathematics and its applications, Chapman & Hall, Boca Raton, 2006.
[8]
H. Cohen, P. Stevenhagen.
Computational class field theory, in: Algorithmic Number Theory — Lattices, Number Fields, Curves and Cryptography, J. Buhler, P. Stevenhagen (editors), MSRI Publications, Cambridge University Press, 2008, vol. 44.
[9]
A. Enge.
Courbes algébriques et cryptologie, Université Denis Diderot, Paris 7, 2007
http://tel.archives-ouvertes.fr/tel-00382535/en/, Habilitation à diriger des recherches.
[10]
A. Enge, P. Gaudry.
An L(1/3 + $ \varepsilon$ ) algorithm for the discrete logarithm problem for low degree curves, in: Advances in Cryptology — Eurocrypt 2007, Berlin, M. Naor (editor), Lecture Notes in Computer Science, Springer-Verlag, 2007, vol. 4515, p. 367–382.

Publications of the year

Doctoral Dissertations and Habilitation Theses

[11]
A. Morra.
Comptage asymptotique et algorithmique d'extensions cubiques relatives, University of Bordeaux, 2009, Ph. D. Thesis.

Articles in International Peer-Reviewed Journal

[12]
E. Bayer-Fluckiger, J.-P. Cerri, J. Chaubert.
Euclidean minima and central division algebras, in: International Journal of Number Theory, 2009, vol. 5, no 7, p. 1155–1168
http://hal.archives-ouvertes.fr/hal-00282364/en/.
[13]
K. Belabas, M. van Hoeij, J. Klüners, A. Steel.
Factoring polynomials over global fields, in: J. Théor. Nombres Bordeaux, 2009, vol. 21, no 1, p. 15–39
http://jtnb.cedram.org/item?id=JTNB_2009__21_1_15_0.
[14]
K. Belabas, R. Layla.
L'analyse logique des probabilites selon Waismann, in: Cahiers de Philosophie du Langage, 2009, vol. 6, p. 235-260
http://hal.archives-ouvertes.fr/hal-00377355/en/.
[15]
H. Cohen, F. Pazuki.
Elementary 3-descent with a 3-isogeny, in: Acta Arithmetica, 2009, vol. 140, p. 369–404.
[16]
A. Enge.
Computing modular polynomials in quasi-linear time, in: Mathematics of Computation, 2009, vol. 78, no 267, p. 1809-1824
http://hal.inria.fr/inria-00143084/en/.
[17]
A. Enge.
The complexity of class polynomial computation via floating point approximations, in: Mathematics of Computation, 2009, vol. 78, no 266, p. 1089-1107
http://hal.inria.fr/inria-00001040/en/.

Articles in Non Peer-Reviewed Journal

[18]
A. Enge.
Komplexe Multiplikation: von numerisch bis symbolisch, in: Computeralgebra-Rundbrief GI_DMV_DAMM, 2009, vol. 45, p. 13-17
http://hal.inria.fr/inria-00429093/en/.

Internal Reports

[19]
J. Boxall, A. Enge.
Some security aspects of pairing-based cryptography, Pace, 2009, no deliverable L1.2
https://pace.rd.francetelecom.com/public/livrables/wp1-algorithmique-et-theorie-des-pairings/PACE_WP1_L1_2_v1_0.pdf/view, Technical report.
[20]
J. Boxall, A. Enge, F. Laguillaumie.
Bilinear pairings on elliptic curves, Pace, 2009, no deliverable L1.1
https://pace.rd.francetelecom.com/public/livrables/wp1-algorithmique-et-theorie-des-pairings/PACE_WP1_L1_1_v1_0.pdf/view, Technical report.

Other Publications

[21]
K. Belabas, M. Bhargava, C. Pomerance.
Error estimates for the Davenport-Heilbronn theorems, 2009
http://hal.archives-ouvertes.fr/hal-00413888/en/, to appear in Duke Mathematical Journal.
[22]
K. Belabas, E. Fouvry.
Discriminants cubiques et progressions arithmétiques, 2009
http://hal.archives-ouvertes.fr/hal-00442277/en/, to appear in International Journal of Number Theory.
[23]
J.-F. Biasse.
Improvements in the computation of ideal class groups of imaginary quadratic number fields, 2009
http://hal.inria.fr/inria-00397408/en/, to appear in Advances in Mathematics of Communications.
[24]
J.-F. Biasse.
An L(1/3) algorithm for ideal class group and regulator computation in certain number fields, 2009
http://hal.inria.fr/inria-00440223/en/, preprint.
[25]
J.-P. Cerri.
New examples in number theory, 2009, submitted.
[26]
H. Cohen, A. Morra.
Counting cubic extensions with given quadratic resolvent, 2009, submitted.
[27]
A. Enge, P. Gaudry, E. Thomé.
An L(1/3) Discrete Logarithm Algorithm for Low Degree Curves, 2009
http://hal.inria.fr/inria-00383941/en/, to appear in Journal of Cryptology.
[28]
A. Enge, F. Morain.
Generalised Weber Functions. I, 2009
http://hal.inria.fr/inria-00385608/en/, preprint.
[29]
J. Milan.
Factoring Small Integers: An Experimental Comparison, 2009
http://hal.inria.fr/inria-00188645/en/, preprint.
[30]
A. Morra.
An algorithm to compute relative cubic fields, 2009, submitted.

References in notes

[31]
J.-P. Cerri.
Spectres euclidiens et inhomogènes des corps de nombres, IECN, Université Henri Poincaré, Nancy, 2005
http://tel.archives-ouvertes.fr/tel-00011151/en/, Thèse de doctorat.
[32]
D. X. Charles, E. Z. Goren, K. E. Lauter.
Cryptographic Hash Functions from Expander Graphs, in: Journal of Cryptology, 2009, vol. 22, no 1, p. 93–113.
[33]
A. Enge.
Elliptic Curves and Their Applications to Cryptography — An Introduction, Kluwer Academic Publishers, 1999.
[34]
A. Enge, P. Gaudry.
An L(1/3 + $ \varepsilon$ ) algorithm for the discrete logarithm problem for low degree curves, in: Advances in Cryptology — Eurocrypt 2007, Berlin, M. Naor (editor), Lecture Notes in Computer Science, Springer-Verlag, 2007, vol. 4515, p. 379–393
http://hal.inria.fr/inria-00135324.
[35]
A. Enge, F. Morain.
SEA in genus 1: 2500 decimal digits, December 2006
http://listserv.nodak.edu/cgi-bin/wa.exe?A2=ind0612&L=NMBRTHRY&P=R125&I=-3, Posting to the Number Theory List.
[36]
M. Jacobson.
Subexponential Class Group Computation in Quadratic Orders, Technische Universität Darmstadt, 1999, Ph. D. Thesis.
[37]
A. Rostovtsev, A. Stolbunov.
Public-key cryptosystem based on isogenies, 2006
http://eprint.iacr.org/2006/145/, Preprint, Cryptology ePrint Archive 2006/145.

previous
next