Recherche - Archive ouverte HAL Accéder directement au contenu

Filtrer vos résultats

36 résultats
Image document

Implementing the Thull-Yap algorithm for computing Euclidean remainder sequences

François Morain
ISSAC2022, Jul 2022, Villeneuve-d’Ascq, France
Communication dans un congrès hal-03572271v2
Image document

Using Fricke modular polynomials to compute isogenies

François Morain
2024
Pré-publication, Document de travail hal-04455182v1
Image document

Solvability by Radicals from an Algorithmic Point of View

Guillaume Hanrot , François Morain
[Research Report] RR-4109, INRIA. 2001
Rapport inria-00072522v1
Image document

Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields

Razvan Barbulescu , Pierrick Gaudry , Aurore Guillevic , François Morain
EUROCRYPT 2015, Proceedings, Part {I}, Apr 2015, Sofia, Bulgaria. pp.129-155, ⟨10.1007/978-3-662-46800-5_6⟩
Communication dans un congrès hal-01112879v2

Factoring Safe Semiprimes with a Single Quantum Query

Frédéric Grosshans , Thomas Lawson , Benjamin Smith , François Morain
2016
Pré-publication, Document de travail hal-01229587v1
Image document

Fast algorithms for computing isogenies between elliptic curves

Alin Bostan , Bruno Salvy , Francois Morain , Eric Schost
[Research Report] 2006, pp.28
Rapport inria-00091441v1
Image document

Discrete Logarithms

Aurore Guillevic , François Morain
Nadia El Mrabet; Marc Joye. Guide to pairing-based cryptography, CRC Press - Taylor and Francis Group, pp.42, 2016, 9781498729505
Chapitre d'ouvrage hal-01420485v2

Computing isogenies between elliptic curves over $GF(p^n)$ using Couveignes's algorithm

Reynald Lercier , François Morain
Mathematics of Computation, 2000, 69 (229), pp.351-370. ⟨10.1090/S0025-5718-99-01081-9⟩
Article dans une revue hal-01102025v1
Image document

Discrete logarithm computations over finite fields using Reed-Solomon codes

Daniel Augot , François Morain
2012
Pré-publication, Document de travail hal-00672050v1
Image document

Speeding up the discrete log computation on curves with automorphisms

Iwan Duursma , Pierrick Gaudry , François Morain
Asiacrypt, 1999, Singapour, Singapore. pp.103-121
Communication dans un congrès inria-00511639v1
Image document

Building Carmichael numbers with a large number of prime factors and generalization to other numbers

D. Guillaume , François Morain
[Research Report] RR-1741, INRIA. 1992
Rapport inria-00076980v1

Algorithms for computing isogenies between elliptic curves

Reynald Lercier , François Morain
Computational Perspectives on Number Theory, 1995, Chicago, United States. pp.77-96
Communication dans un congrès hal-01102041v1
Image document

Computing discrete logarithms in $GF(p^6)$

Laurent Grémy , Aurore Guillevic , François Morain , Emmanuel Thomé
Selected Areas in Cryptography – SAC 2017, Aug 2017, Ottawa, Canada. pp.85-105, ⟨10.1007/978-3-319-72565-9_5⟩
Communication dans un congrès hal-01624662v1
Image document

Deterministic factoring with oracles

François Morain , Guénaël Renault , Benjamin Smith
Applicable Algebra in Engineering, Communication and Computing, 2023, 34 (4), pp.663-690. ⟨10.1007/s00200-021-00521-8⟩
Article dans une revue hal-01715832v2

Building curves with arbitrary small MOV degree over finite prime fields

Régis Dupont , Andreas Enge , François Morain
Journal of Cryptology, 2005, 18 (2), pp.79-89
Article dans une revue inria-00386299v1
Image document

Improvements to the number field sieve for non-prime finite fields

Razvan Barbulescu , Pierrick Gaudry , Aurore Guillevic , François Morain
2022
Pré-publication, Document de travail hal-01052449v5
Image document

BigNum : un module portable et efficace pour une arithmetique a precision arbitraire

Jean-Claude Herve , François Morain , David Salesin , Bernard Paul Serpette , Jean Vuillemin , et al.
[Rapport de recherche] RR-1016, INRIA. 1989
Rapport inria-00075542v1
Image document

Implementing the asymptotically fast version of the elliptic curve primality proving algorithm

François Morain
2005
Pré-publication, Document de travail hal-00004136v2
Image document

Breaking DLP in $GF(p^5)$ using 3-dimensional sieving

Laurent Grémy , Aurore Guillevic , François Morain
2017
Pré-publication, Document de travail hal-01568373v1

Counting the Number of Points on Elliptic Curves over Finite Fields: Strategies and Performances

Reynald Lercier , François Morain
EUROCRYPT '95, May 1995, Saint-Malo, France. ⟨10.1007/3-540-49264-X_7⟩
Communication dans un congrès hal-01102046v1
Image document

Using modular polynomials for eta products to compute isogenies

François Morain
2024
Pré-publication, Document de travail hal-04423470v1
Image document

Computing cardinalities of Q-curve reductions over finite fields

François Morain , Charlotte Scribot , Benjamin Smith
LMS Journal of Computation and Mathematics, 2016, 19 (A), pp.15. ⟨10.1112/S1461157016000267⟩
Article dans une revue hal-01320388v3

Factorization of a 512-bit RSA Modulus

Stefania Cavallar , Bruce Dodson , Arjen K. Lenstra , Walter Lioen , Peter L. Montgomery , et al.
International Conference on the Theory and Application of Cryptographic Techniques - EUROCRYPT 2000, May 2000, Bruges, Belgium. pp.1-18, ⟨10.1007/3-540-45539-6_1⟩
Communication dans un congrès inria-00099117v1

Solvability by radicals from an algorithmic point of view

Guillaume Hanrot , François Morain
International Symposium on Symbolic and Algebraic Computation - ISSAC'2001, 2001, London, Ontario, Canada, 18 p
Communication dans un congrès inria-00100542v1
Image document

Computing the eigenvalue in the Schoof-Elkies-Atkin algorithm using Abelian lifts

Preda Mihailescu , François Morain , Eric Schost
2007
Autre publication scientifique inria-00130142v1
Image document

Fast algorithms for computing the eigenvalue in the Schoof-Elkies-Atkin algorithm

Pierrick Gaudry , François Morain
ISSAC '06: Proceedings of the 2006 international symposium on symbolic and algebraic computation, Jul 2006, Genoa, Italy, pp.109 - 115, ⟨10.1145/1145768.1145791⟩
Communication dans un congrès inria-00001009v1
Image document

Some factors of numbers of the form $b^n +/- 1$ found using ECM with new classes of curves

François Morain
2022
Pré-publication, Document de travail hal-03437714v2
Image document

Using the Charlap-Coley-Robbins polynomials for computing isogenies

François Morain
2023
Pré-publication, Document de travail hal-04009243v1
Image document

Modular curves over number fields and ECM

François Morain
Research in Number Theory, 2022
Article dans une revue hal-03606355v2
Image document

Finding suitable curves for the elliptic curve method of factorization

A.O.L. Atkin , François Morain
[Research Report] RR-1547, INRIA. 1991
Rapport inria-00075015v1