Team TANC

Members
Overall Objectives
Scientific Foundations
Application Domains
Software
New Results
Contracts and Grants with Industry
Other Grants and Activities
Dissemination
Bibliography

Bibliography

Major publications by the team in recent years

[1]
A. Basiri, A. Enge, J.-C. Faugère, N. Gürel.
The Arithmetic of Jacobian Groups of Superelliptic Cubics, in: Math. Comp., 2005, vol. 74, p. 389–410
http://hal.inria.fr/inria-00071967.
[2]
J. Belding, R. Bröker, A. Enge, K. Lauter.
Computing Hilbert class polynomials, in: Algorithmic number theory, Berlin, Lecture Notes in Comput. Sci., Springer, 2008, vol. 5011, p. 282–295.
[3]
A. Bostan, F. Morain, B. Salvy, É. Schost.
Fast algorithms for computing isogenies between elliptic curves, in: Math. Comp., 2008, vol. 77, no 263, p. 1755–1778
http://dx.doi.org/10.1090/S0025-5718-08-02066-8.
[4]
A. Enge.
The complexity of class polynomial computation via floating point approximations, in: Mathematics of Computation, 2008, vol. 78, p. 1089-1107
http://hal.inria.fr/inria-00001040/PDF/class.pdf.
[5]
A. Enge, P. Gaudry.
A general framework for subexponential discrete logarithm algorithms, in: Acta Arith., 2002, vol. CII, no 1, p. 83–103.
[6]
A. Enge, P. Gaudry.
An L(1/3 + $ \varepsilon$ ) algorithm for the discrete logarithm problem for low degree curves, in: Advances in Cryptology — Eurocrypt 2007, Berlin, M. Naor (editor), Lecture Notes in Comput. Sci., Springer-Verlag, 2007, vol. 4515, p. 379–393
http://hal.inria.fr/inria-00135324.
[7]
A. Enge, F. Morain.
Comparing Invariants for Class Fields of Imaginary Quadratic Fields, in: Algorithmic Number Theory, C. Fieker, D. R. Kohel (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 2002, vol. 2369, p. 252–266, 5th International Symposium, ANTS-V, Sydney, Australia, July 2002, Proceedings.
[8]
A. Enge, R. Schertz.
Constructing elliptic curves over finite fields using double eta-quotients, in: Journal de Théorie des Nombres de Bordeaux, 2004, vol. 16, p. 555–568
http://jtnb.cedram.org/jtnb-bin/fitem?id=JTNB_2004__16_3_555_0.
[9]
P. Mihăilescu, F. Morain, É. Schost.
Computing the eigenvalue in the Schoof-Elkies-Atkin algorithm using Abelian lifts, in: ISSAC '07: Proceedings of the 2007 international symposium on Symbolic and algebraic computation, New York, NY, USA, ACM Press, 2007, p. 285–292
http://hal.inria.fr/inria-00130142.
[10]
F. Morain.
La primalité en temps polynomial [d'après Adleman, Huang; Agrawal, Kayal, Saxena], in: Astérisque, 2004, no 294, p. Exp. No. 917, 205–230, Séminaire Bourbaki. Vol. 2002/2003.
[11]
F. Morain.
Computing the cardinality of CM elliptic curves using torsion points, in: Journal de Théorie des Nombres de Bordeaux, 2007, vol. 19, no 3, p. 663–681
http://arxiv.org/ps/math.NT/0210173.
[12]
F. Morain.
Implementing the asymptotically fast version of the elliptic curve primality proving algorithm, in: Math. Comp., 2007, vol. 76, p. 493–505.

Publications of the year

Articles in International Peer-Reviewed Journal

[13]
D. Augot, C. Gentner, A. Zeh.
A Berlekamp-Massey Approach for the Guruswami-Sudan Decoding Algorithm for Reed-Solomon Codes, in: IEEE Transactions on Information Theory, submitted 2009.
[14]
R. Dupont.
Fast evaluation of modular functions using Newton iterations and the AGM, in: Math. Comp., 2009
http://www.lix.polytechnique.fr/Labo/Regis.Dupont/preprints/Dupont_FastEvalMod.ps.gz, To appear.
[15]
A. Enge.
Computing modular polynomials in quasi-linear time, in: Math. Comp., 2009, vol. 78, p. 1809-1024
http://hal.inria.fr/inria-00143084/PDF/modcomp.pdf.
[16]
S. Galbraith, J. Pujolas, C. Ritzenthaler, B. Smith.
Distortion Maps for Genus 2 Curves, in: Journal of Mathematical Cryptology, 2009.
[17]
B. Smith.
Isogenies and the discrete logarithm problem in Jacobians of genus 3 hyperelliptic curves, in: J. of Cryptology, 2009, vol. 22, no 4, p. 505-529.

International Peer-Reviewed Conference/Proceedings

[18]
F. Armknecht, D. Augot, L. Perret, A.-R. Sadeghi.
Algebraically Homomorphic Encryption from Evaluation Codes, in: EUROCRYPT 2010, 2009, submitted.
[19]
L. De Feo, É. Schost.
Fast Arithmetics in Artin-Schreier towers, in: ISSAC 2009, 2009, p. 121-134.
[20]
B. Smith.
Families of explicit isogenies of hyperelliptic Jacobians, in: Arithmétique, géométrie, cryptographie et théorie des codes: AGCT 12, 2009, submitted.

Other Publications

[21]
A. Enge, F. Morain.
Generalised Weber Functions. I, 2009
http://hal.inria.fr/inria-00385608/en/.
[22]
The CADO Team.
CADO — Number field sieve: distribution, optimization, 2009
http://cado.gforge.inria.fr/.

References in notes

[23]
L. M. Adleman, J. DeMarrais, M.-D. Huang.
A Subexponential Algorithm for Discrete Logarithms over the Rational Subgroup of the Jacobians of Large Genus Hyperelliptic Curves over Finite Fields, in: Algorithmic Number Theory, Berlin, L. M. Adleman, M.-D. Huang (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 1994, vol. 877, p. 28–40.
[24]
P. S. L. M. Barreto, B. Lynn, M. Scott.
Constructing Elliptic Curves with Prescribed Embedding Degrees, in: Security in Communication Networks — Third International Conference, SCN 2002, Amalfi, Italy, September 2002, Berlin, S. Cimato, C. Galdi, G. Persiano (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 2003, vol. 2576, p. 257–267.
[25]
D. Bernstein.
Proving primality in essentially quartic expected time, in: Math. Comp., 2007, vol. 76, p. 389–403.
[26]
A. Bostan, P. Gaudry, É. Schost.
Linear recurrences with polynomial coefficients and computation of the Cartier-Manin operator on hyperelliptic curves, in: Finite Fields and Applications, 7th International Conference, Fq7, G. Mullen, A. Poli, H. Stichtenoth (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 2004, vol. 2948, p. 40–58
http://www.lix.polytechnique.fr/Labo/Pierrick.Gaudry/publis/cartierFq7.ps.gz.
[27]
S. Contini.
Factoring integers with the self-initializing quadratic sieve, 1997
http://citeseer.ist.psu.edu/contini97factoring.html.
[28]
J.-M. Couveignes.
Algebraic Groups and Discrete Logarithm, in: Public-Key Cryptography and Computational Number Theory, Berlin, K. Alster, J. Urbanowicz, H. C. Williams (editors), De Gruyter, 2001, p. 17–27.
[29]
J.-M. Couveignes.
Quelques calculs en théorie des nombres, Université de Bordeaux I, July 1994, Thèse.
[30]
J.-M. Couveignes.
Computing l -isogenies using the p -torsion, in: Algorithmic Number Theory, H. Cohen (editor), Lecture Notes in Comput. Sci., Springer Verlag, 1996, vol. 1122, p. 59–65, Second International Symposium, ANTS-II, Talence, France, May 1996, Proceedings.
[31]
C. Diem.
An Index Calculus Algorithm for Plane Curves of Small Degree, in: Algorithmic Number Theory — ANTS-VII, Berlin, F. Hess, S. Pauli, M. Pohst (editors), Lecture Notes in Computer Science, Springer-Verlag, 2006, vol. 4076, p. 543–557.
[32]
R. Dupont.
Moyenne arithmético-géométrique, suites de Borchardt et applications, École polytechnique, 2006, Ph. D. Thesis.
[33]
R. Dupont, A. Enge, F. Morain.
Building curves with arbitrary small MOV degree over finite prime fields, in: J. of Cryptology, 2005, vol. 18, no 2, p. 79–89
http://www.math.u-bordeaux1.fr/~enge/vorabdrucke/mov.ps.gz.
[34]
A. Enge.
A General Framework for Subexponential Discrete Logarithm Algorithms in Groups of Unknown Order, in: Finite Geometries, Dordrecht, A. Blokhuis, J. W. P. Hirschfeld, D. Jungnickel, J. A. Thas (editors), Developments in Mathematics, Kluwer Academic Publishers, 2001, vol. 3, p. 133–146.
[35]
A. Enge.
Computing Discrete Logarithms in High-Genus Hyperelliptic Jacobians in Provably Subexponential Time, in: Math. Comp., 2002, vol. 71, no 238, p. 729–742.
[36]
A. Enge, F. Morain.
Fast decomposition of polynomials with known Galois group, in: Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, M. Fossorier, T. Høholdt, A. Poli (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 2003, vol. 2643, p. 254–264, 15th International Symposium, AAECC-15, Toulouse, France, May 2003, Proceedings.
[37]
C. Fontaine, F. Galand.
How Can Reed-Solomon Codes Improve Steganographic Schemes?, in: Information Hiding, T. Furon, F. Cayre, G. Doërr, P. Bas (editors), Lecture Notes in Computer Science, Springer Berlin / Heidelberg, 2007, no 4567, p. 130–144.
[38]
J. Franke, T. Kleinjung, F. Morain, T. Wirth.
Proving the primality of very large numbers with fastECPP, in: Algorithmic Number Theory, D. Buell (editor), Lecture Notes in Comput. Sci., Springer-Verlag, 2004, vol. 3076, p. 194–207, 6th International Symposium, ANTS-VI, Burlington, VT, USA, June 2004, Proceedings.
[39]
P. Gaudry, N. Gürel.
Counting points in medium characteristic using Kedlaya's algorithm, in: Experiment. Math., 2003, vol. 12, no 4, p. 395–402
http://www.expmath.org/expmath/volumes/12/12.html.
[40]
P. Gaudry.
An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves, in: Advances in Cryptology — EUROCRYPT 2000, Berlin, B. Preneel (editor), Lecture Notes in Comput. Sci., Springer-Verlag, 2000, vol. 1807, p. 19–34.
[41]
P. Gaudry.
A comparison and a combination of SST and AGM algorithms for counting points of elliptic curves in characteristic 2, in: Advances in Cryptology – ASIACRYPT 2002, Y. Zheng (editor), Lecture Notes in Comput. Sci., Springer–Verlag, 2002, vol. 2501, p. 311–327.
[42]
P. Gaudry, F. Morain.
Fast algorithms for computing the eigenvalue in the Schoof-Elkies-Atkin algorithm, in: ISSAC '06: Proceedings of the 2006 international symposium on Symbolic and algebraic computation, New York, NY, USA, ACM Press, 2006, p. 109–115
http://hal.inria.fr/inria-00001009.
[43]
P. Gaudry, É. Schost.
Construction of Secure Random Curves of Genus 2 over Prime Fields, in: Advances in Cryptology – EUROCRYPT 2004, C. Cachin, J. Camenisch (editors), Lecture Notes in Comput. Sci., Springer-Verlag, 2004, vol. 3027, p. 239–256
http://www.lix.polytechnique.fr/Labo/Pierrick.Gaudry/publis/secureg2.ps.gz.
[44]
P. Gaudry, É. Schost.
Modular equations for hyperelliptic curves, in: Math. Comp., 2005, vol. 74, p. 429–454
http://www.lix.polytechnique.fr/Labo/Pierrick.Gaudry/publis/eqmod2.ps.gz.
[45]
P. Gaudry, E. Thomé, N. Thériault, C. Diem.
A double large prime variation for small genus hyperelliptic index calculus, in: Math. Comp., 2007, vol. 76, p. 475–492
http://www.loria.fr/~gaudry/publis/dbleLP.ps.gz.
[46]
C. Gentry.
On Homomorphic Encryption over Circuits of Arbitrary Depth, in: 41st ACM Symposium on Theory of Computing (STOC 2009), 2009.
[47]
J. E. Gower, S. S. Wagstaff, Jr..
Square form factorization, in: Math. Comp., 2008, vol. 77, p. 551–588.
[48]
V. Guruswami, M. Sudan.
Improved decoding of Reed-Solomon and algebraic-geometry codes, in: IEEE Transactions on Information Theory, 1999, vol. 45, no 6, p. 1757–1767.
[49]
F. Hess.
Computing Relations in Divisor Class Groups of Algebraic Curves over Finite Fields, 2004
http://www.math.tu-berlin.de/~hess/personal/dlog.ps.gz, Draft version.
[50]
T. Høholdt, J. H. van Lint, R. Pellikaan.
Algebraic geometry codes, in: Handbook of Coding Theory, Elsevier, 1998, vol. I, p. 871–961.
[51]
M. Jacobson.
Subexponential Class Group Computation in Quadratic Orders, Technische Universität Darmstadt, Darmstadt, Germany, 1999, Ph. D. Thesis.
[52]
D. Jao, S. D. Miller, R. Venkatesan.
Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log?, in: ASIACRYPT, Lecture Notes in Comput. Sci., 2005, p. 21-40.
[53]
A. Joux.
A One Round Protocol for Tripartite Diffie–Hellman, in: Algorithmic Number Theory — ANTS-IV, Berlin, W. Bosma (editor), Lecture Notes in Comput. Sci., Springer-Verlag, 2000, vol. 1838, p. 385–393.
[54]
H. W. Jr. Lenstra, C. Pomerance.
Primality testing with Gaussian periods, July 2005
http://www.math.dartmouth.edu/~carlp/PDF/complexity072805.pdf, Preliminary version.
[55]
R. Lercier.
Computing isogenies in F2n , in: Algorithmic Number Theory, H. Cohen (editor), Lecture Notes in Comput. Sci., Springer Verlag, 1996, vol. 1122, p. 197–212, Second International Symposium, ANTS-II, Talence, France, May 1996, Proceedings.
[56]
R. Lercier, F. Morain.
Computing isogenies between elliptic curves over Fpn using Couveignes's algorithm, in: Math. Comp., January 2000, vol. 69, no 229, p. 351–370.
[57]
J. McKee.
Speeding Fermat's Factoring Method, in: Math. Comp., October 1999, vol. 68, no 228, p. 1729-1737.
[58]
F. Morain.
Elliptic curves for primality proving, in: Encyclopedia of cryptography and security, H. C. A. van Tilborg (editor), Springer, 2005.
[59]
M. A. Morrison, J. Brillhart.
A method of factoring and the factorization of F7 , in: Math. Comp., January 1975, vol. 29, no 129, p. 183-205.
[60]
A. Rostovtsev, A. Stolbunov.
Public-key cryptosystem based on isogenies, 2006
http://eprint.iacr.org/, Cryptology ePrint Archive, Report 2006/145.
[61]
R. Sakai, K. Ohgishi, M. Kasahara.
Cryptosystems based on pairing, 2000, SCIS 2000, The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, January 26–28.
[62]
A. Sutherland.
Computing Hilbert class polynomials with the CRT method, 2008
http://www.hyperelliptic.org/tanja/conf/ECC08/slides/Andrew-V-Sutherland.pdf, Talk at the 12th Workshop on Elliptic Curve Cryptography (ECC).
[63]
E. Teske.
An elliptic trapdoor system, in: J. of Cryptology, 2006, vol. 19, no 1, p. 115–133.
[64]
Y. Wu.
New List Decoding Algorithms for Reed-Solomon and BCH Codes, in: Information Theory, IEEE Transactions on, 2008, vol. 54, no 8, p. 3611–3630
http://dx.doi.org/10.1109/TIT.2008.926355.

previous
next