Accéder directement au contenu

Laurent Imbert

84
Documents
Identifiants chercheurs

Présentation

Publications

Image document

I want to ride my BICYCL: BICYCL Implements CryptographY in CLass groups

Cyril Bouvier , Guilhem Castagnos , Laurent Imbert , Fabien Laguillaumie
Journal of Cryptology, 2023, 36 (3), pp.17. ⟨10.1007/s00145-023-09459-1⟩
Article dans une revue lirmm-03863678v2
Image document

Improved Divisor Arithmetic on Generic Hyperelliptic Curves

Sebastian Lindner , Laurent Imbert , Michael J. Jacobson Jr
ACM Communications in Computer Algebra, 2020, 54 (3), pp.95-99. ⟨10.1145/3457341.3457345⟩
Article dans une revue lirmm-02990000v1
Image document

Impact of the acute local inhibition of soluble epoxide hydrolase on diabetic skin microcirculatory dysfunction

Yann Savina , Thomas Duflot , Frédéric Bounoure , Sylvain Kotzki , Pierre-Alain Thiébaut
Diabetes and Vascular Disease Research, 2019, Epub ahead of print. ⟨10.1177/1479164119860215⟩
Article dans une revue inserm-02296607v1
Image document

Randomized Mixed-Radix Scalar Multiplication

Eleonora Guerrini , Laurent Imbert , Théo Winterhalter
IEEE Transactions on Computers, 2018, 67 (3), pp.418-431. ⟨10.1109/TC.2017.2750677⟩
Article dans une revue lirmm-01587488v2
Image document

Vertical and horizontal correlation attacks on RNS-based exponentiations

Guilherme Perin , Laurent Imbert , Philippe Maurine , Lionel Torres
Journal of Cryptographic Engineering, 2015, 5 (3), pp.171-185. ⟨10.1007/s13389-015-0095-0⟩
Article dans une revue lirmm-01269799v1
Image document

On the maximal weight of $(p,q)$-ary chain partitions with bounded parts

Filippo Disanto , Laurent Imbert , Fabrice Philippe
Integers : Electronic Journal of Combinatorial Number Theory, 2014, 14, pp.A37
Article dans une revue lirmm-01104898v1

Empirical optimization of divisor arithmetic on hyperelliptic curves over $\mathbf{F}_{2^m}$

Laurent Imbert , Michael J. Jacobson Jr
Advances in Mathematics of Communications, 2013, 7 (4), pp.485-502. ⟨10.3934/amc.2013.7.485⟩
Article dans une revue lirmm-00870376v1

Comparison of electrospray ionization, atmospheric pressure chemical ionization and atmospheric pressure photoionization for a lipidomic analysis of Leishmania donovani.

Laurent Imbert , Mathieu Gaudin , Danielle Libong , David Touboul , Sonia Abreu
Journal of Chromatography A, 2012, 1242, pp.75-83. ⟨10.1016/j.chroma.2012.04.035⟩
Article dans une revue hal-00705293v1

Atmospheric pressure photoionization as a powerful tool for large-scale lipidomic studies.

Mathieu Gaudin , Laurent Imbert , Danielle Libong , Pierre Chaminade , Alain Brunelle
Journal of The American Society for Mass Spectrometry, 2012, 23 (5), pp.869-79. ⟨10.1007/s13361-012-0341-y⟩
Article dans une revue hal-00690894v1

Hybrid Binary-Ternary Number System for Elliptic Curve Cryptosystems

Jithra Adikari , Vassil Dimitrov , Laurent Imbert
IEEE Transactions on Computers, 2011, 60 (2), pp.254-265. ⟨10.1109/TC.2010.138⟩
Article dans une revue lirmm-00595207v1

Fast Ideal Cubing in Quadratic Number and Function Fields

Laurent Imbert , Michael J. Jacobson Jr , Arthur Schmidt
Advances in Mathematics of Communications, 2010, 4 (2), pp.237-260. ⟨10.3934/amc.2010.4.237⟩
Article dans une revue lirmm-00484731v1

Strictly Chained (p, q)-ary Partitions

Laurent Imbert , Fabrice Philippe
Contributions to Discrete Mathematics, 2010, 5 (2), pp.119-136. ⟨10.11575/cdm.v5i2.61924⟩
Article dans une revue lirmm-00595209v1
Image document

Diophantine Approximation, Ostrowski Numeration and the Double-Base Number System

Valerie Berthe , Laurent Imbert
Discrete Mathematics and Theoretical Computer Science, 2009, Vol. 11 no. 1 (1), pp.153-172. ⟨10.46298/dmtcs.450⟩
Article dans une revue lirmm-00374066v1
Image document

The Double-Base Number System and its Application to Elliptic Curve Cryptography

Vassil Dimitrov , Laurent Imbert , Pradeep Mishra
Mathematics of Computation, 2008, 77 (262), pp.1075-1104. ⟨10.1090/S0025-5718-07-02048-0⟩
Article dans une revue lirmm-00341742v1
Image document

Multi-Mode Operator for SHA-2 Hash Functions

Ryan Glabb , Laurent Imbert , Graham A. Jullien , Arnaud Tisserand , Nicolas Veyrat-Charvillon
Journal of Systems Architecture, 2007, Special Issue on Embedded Hardware for Cryptosystems, 52 (2-3), pp.127-138. ⟨10.1016/j.sysarc.2006.09.006⟩
Article dans une revue lirmm-00126262v1

Arithmetic Operations in Finite Fields of Medium Prime Characteristic using the Lagrange Representation

Jean-Claude Bajard , Laurent Imbert , Christophe Negre
IEEE Transactions on Computers, 2006, 55 (9), pp.1167-1177. ⟨10.1109/TC.2006.136⟩
Article dans une revue lirmm-00102865v1

A Full RNS Implementation of RSA

Jean-Claude Bajard , Laurent Imbert
IEEE Transactions on Computers, 2004, 53 (6), pp.769-774. ⟨10.1109/TC.2004.2⟩
Article dans une revue lirmm-00108553v1

Fault-Tolerant Computations over Replicated Finite Rings

Laurent Imbert , V.S. Dimitrov , Graham A. Jullien
IEEE Transactions on Circuits and Systems Part 1 Fundamental Theory and Applications, 2003, 50 (7), pp.858-864. ⟨10.1109/TCSI.2003.814085⟩
Article dans une revue lirmm-00269574v1
Image document

An Alternative Approach for SIDH Arithmetic

Cyril Bouvier , Laurent Imbert
PKC 2021 - IACR International Conference on Public-Key Cryptography, May 2021, Virtual, United Kingdom. pp.27-44, ⟨10.1007/978-3-030-75245-3_2⟩
Communication dans un congrès lirmm-03219438v1
Image document

A Side Journey To Titan

Thomas Roche , Victor Lomné , Camille Mutschler , Laurent Imbert
USENIX Security 2021 - 30th USENIX Security Symposium, Aug 2021, Virtual, Canada. pp.231-248
Communication dans un congrès lirmm-03322561v1
Image document

Faster Cofactorization with ECM Using Mixed Representations

Cyril Bouvier , Laurent Imbert
PKC 2020 - 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Jun 2020, Virtual, United Kingdom. pp.483-504, ⟨10.1007/978-3-030-45388-6_17⟩
Communication dans un congrès lirmm-02613652v1
Image document

Balanced NUCOMP

Sebastian Lindner , Laurent Imbert , Michael J. Jacobson Jr
CASC 2020 - 22nd International Workshop on Computer Algebra in Scientific Computing, Sep 2020, Linz, Austria. pp.402-420, ⟨10.1007/978-3-030-60026-6_23⟩
Communication dans un congrès lirmm-02989881v1
Image document

Breaking randomized mixed-radix scalar multiplication algorithms

Jérémie Detrey , Laurent Imbert
LATINCRYPT 2019 - 6th International Conference on Cryptology and Information Security in Latin America, Oct 2019, Santiago de Chile, Chile. pp.24-39, ⟨10.1007/978-3-030-30530-7_2⟩
Communication dans un congrès lirmm-02309203v1
Image document

Side-channel Attacks on Blinded Scalar Multiplications Revisited

Thomas Roche , Laurent Imbert , Victor Lomné
CARDIS 2019 - 18th Smart Card Research and Advanced Application Conference, Nov 2019, Prague, Czech Republic. pp.95-108, ⟨10.1007/978-3-030-42068-0_6⟩
Communication dans un congrès lirmm-02311595v1
Image document

Faster cofactorization with ECM using mixed representations

Cyril Bouvier , Laurent Imbert
WRAC'H: Workshop on Randomness and Arithmetics for Cryptography on Hardware, Apr 2019, Roscoff, France
Communication dans un congrès lirmm-02309390v1
Image document

Encryption Switching Protocols Revisited: Switching Modulo $p$

Guilhem Castagnos , Laurent Imbert , Fabien Laguillaumie
CRYPTO 2017, Aug 2017, Santa Barbara, United States. pp.255-287, ⟨10.1007/978-3-319-63688-7_9⟩
Communication dans un congrès lirmm-01587451v1

Randomizing Scalar Multiplication using Exact Covering Systems of Congruences

Laurent Imbert
Explicit Methods for Abelian Varieties: Kick-off Workshop, May 2015, Calgary, Canada
Communication dans un congrès lirmm-01340683v2
Image document

Attacking Randomized Exponentiations Using Unsupervised Learning

Guilherme Perin , Laurent Imbert , Lionel Torres , Philippe Maurine
COSADE: Constructive Side-Channel Analysis and Secure Design, Apr 2014, Paris, France. pp.144-160, ⟨10.1007/978-3-319-10175-0_11⟩
Communication dans un congrès lirmm-01096039v1
Image document

Parallel modular multiplication on multi-core processors

Pascal Giorgi , Laurent Imbert , Thomas Izard
IEEE Symposium on Computer Arithmetic, Apr 2013, Austin, TX, United States. pp.135-142, ⟨10.1109/ARITH.2013.20⟩
Communication dans un congrès hal-00805242v1

Electromagnetic Analysis on RSA Algorithm Based on RNS

Guilherme Perin , Laurent Imbert , Lionel Torres , Philippe Maurine
DSD: Digital System Design, Sep 2013, Santander, Spain. pp.345-352, ⟨10.1109/DSD.2013.44⟩
Communication dans un congrès lirmm-00861215v1
Image document

Practical Analysis of RSA Countermeasures Against Side-Channel Electromagnetic Attacks

Guilherme Perin , Laurent Imbert , Lionel Torres , Philippe Maurine
CARDIS: Smart Card Research and Advanced Applications, Nov 2013, Berlin, Germany. pp.200-215, ⟨10.1007/978-3-319-08302-5_14⟩
Communication dans un congrès lirmm-01096070v1
Image document

Optimizing Elliptic Curve Scalar Multiplication for Small Scalars

Pascal Giorgi , Laurent Imbert , Thomas Izard
Mathematics for Signal and Information Processing, 2009, San Diego, CA, United States. pp.74440N, ⟨10.1117/12.827689⟩
Communication dans un congrès lirmm-00424282v1

Accelerating Query-by-Humming on GPU

Pascal Ferraro , Pierre Hanna , Laurent Imbert , Thomas Izard
ISMIR: International Society for Music Information Retrieval Conference, Oct 2009, Kobe, Japan
Communication dans un congrès hal-00407932v1

Fast ideal cubing in quadratic number and function fields

Laurent Imbert , Michael J. Jacobson Jr , Arthur Schmidt
CHiLE: Conference on Hyperelliptic curves, discrete Logarithms, Encryption, etc., 2009, Frutillar, Chile
Communication dans un congrès lirmm-00430686v1

Hybrid binary-ternary joint sparse form and its application in elliptic curve cryptography

Jithra Adikari , Vassil Dimitrov , Laurent Imbert
ARITH'2009: 19th Symposium on Computer Arithmetic, 2009, Portland, Oregon, United States. pp.076-082
Communication dans un congrès lirmm-00430693v1

Strictly Chained (p,q)-ary Partitions

Laurent Imbert
Alberta Number Theory Day, 2009, Calgary, Canada
Communication dans un congrès lirmm-00387809v1
Image document

The Double-Base Number System in Elliptic Curve Cryptography

Christophe Doche , Laurent Imbert
42nd Asilomar Conference on Signals, Systems and Computers, Oct 2008, Pacific Grove, CA, United States. pp.777-780
Communication dans un congrès lirmm-00374045v1

Multiplication by a Constant is Sublinear

Vassil Dimitrov , Laurent Imbert , Andrew Zakaluzny
ARITH-18: 18th IEEE Symposium on Computer Arithmetic, Jun 2007, Montpellier, France, pp.261-268
Communication dans un congrès lirmm-00158322v1

A Library for Prototyping the Computer Arithmetic Level in Elliptic Curve Cryptography

Laurent Imbert , Agostinho Peirera , Arnaud Tisserand
Advanced Signal Processing Algorithms, Architectures and Implementations XVII, Aug 2007, San Diego, California, United States. pp.1-9 (66970N), ⟨10.1117/12.733652⟩
Communication dans un congrès lirmm-00153369v1
Image document

Extended Double-Base Number System with Applications to Elliptic Curve Cryptography

Christophe Doche , Laurent Imbert
INDOCRYPT, Dec 2006, Kolkata, India. pp.335-348, ⟨10.1007/11941378_24⟩
Communication dans un congrès lirmm-00125442v1
Image document

Multi-mode Operator for SHA-2 Hash Functions

Ryan Glabb , Laurent Imbert , Graham A. Jullien , Arnaud Tisserand , Nicolas Veyrat-Charvillon
ERSA: Engineering of Reconfigurable Systems and Algorithms, Jun 2006, Las Vegas, NV, United States. pp.207-210
Communication dans un congrès lirmm-00125521v1

Sublinear constant multiplication algorithms

Vassil Dimitrov , Laurent Imbert , Andrew Zakaluzny
Advanced Signal Processing Algorithms, Architectures, and Implementations XVI, 2006, San Diego, CA, United States. pp.631305, ⟨10.1117/12.680289⟩
Communication dans un congrès lirmm-00135824v1

A Fault-Tolerant Modulus Replication Complex FIR Filter

I. Steiner , P. Chan , Laurent Imbert , A. Jullien G. , S. Dimitrov V.
ASAP'05: 16th IEEE International Conference on Application-Specific SystemsArchitecture Processors, Jul 2005, Samos (Greece), pp.387-392
Communication dans un congrès lirmm-00106442v1

Efficient and Secure Elliptic Curve Point Multiplication using Double-Base Chains

V.S. Dimitrov , Laurent Imbert , P.K. Mishra
ASIACRYPT '05, Dec 2005, Chennai (India), pp.59-78
Communication dans un congrès lirmm-00106030v1

Parallel Montgomery Multiplication in GF(2^k) Using Trinomial Residue Arithmetic

Jean-Claude Bajard , Laurent Imbert , G.A. Jullien
ARITH'17: IEEE Symposium on Computer Arithmetic, Jun 2005, Cape Cod, Massachusetts (USA), pp.164-171
Communication dans un congrès lirmm-00106024v1

Modular Number Systems: Beyond the Mersenne Family

Jean-Claude Bajard , Laurent Imbert , Thomas Plantard
SAC'04: 11th International Workshop on Selected Areas in Cryptography, Aug 2005, University of Waterloo, Ontario (Canada), pp.159-169
Communication dans un congrès lirmm-00105957v1
Image document

A CRT-Based Montgomery Multiplication for Finite Fields of Small Characteristic

Jean-Claude Bajard , Laurent Imbert , Graham A. Jullien , Hugh C. Williams
IMACS: Scientific Computation, Applied Mathematics and Simulation, Jul 2005, Paris, France
Communication dans un congrès lirmm-00106455v1

Arithmetic Operations in the Polynomial Modular Number System

Jean-Claude Bajard , Laurent Imbert , Thomas Plantard
ARITH'05: 17th IEEE Symposium on Computer Arithmetic, 2005, USA, pp.206-213
Communication dans un congrès lirmm-00387051v1
Image document

Fault-Tolerant Computations Within Complex FIR Filters

P. Chan , Graham A. Jullien , Laurent Imbert , V.S. Dimitrov , G.H. Mcgibney
SIPS: Signal Processing SystemsDesign and Implementation, Oct 2004, Austin, TX, United States. pp.316-320, ⟨10.1109/SIPS.2004.1363069⟩
Communication dans un congrès lirmm-00108784v1
Image document

On Converting Numbers to the Double-Base Number System

Valerie Berthe , Laurent Imbert
SPIE'04: Advanced Signal Processing AlgorithmsArchitectures and Implementations XIV, Aug 2004, Denver, Colorado (USA), pp.70-78
Communication dans un congrès lirmm-00108786v1

Leak Resistant Arithmetic

Jean-Claude Bajard , Laurent Imbert , Pierre-Yvan Liardet , Y. Teglia
CHES'04: Cryptographic Hardware and Embedded Systems, Aug 2004, Boston, MA, (USA), pp.62-75
Communication dans un congrès lirmm-00108863v1
Image document

Improving Euclidean Division and Modular Reduction for Some Classes of Divisors

Jean-Claude Bajard , Laurent Imbert , Thomas Plantard
Asilomar Conference on Signals, Systems and Computers, Nov 2003, Asilomar, CA, United States. pp.2218-2221, ⟨10.1109/ACSSC.2003.1292374⟩
Communication dans un congrès lirmm-00269572v1

Efficient Multiplication in GF (p^k) for Elliptic Curve Cryptography

Jean-Claude Bajard , Laurent Imbert , Christophe Negre , Thomas Plantard
ARITH-16'03: IEEE Symposium on Computer Arithmetic, Jun 2003, Santiago de Compostela, Spain. pp.181-187
Communication dans un congrès lirmm-00269538v1

Comparison of Modular Multipliers on FPGAs

Jean-Luc Beuchat , Laurent Imbert , Arnaud Tisserand
Advanced Signal Processing Algorithms, Architectures, and Implementations XVIII, Aug 2003, San Diego, United States. pp.490-498
Communication dans un congrès lirmm-00269573v1

Modular Multiplication in GF (p^k) Using Lagrange Representation

Jean-Claude Bajard , Laurent Imbert , Christophe Negre
IndoCryp: International Cryptology Conference in India, 2002, Hyderabad, India. pp.275-284
Communication dans un congrès lirmm-00268466v1

Arithmétique Multiprecision

Laurent Imbert
Traité IC2 (série Informatique et systèmes d'information)Calcul et Arithmétique des Ordinateurs, Hermes Sciences, pp.155-180, 2004, 2-7462-0861-X
Chapitre d'ouvrage lirmm-00109153v1
Image document

Empirical optimization of divisor arithmetic on hyperelliptic curves over $\mathbb{F}_{2m}$

Laurent Imbert , Michael Jacobson
RR-13008, 2012, pp.18
Rapport lirmm-00815484v1
Image document

Multipartite Modular Multiplication

Pascal Giorgi , Laurent Imbert , Thomas Izard
RR-11024, 2011, pp.25
Rapport lirmm-00618437v1
Image document

Strictly Chained (p,q)-Ary Partitions

Laurent Imbert , Fabrice Philippe
[Research Report] RR-09013, Lirmm. 2009
Rapport lirmm-00387237v1

Extended Double-Base Number System with Applications to ECC

C. Doche , Laurent Imbert
06049, 2006
Rapport lirmm-00102875v1

The Double-Base Number System and its Application to Elliptic Curve Cryptography

V. Dimitrov , Laurent Imbert , P.K. Mishra
06032, 2006
Rapport lirmm-00102810v1

Sublinear Constant Multiplication Algorithms

V. Dimitrov , Laurent Imbert , A. Zakaluzny
06042, 2006
Rapport lirmm-00102864v1

Arithmetic Operations in Finite Fields of Medium Prime Characteristic for Elliptic Curve Cryptography

Jean-Claude Bajard , Laurent Imbert , Christophe Negre
05028, 2005
Rapport lirmm-00106633v1

An Efficient and Secure Elliptic Curve Point Multiplication using Double-Base Chains

V.S. Dimitrov , Laurent Imbert , P.K. Mishra
05037, 2005
Rapport lirmm-00106638v1

Fast Elliptic Curve Point Multiplication using Double-Base Chains

V.S. Dimitrov , Laurent Imbert , P.K. Mishra
05022, 2005
Rapport lirmm-00106624v1
Image document

Arithmetic Operations in the Polynomial Modular Number System

Jean-Claude Bajard , Laurent Imbert , Thomas Plantard
04030, 2004, 26 p
Rapport lirmm-00109201v1
Image document

Modular Number Systems: Beyond the Mersenne Family

Jean-Claude Bajard , Laurent Imbert , Thomas Plantard
[Research Report] 04006, LIRMM. 2004
Rapport lirmm-00109208v1

Fast Modular Reduction for a Large Class of Moduli

Jean-Claude Bajard , Laurent Imbert , Graham A. Jullien , Thomas Plantard
[Research Report] 04007, LIRMM (UM, CNRS). 2004
Rapport lirmm-00109210v1
Image document

Leak Resistant Arithmetic

Jean-Claude Bajard , Laurent Imbert , Pierre-Yvan Liardet
03021, 2003
Rapport lirmm-00269442v1
Image document

Leak Resistant Arithmetic

Jean-Claude Bajard , Laurent Imbert , Pierre-Yvan Liardet
03021, 2003, pp.P nd
Rapport lirmm-00191922v1

Leak Resistant Arithmetic

Jean-Claude Bajard , Laurent Imbert , Pierre-Yvan Liardet
03021, 2003, pp.P nd
Rapport lirmm-00269571v1

Fault-Tolerant Computations Over Finite Rings with Applications in Digital Signal Processing

Laurent Imbert , V.S. Dimitrov , Graham A. Jullien
[Research Report] 02049, LIRMM (UM, CNRS). 2002
Rapport lirmm-00268426v1

Modular Multiplication in GF (p^k) Using Lagrange Representation

Jean-Claude Bajard , Laurent Imbert , Christophe Negre
02131, 2002
Rapport lirmm-00090350v1

An Optimised Implementation of RSA in the Residue Number System

Laurent Imbert , Jean-Claude Bajard
02130, 2002, pp.P nd
Rapport lirmm-00268425v1
Image document

A Full RNS Implementation of RSA

Laurent Imbert , Jean-Claude Bajard
02068, 2002
Rapport lirmm-00090366v1
Image document

Improving Goldschmidt Division, Square Root and Square Root Reciprocal

Milos Ercegovac , Laurent Imbert , David Matula , Jean-Michel Muller , Guoheng Wei
[Research Report] RR-3753, LIP RR-1999-41, INRIA, LIP. 1999
Rapport inria-00072909v1
Image document

Radix-10 BKM Algorithm for Computing Transcendentals on Pocket Computers

Laurent Imbert , Jean-Michel Muller , Fabien Rico
[Research Report] RR-3754, LIP RR-1999-43, INRIA, LIP. 1999
Rapport inria-00072908v1
Image document

Arithmexotiques

Laurent Imbert
Informatique [cs]. Université Montpellier II - Sciences et Techniques du Languedoc, 2008
HDR tel-00341744v1