Recherche - INRIA - Institut National de Recherche en Informatique et en Automatique Accéder directement au contenu

Filtrer vos résultats

165 résultats
Image document

Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment

Fabrice Boudot , Pierrick Gaudry , Aurore Guillevic , Nadia Heninger , Emmanuel Thomé , et al.
Advances in Cryptology – CRYPTO 2020, Aug 2020, Santa Barbara CA, United States. pp.62-91, ⟨10.1007/978-3-030-56880-1_3⟩
Communication dans un congrès hal-02863525v2
Image document

Indicateurs de suivi de l'activité scientifique de l'Inria

Luce Brotcorne , Anne Canteaut , Aline Carneiro Viana , Céline Grandmont , Benjamin Guedj , et al.
[Rapport de recherche] Inria. 2020
Rapport hal-03033764v1
Image document

Co-factor clearing and subgroup membership testing on pairing-friendly curves

Youssef El Housni , Aurore Guillevic , Thomas Piellard
AFRICACRYPT 2022 - 13th International Conference on Cryptology, Jul 2022, Fes, Morocco. pp.518--536, ⟨10.1007/978-3-031-17433-9_22⟩
Communication dans un congrès hal-03608264v3
Image document

Le traçage anonyme, dangereux oxymore

Xavier Bonnetain , Anne Canteaut , Véronique Cortier , Pierrick Gaudry , Lucca Hirschi , et al.
Le droit face au coronavirus, LexisNexis, pp.468--480, 2021, 9782711036394
Chapitre d'ouvrage hal-02997228v1
Image document

Design of white-box encryption schemes for mobile applications security

Sandra Rasoamiaramanana
Cryptography and Security [cs.CR]. Université de Lorraine, 2020. English. ⟨NNT : 2020LORR0060⟩
Thèse tel-02949394v1
Image document

Design and Analysis of Lightweight Encryption Schemes

Paul Huynh
Computer Science [cs]. Université de Lorraine, 2020. English. ⟨NNT : 2020LORR0223⟩
Thèse tel-03086269v1

Benchmarking of lightweight cryptographic algorithms for wireless IoT networks

Soline Blanc , Abdelkader Lahmadi , Kévin Le Gouguec , Marine Minier , Lama Sleem
Wireless Networks, 2022, 28 (8), pp.3453-3476. ⟨10.1007/s11276-022-03046-1⟩
Article dans une revue hal-03850763v1
Image document

Imperfect forward secrecy: How Diffie-Hellman fails in practice

David Adrian , Karthikeyan Bhargavan , Zakir Durumeric , Pierrick Gaudry , Matthew Green , et al.
Communications of the ACM, 2018, 62 (1), pp.106-114. ⟨10.1145/3292035⟩
Article dans une revue hal-01982426v1
Image document

Lattice Enumeration for Tower NFS: a 521-bit Discrete Logarithm Computation

Gabrielle de Micheli , Pierrick Gaudry , Cécile Pierrot
ASIACRYPT 2021 - 27th Annual International Conference on the Theory and Application of Cryptology and Information Security, Dec 2021, Virtual, Singapore. pp.67-96, ⟨10.1007/978-3-030-92062-3_3⟩
Communication dans un congrès hal-03242324v2
Image document

Quantum Period Finding against Symmetric Primitives in Practice

Xavier Bonnetain , Samuel Jaques
IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021, 2022 (1), pp.1-27. ⟨10.46586/tches.v2022.i1.1-27⟩
Article dans une revue hal-03431518v1
Image document

Hybrid architecture of LPV dynamical systems in the context of cybersecurity

Hamid Boukerrou , Gilles Millérioux , Marine Minier
4th IFAC Workshop on Linear Parameter Varying Systems, LPVS 2021, Jul 2021, Milano, Italy. pp.154-161, ⟨10.1016/j.ifacol.2021.08.596⟩
Communication dans un congrès hal-03292416v1
Image document

Towards a correctly-rounded and fast power function in binary64 arithmetic

Tom Hubrecht , Claude-Pierre Jeannerod , Paul Zimmermann , Laurence Rideau , Laurent Théry
2024
Pré-publication, Document de travail hal-04159652v2
Image document

Parallel Structured Gaussian Elimination for the Number Field Sieve

Charles Bouillaguet , Paul Zimmermann
Mathematical Cryptology, 2021, 1, pp.22-39
Article dans une revue hal-02098114v2
Image document

Computing Jacobi's $\theta$ in quasi-linear time

Hugo Labrande
Mathematics of Computation, 2016, ⟨10.1090/mcom/3245⟩
Article dans une revue hal-01227699v2
Image document

Algorithmic of curves in the context of bilinear and post-quantum cryptography

Simon Masson
Cryptography and Security [cs.CR]. Université de Lorraine, 2020. English. ⟨NNT : 2020LORR0151⟩
Thèse tel-03052499v1
Image document

A survey of elliptic curves for proof systems

Diego F. Aranha , Youssef El Housni , Aurore Guillevic
Designs, Codes and Cryptography, 2022, Special Issue: Mathematics of Zero-Knowledge, 91 (11), pp.3333-3378. ⟨10.1007/s10623-022-01135-y⟩
Article dans une revue hal-03667798v2
Image document

The Basic Polynomial Algebra Subprograms

Changbo Chen , Svyatoslav Covanov , Farnam Mansouri , Robert H. C. Moir , Marc Moreno Maza , et al.
ACM Communications in Computer Algebra, 2016, 50 (3), pp.97--100. ⟨10.1145/3015306.3015312⟩
Article dans une revue hal-01404718v1
Image document

Isogeny graphs with maximal real multiplication

Sorina Ionica , Emmanuel Thomé
Journal of Number Theory, 2020, 207, pp.385-422. ⟨10.1016/j.jnt.2019.06.019⟩
Article dans une revue hal-00967742v5
Image document

Évaluation des Logiciels

Anne Canteaut , Miguel Angel Fernández , Luc Maranget , Sophie Perin , Mario Ricchiuto , et al.
[Rapport de recherche] Inria. 2021
Rapport hal-03110723v1
Image document

How to fake zero-knowledge proofs, again

Véronique Cortier , Pierrick Gaudry , Quentin Yang
E-Vote-Id 2020 - The International Conference for Electronic Voting, Oct 2020, Bregenz / virtual, Austria
Communication dans un congrès hal-02928953v1
Image document

Optimized and secure pairing-friendly elliptic curves suitable for one layer proof composition

Youssef El Housni , Aurore Guillevic
CANS 2020 - 19th International Conference on Cryptology and Network Security, Dec 2020, Vienna / Virtual, Austria. pp.259-279, ⟨10.1007/978-3-030-65411-5_13⟩
Communication dans un congrès hal-02962800v1
Image document

Non-interactive (t, n)-Incidence Counting from Differentially Private Indicator Vectors

Mohammad Alaggan , Mathieu Cunche , Marine Minier
3rd International Workshop on Security and Privacy Analytics (IWSPA 2017), Mar 2017, Scottsdale, United States
Communication dans un congrès hal-01485412v1

À propos du vote par Internet

Pierrick Gaudry , Joanna Jongwane
Interstices, 2017
Article dans une revue hal-01533682v1

Refined Analysis of the Asymptotic Complexity of the Number Field Sieve

Aude Le Gluher , Pierre-Jean Spaenlehauer , Emmanuel Thomé
Mathematical Cryptology, 2021, 1 (1), pp.71-88. ⟨10.48550/arXiv.2007.02730⟩
Article dans une revue hal-02934273v1
Image document

Multiplication algorithms : bilinear complexity and fast asymptotic methods

Svyatoslav Covanov
Symbolic Computation [cs.SC]. Université de Lorraine, 2018. English. ⟨NNT : 2018LORR0057⟩
Thèse tel-01825744v1
Image document

Twelve new primitive binary trinomials

Richard P Brent , Paul Zimmermann
2016
Pré-publication, Document de travail hal-01378493v1
Image document

Efficient Methods to Search for Best Differential Characteristics on SKINNY

Stéphanie Delaune , Patrick Derbez , Paul Huynh , Marine Minier , Victor Mollimard , et al.
ACNS 2021 - 19th International Conference on Applied Cryptography and Network Security, Jun 2021, Kamakura, Japan. pp.184-207, ⟨10.1007/978-3-030-78375-4_8⟩
Communication dans un congrès hal-03040548v2
Image document

Sieve algorithms for the discrete logarithm in medium characteristic finite fields

Laurent Grémy
Cryptography and Security [cs.CR]. Université de Lorraine, 2017. English. ⟨NNT : 2017LORR0141⟩
Thèse tel-01647623v1

Secure method for data exchange between a terminal and a server

Marine Minier , Sandra Rasoamiaramanana , Gilles Macario-Rat
France, Patent n° : US Patent App. 17/777,906. 2023
Brevet hal-04313153v1
Image document

Fast integer multiplication using generalized Fermat primes

Svyatoslav Covanov , Emmanuel Thomé
Mathematics of Computation, 2019, 88 (317), pp.1449-1477. ⟨10.1090/mcom/3367⟩
Article dans une revue hal-01108166v4