Accéder directement au contenu
PZ

Paul Zimmermann

146
Documents
Identifiants chercheurs

Présentation

Paul Zimmermann
Paul Zimmermann

Publications

Image document

Three Cousins of Recamán's Sequence

Max Alekseyev , Joseph Samuel Myers , Richard Schroeppel , Scott R Shannon , Neil James Alexander Sloane
The Fibonacci Quarterly, 2022, 60 (3), pp.201-219. ⟨10.48550/arXiv.2004.14000⟩
Article dans une revue hal-02951011v2
Image document

The State of the Art in Integer Factoring and Breaking Public-Key Cryptography

Fabrice Boudot , Pierrick Gaudry , Aurore Guillevic , Nadia Heninger , Emmanuel Thomé
IEEE Security and Privacy Magazine, 2022, 20 (2), pp.80-86. ⟨10.1109/MSEC.2022.3141918⟩
Article dans une revue hal-03691141v1
Image document

Parallel Structured Gaussian Elimination for the Number Field Sieve

Charles Bouillaguet , Paul Zimmermann
Mathematical Cryptology, 2021, 1, pp.22-39
Article dans une revue hal-02098114v2
Image document

A New Ranking Function for Polynomial Selection in the Number Field Sieve

Nicolas David , Paul Zimmermann
Contemporary mathematics, 2020, 75 Years of Mathematics of Computation, 754, pp.315-325. ⟨10.1090/CONM/754/15139⟩
Article dans une revue hal-02151093v4
Image document

Nouveaux records de factorisation et de calcul de logarithme discret

Fabrice Boudot , Pierrick Gaudry , Aurore Guillevic , Nadia Heninger , Emmanuel Thomé
Techniques de l'Ingénieur, 2020, pp.17
Article dans une revue hal-03045666v1
Image document

Imperfect forward secrecy: How Diffie-Hellman fails in practice

David Adrian , Karthikeyan Bhargavan , Zakir Durumeric , Pierrick Gaudry , Matthew Green
Communications of the ACM, 2018, 62 (1), pp.106-114. ⟨10.1145/3292035⟩
Article dans une revue hal-01982426v1
Image document

Division-Free Binary-to-Decimal Conversion

Cyril Bouvier , Paul Zimmermann
IEEE Transactions on Computers, 2014, 63 (8), pp.1895-1901. ⟨10.1109/TC.2014.2315621⟩
Article dans une revue hal-00864293v2

Numerical Approximation of the Masser-Gramain Constant to Four Decimal Digits: delta=1.819...

Guillaume Melquiond , Werner Georg Nowak , Paul Zimmermann
Mathematics of Computation, 2013, 82, pp.1235-1246. ⟨10.1090/S0025-5718-2012-02635-4⟩
Article dans une revue hal-00644166v1
Image document

Non-Linear Polynomial Selection for the Number Field Sieve

Thomas Prest , Paul Zimmermann
Journal of Symbolic Computation, 2012, 47 (4), pp.401-409
Article dans une revue inria-00540483v1

RSA : la fin des clés de 768 bits

Pierrick Gaudry , Emmanuel Thomé , Paul Zimmermann
Techniques de l'Ingénieur, 2011, IN131, ⟨10.51257/a-v1-in131⟩
Article dans une revue hal-00641592v1

The Great Trinomial Hunt

Richard P. Brent , Paul Zimmermann
Notices of the American Mathematical Society, 2011, 58 (2), pp.233-239
Article dans une revue inria-00443797v1

Why and How to Use Arbitrary Precision

Kaveh R. Ghazi , Vincent Lefèvre , Philippe Théveny , Paul Zimmermann
Computing in Science and Engineering, 2010, 12 (3), pp.62-65. ⟨10.1109/MCSE.2010.73⟩
Article dans une revue inria-00543927v1

Ten new primitive binary trinomials

Richard P. Brent , Paul Zimmermann
Mathematics of Computation, 2009, 78 (266), pp.1197-1199
Article dans une revue inria-00337525v1
Image document

Computing predecessor and successor in rounding to nearest

Siegfried Rump , Paul Zimmermann , Sylvie Boldo , Guillaume Melquiond
BIT Numerical Mathematics, 2009, 49 (2), pp.419-431. ⟨10.1007/s10543-009-0218-z⟩
Article dans une revue inria-00337537v1
Image document

Landau's function for one million billions

Marc Deléglise , Jean-Louis Nicolas , Paul Zimmermann
Journal de Théorie des Nombres de Bordeaux, 2008, 20 (3), pp.625-671. ⟨10.5802/jtnb.644⟩
Article dans une revue hal-00264057v1
Image document

A Multi-level Blocking Distinct Degree Factorization Algorithm

Richard P. Brent , Paul Zimmermann
Contemporary mathematics, 2008, Finite Fields and Applications, 461, pp.47-58
Article dans une revue inria-00181029v2
Image document

Error Bounds on Complex Floating-Point Multiplication

Richard P. Brent , Colin Percival , Paul Zimmermann
Mathematics of Computation, 2007, 76, pp.1469-1481
Article dans une revue inria-00120352v2

MPFR: A Multiple-Precision Binary Floating-Point Library with Correct Rounding.

Laurent Fousse , Guillaume Hanrot , Vincent Lefèvre , Patrick Pélissier , Paul Zimmermann
ACM Transactions on Mathematical Software, 2007, 33 (2), pp.article 13. ⟨10.1145/1236463.1236468⟩
Article dans une revue inria-00103655v1

Errors Bounds on Complex Floating-Point Multiplication

Richard P. Brent , Colin Percival , Paul Zimmermann
Mathematics of Computation, 2006
Article dans une revue inria-00107268v1

An elementary digital plane recognition algorithm

Yan Gerard , Isabelle Debled-Rennesson , Paul Zimmermann
Discrete Applied Mathematics, 2005, 151 (1-3), pp.169-183
Article dans une revue inria-00000621v1

An elementary digital plane recognition algorithm

Yan Gérard , Isabelle Debled-Rennesson , Paul Zimmermann
Discrete Applied Mathematics, 2005, 151 (1-3), pp.169-183. ⟨10.1016/j.dam.2005.02.026⟩
Article dans une revue inria-00100057v1

A Primitive Trinomial of Degree 6972593

Richard P. Brent , Samuli Larvala , Paul Zimmermann
Mathematics of Computation, 2005, 74 (250), pp.1001--1002
Article dans une revue hal-00917727v1

Searching Worst Cases of a One-Variable Function Using Lattice Reduction

Damien Stehlé , Paul Zimmermann , Vincent Lefèvre
IEEE Transactions on Computers, 2005, 54 (3), pp.340-346. ⟨10.1109/TC.2005.55⟩
Article dans une revue inria-00000379v1

A long note on Mulders' short product

Guillaume Hanrot , Paul Zimmermann
Journal of Symbolic Computation, 2004, 37 (3), pp.391--401
Article dans une revue inria-00100069v1

Proposal for a Standardization of Mathematical Function Implementation in Floating-Point Arithmetic

David Defour , Guillaume Hanrot , Vincent Lefèvre , Jean-Michel Muller , Nathalie Revol
Numerical Algorithms, 2004, 37 (1-4), pp.367-375
Article dans une revue inria-00099967v1

Efficient isolation of polynomial's real roots

Fabrice Rouillier , Paul Zimmermann
Journal of Computational and Applied Mathematics, 2004, 162 (1), pp.33-50. ⟨10.1016/j.cam.2003.08.015⟩
Article dans une revue inria-00099941v1

The Middle Product Algorithm I. Speeding up the division and square root of power series

Guillaume Hanrot , Michel Quercia , Paul Zimmermann
Applicable Algebra in Engineering, Communication and Computing, 2004, 14 (6), pp.415-438
Article dans une revue inria-00100147v1

$10^{2098959}$

Paul Zimmermann
La Gazette du CINES, 2003, 14
Article dans une revue hal-00917754v1

A Fast Algorithm for Testing Reducibility of Trinomials mod 2 and Some New Primitive Trinomials of Degree 3021377

Richard P. Brent , Samuli Larvala , Paul Zimmermann
Mathematics of Computation, 2003, 72 (243), pp.1443-1452
Article dans une revue inria-00099744v1

Density results on floating-point invertible numbers

Guillaume Hanrot , Joel Rivat , Gérald Tenenbaum , Paul Zimmermann
Theoretical Computer Science, 2003, 291 (2), pp.135-141. ⟨10.1016/S0304-3975(02)00222-0⟩
Article dans une revue inria-00099510v1

A Proof of GMP Square Root

Yves Bertot , Nicolas Magaud , Paul Zimmermann
Journal of Automated Reasoning, 2002, 29 (3-4), pp.225--252. ⟨10.1023/A:1021987403425⟩
Article dans une revue inria-00101044v1

Aliquot Sequence 3630 Ends After Reaching 100 Digits

Manuel Benito , Wolfgang Creyaufmueller , Juan Luis Varona , Paul Zimmermann
Experimental Mathematics, 2002, 11 (2), pp.201-206
Article dans une revue inria-00101005v1

Ten Consecutive Primes In Arithmetic Progression

Harvey Dubner , Tony Forbes , Nik Lygeros , Michel Mizony , Harry Nelson
Mathematics of Computation, 2002, 71 (239), pp.1323-1328
Article dans une revue inria-00100978v1

Arithmétique en précision arbitraire

Paul Zimmermann
Réseaux et systèmes répartis, calculateurs parallèles, 2001, 13 (4-5), 29 p
Article dans une revue inria-00100543v1

On Sums of Seven Cubes

François Bertault , Olivier Ramaré , Paul Zimmermann
Mathematics of Computation, 1999, 68 (227), pp.1303-1310
Article dans une revue inria-00108056v1

Uniform Random Generation of Decomposable Structures Using Floating-Point Arithmetic

Alain Denise , Paul Zimmermann
Theoretical Computer Science, 1999, 218 (2), pp.233-248. ⟨10.1016/S0304-3975(98)00323-5⟩
Article dans une revue inria-00098797v1

CS: a MuPAD package for counting and randomly generating combinatorial structures

Alain Denise , Isabelle Dutour , Paul Zimmermann
MathPAD, 1998, 8, pp.23-30
Article dans une revue hal-00306639v1

Calcul formel : l'embarras du choix

Paul Zimmermann
Gazette des Mathématiciens, 1997, 73, pp.39--43
Article dans une revue hal-00917751v1

Wester's test suite in MuPAD 1.3

Paul Zimmermann
SAC Newsletter, 1996, 1
Article dans une revue hal-00917750v1

Wester's test suite in MuPAD 1.2.2

Paul Zimmermann
Computer Algebra Nederland Nieuwsbrief, 1995, 14, pp.53--64
Article dans une revue hal-00917746v1

Gaïa: a package for the random generation of combinatorial structures

Paul Zimmermann
MapleTech, 1994, 1 (1), pp.38-46
Article dans une revue hal-00917745v1

A Calculus for the Random Generation of Labelled Combinatorial Structures

Philippe Flajolet , Paul Zimmermann , Bernard Van Cutsem
Theoretical Computer Science, 1994, 132 (1-2), pp.1-35. ⟨10.1016/0304-3975(94)90226-7⟩
Article dans une revue hal-00917729v1
Image document

Towards a correctly-rounded and fast power function in binary64 arithmetic

Tom Hubrecht , Claude-Pierre Jeannerod , Paul Zimmermann
2023 IEEE 30th Symposium on Computer Arithmetic (ARITH 2023), Sep 2023, Portland, Oregon (USA), United States
Communication dans un congrès hal-04326201v1
Image document

The CORE-MATH Project

Alexei Sibidanov , Paul Zimmermann , Stéphane Glondu
ARITH 2022 - 29th IEEE Symposium on Computer Arithmetic, Sep 2022, virtual, France. pp.26-34, ⟨10.1109/ARITH54963.2022.00014⟩
Communication dans un congrès hal-03721525v3
Image document

Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment

Fabrice Boudot , Pierrick Gaudry , Aurore Guillevic , Nadia Heninger , Emmanuel Thomé
Advances in Cryptology – CRYPTO 2020, Aug 2020, Santa Barbara CA, United States. pp.62-91, ⟨10.1007/978-3-030-56880-1_3⟩
Communication dans un congrès hal-02863525v2
Image document

On various ways to split a floating-point number

Claude-Pierre Jeannerod , Jean-Michel Muller , Paul Zimmermann
ARITH 2018 - 25th IEEE Symposium on Computer Arithmetic, Jun 2018, Amherst (MA), United States. pp.53-60, ⟨10.1109/ARITH.2018.8464793⟩
Communication dans un congrès hal-01774587v2
Image document

Optimized Binary64 and Binary128 Arithmetic with GNU MPFR

Vincent Lefèvre , Paul Zimmermann
24th IEEE Symposium on Computer Arithmetic (ARITH 24), Jul 2017, London, United Kingdom. pp.18-26, ⟨10.1109/ARITH.2017.28⟩
Communication dans un congrès hal-01502326v1
Image document

Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice

David Adrian , Karthikeyan Bhargavan , Zakir Durumeric , Pierrick Gaudry , Matthew Green
CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Oct 2015, Denver, Colorado, United States. pp.5-17, ⟨10.1145/2810103.2813707⟩
Communication dans un congrès hal-01184171v2
Image document

Discrete logarithm in GF($2^{809}$) with FFS

Razvan Barbulescu , Cyril Bouvier , Jérémie Detrey , Pierrick Gaudry , Hamza Jeljeli
Public-Key Cryptography – PKC 2014, 2014, Buenos Aires, Argentina. ⟨10.1007/978-3-642-54631-0_13⟩
Communication dans un congrès hal-00818124v3
Image document

Finding Optimal Formulae for Bilinear Maps

Razvan Barbulescu , Jérémie Detrey , Nicolas Estibals , Paul Zimmermann
International Workshop of the Arithmetics of Finite Fields, Ruhr Universitat Bochum, Jul 2012, Bochum, Germany. ⟨10.1007/978-3-642-31662-3_12⟩
Communication dans un congrès hal-00640165v2
Image document

Ballot stuffing in a postal voting system

Véronique Cortier , Jérémie Detrey , Pierrick Gaudry , Frédéric Sur , Emmanuel Thomé
2011 International Workshop on Requirements Engineering for Electronic Voting Systems (REVOTE 2011), 2011, Trento, Italy. pp.27 - 36, ⟨10.1109/REVOTE.2011.6045913⟩
Communication dans un congrès inria-00612418v1

Short Division of Long Integers

David Harvey , Paul Zimmermann
20th IEEE Symposium on Computer Arithmetic (ARITH-20), Jul 2011, Tuebingen, Germany. pp.7-14, ⟨10.1109/ARITH.2011.11⟩
Communication dans un congrès inria-00612232v1
Image document

Factorization of a 768-bit RSA modulus

Thorsten Kleinjung , Kazumaro Aoki , Jens Franke , Arjen K. Lenstra , Emmanuel Thomé
Advances in Cryptology – CRYPTO 2010, Aug 2010, Santa Barbara, United States. pp.333-350, ⟨10.1007/978-3-642-14623-7_18⟩
Communication dans un congrès inria-00444693v2

Reliable Computing with GNU MPFR

Paul Zimmermann
Proceedings of the third International Congress on Mathematical Software (ICMS 2010), Sep 2010, Kobe, Japan. pp.42--45, ⟨10.1007/978-3-642-15582-6_8⟩
Communication dans un congrès hal-00917758v1

An O(M(n) log n) algorithm for the Jacobi symbol

Richard P. Brent , Paul Zimmermann
9th Algorithmic Number Theory Symposium - ANTS IX, Jul 2010, Nancy, France. pp.83-95, ⟨10.1007/978-3-642-14518-6_10⟩
Communication dans un congrès inria-00447968v1
Image document

Faster Multiplication in GF(2)[x]

Richard P. Brent , Pierrick Gaudry , Emmanuel Thomé , Paul Zimmermann
Algorithmic Number Theory – ANTS-VIII, May 2008, Banff, Canada. pp.153-166, ⟨10.1007/978-3-540-79456-1⟩
Communication dans un congrès inria-00188261v4
Image document

Worst Cases of a Periodic Function for Large Arguments

Guillaume Hanrot , Vincent Lefèvre , Damien Stehlé , Paul Zimmermann
18th IEEE Symposium in Computer Arithmetic, Jun 2007, Montpellier, France. pp.133-140, ⟨10.1109/ARITH.2007.37⟩
Communication dans un congrès inria-00126474v2

A Multi-level Blocking Distinct Degree Factorization Algorithm

Richard P. Brent , Paul Zimmermann
8th International Conference on Finite Fields and Applications (Fq8), Jul 2007, Melbourne, Australia
Communication dans un congrès inria-00187614v1
Image document

Time- and Space-Efficient Evaluation of Some Hypergeometric Constants

Howard Cheng , Guillaume Hanrot , Emmanuel Thomé , Eugene Zima , Paul Zimmermann
ISSAC '07: Proceedings of the 2007 international symposium on Symbolic and algebraic computation, Association for Computing Machinery, Jul 2007, Waterloo, Canada. pp.85-91, ⟨10.1145/1277548.1277561⟩
Communication dans un congrès inria-00177850v1
Image document

Arithmétique entière

Paul Zimmermann
Journées Nationales de Calcul Formel, 2007, Luminy, France
Communication dans un congrès hal-00917756v1
Image document

A GMP-based implementation of Schönhage-Strassen's large integer multiplication algorithm

Pierrick Gaudry , Alexander Kruppa , Paul Zimmermann
ISSAC 2007, Jul 2007, Waterloo, Ontario, Canada. pp.167-174, ⟨10.1145/1277548.1277572⟩
Communication dans un congrès inria-00126462v2

How Fast Can We Multiply Over GF(2)[x]?

Paul Zimmermann
Proceedings of Conference on Algorithmic Number Theory 2007, 2007, Turku, Finland. pp.165-170
Communication dans un congrès hal-00917757v1
Image document

20 years of ECM

Paul Zimmermann , Bruce Dodson
7th Algorithmic Number Theory Symposium (ANTS VII), 2006, Berlin/Germany, Germany. pp.525--542
Communication dans un congrès inria-00070192v2

Can we trust floating-point numbers?

Paul Zimmermann
''Grand Challenges of Informatics'', An Academia Europaea Charles Simonyi John von Neumann Computer Society International Symposium, 2006, Budapest, Hungary
Communication dans un congrès hal-00917755v1

Gal's Accurate Tables Method Revisited

Damien Stehlé , Paul Zimmermann
17th IEEE Symposium on Computer Arithmetic - ARITH'17, 2005, Cape Cod/USA, pp.236-257, ⟨10.1109/ARITH.2005.24⟩
Communication dans un congrès inria-00000378v1

A Binary Recursive Gcd Algorithm

Damien Stehlé , Paul Zimmermann
6th International Symposium on Algorithmic Number Theory - ANTS VI, 2004, Burligton, US, pp.411--425
Communication dans un congrès inria-00100175v1

Accurate Summation: Towards a Simpler and Formal Proof

Laurent Fousse , Paul Zimmermann
5th Conference on Real Numbers and Computers 2003 - RNC5, 2003, Lyon, France, 11 p
Communication dans un congrès inria-00099686v1

Worst Cases and Lattice Reduction

Damien Stehlé , Vincent Lefèvre , Paul Zimmermann
16th IEEE Symposium on Computer Arithmetic 2003 - ARITH-16'03, 2003, Santiago de Compostela, Espagne, pp.142-147
Communication dans un congrès inria-00099572v1

Algorithms for finding almost irreducible and almost primitive trinomials

Richard P. Brent , Paul Zimmermann
Primes and Misdemeanours: Lectures in Honour of the Sixtieth Birthday of Hugh Cowie Williams, 2003, Banff, Canada, France
Communication dans un congrès inria-00099724v1

Random number generators with period divisible by a Mersenne prime

Richard P. Brent , Paul Zimmermann
International Conference on Computational Science and its Applications - ICCSA'2003, 2003, Montreal, Canada, pp.1-10
Communication dans un congrès inria-00099723v1
Image document

Symbolic Computation: Recent Progress and New Frontiers

Paul Zimmermann
International Symposium on Scientific Computing, Computer Arithmetic, and Validated Numerics (SCAN), Sep 2002, none
Communication dans un congrès inria-00107625v1

Factorization in Z[x]: the searching phase

John Abbott , Victor Shoup , Paul Zimmermann
International Symposium on Symbolic and Algebraic Computation - ISSAC 2000, Aug 2000, St Andrews/United Kingdom, pp.1--7
Communication dans un congrès inria-00099116v1

Factorization of a 512-bit RSA Modulus

Stefania Cavallar , Bruce Dodson , Arjen K. Lenstra , Walter Lioen , Peter L. Montgomery
International Conference on the Theory and Application of Cryptographic Techniques - EUROCRYPT 2000, May 2000, Bruges, Belgium. pp.1-18, ⟨10.1007/3-540-45539-6_1⟩
Communication dans un congrès inria-00099117v1

Unranking of unlabelled decomposable structures

François Bertault , Paul Zimmermann
Troisième Conférence International sur les Ensembles Ordonnés, Algorithmes et Applications - Ordal'99, 1999, Montpellier/France, pp.12
Communication dans un congrès inria-00098835v1

GMP-ECM: yet another implementation of the Elliptic Curve Method (or how to find a 40-digit prime factor within 2 * 10^11 modular multiplications)

Paul Zimmermann
Foundations of Computational Mathematics, 1999, Oxford, United Kingdom
Communication dans un congrès hal-00917753v1

Factorization of RSA-140 using the Number Field Sieve

Stefania Cavallar , Bruce Dodson , Arjen-K. Lenstra , Paul Leyland , Walter M. Lioen
International Conference on the Theory and Applications of Cryptology and Information Security - ASIACRYPT'99, Nov 1999, Singapore, Singapore. pp.195-207, ⟨10.1007/b72231⟩
Communication dans un congrès inria-00108061v1

Sur la division euclidienne d'un nombre premier par son rang

Nik Lygeros , Michel Mizony , Paul Zimmermann
Journée de Mathématiques Effectives en l'honneur des 65 ans de René Ouzilou. Pré-Publication numéro 7 du Département de Mathématiques de l'Université Jean Monnet, 1998, Unknown
Communication dans un congrès hal-00917737v1
Image document

CS: a MuPAD Package for Counting and Randomly Generating Combinatorial Structures

Alain Denise , Isabelle Dutour , Paul Zimmermann
10-th conference Formal Power Series and Algebraic Combinatorics, 1998, Toronto, pp.195-204
Communication dans un congrès inria-00107518v1

A review of the ODE solvers of Axiom, Derive, Maple, Mathematica, Macsyma, MuPAD and Reduce

Frank Postel , Paul Zimmermann
Proceedings of the 5th RHINE workshop on computer algebra, 1996, Saint-Louis, France. pp.2.1--2.10
Communication dans un congrès hal-00917739v1

Gröbner bases in MuPAD: state and future

Klaus Drescher , Paul Zimmermann
Proceedings of the PoSSo workshop on software, Paris, 1995, Unknown, pp.177--182
Communication dans un congrès hal-00917728v1

A Calculus of Random Generation

Philippe Flajolet , Paul Zimmermann , Bernard Van Cutsem
Proceedings of the First European Symposium on Algorithms (ESA'93), 1993, Bad Honnef, Germany. pp.169-180, ⟨10.1007/3-540-57273-2_53⟩
Communication dans un congrès hal-00917730v1

Average Case Analysis of Unification Algorithms

Luc Albert , Rafael Casas , François Fages , A. Torrecillas , Paul Zimmermann
Proceedings of STACS'91 - 8th Annual Symposium on Theoretical Aspects of Computer Science, 1991, Hamburg, Germany. pp.196-213, ⟨10.1007/BFb0020799⟩
Communication dans un congrès hal-00917726v1
Image document

Finding Optimal Formulae for Bilinear Maps

Razvan Barbulescu , Jérémie Detrey , Nicolas Estibals , Paul Zimmermann
AriC Seminar, Mar 2012, Lyon, France
Document associé à des manifestations scientifiques hal-01413162v1

Computational Mathematics with SageMath

Paul Zimmermann , Alexandre Casamayou , Nathann Cohen , Guillaume Connan , Thierry Dumont
SIAM, 2018, 978-1-61197-545-1. ⟨10.1137/1.9781611975468⟩
Ouvrages hal-01646401v1
Image document

Calcul mathématique avec Sage

Alexandre Casamayou , Nathann Cohen , Guillaume Connan , Thierry Dumont , Laurent Fousse
CreateSpace, pp.468, 2013, 9781481191043
Ouvrages inria-00540485v2

Modern Computer Arithmetic

Richard P. Brent , Paul Zimmermann
Cambridge University Press, 18, 221 p., 2010, Cambridge Monographs on Applied and Computational Mathematics, 978-0-521-19469-3
Ouvrages inria-00424347v1

Calcul formel : mode d'emploi. Exemples en Maple

Philippe Dumas , Claude Gomez , Bruno Salvy , Paul Zimmermann
Sans, pp.326, 2009
Ouvrages inria-00371192v1
Image document

Proceedings of the 7th Conference on Real Numbers and Computers (RNC'7)

Guillaume Hanrot , Paul Zimmermann
Guillaume Hanrot, Paul Zimmermann. None., 151 p., 2006, 2-905267-50-X
Ouvrages inria-00107213v1

Special issue on practical development of exact real number computation

Norbert Müller , Martin Escardo , Paul Zimmermann
Norbert Müller and Martin Escardo and Paul Zimmermann. Elsevier, pp.154, 2005
Ouvrages hal-00917738v1

MuPAD User's Manual

Benno Fuchssteiner , Klaus Drescher , Andreas Kemper , Oliver Kluge , Karsten Morisse
Wiley Ltd., pp.572, 1996
Ouvrages hal-00917734v1

Calcul formel : mode d'emploi. Exemples en Maple

Claude Gomez , Bruno Salvy , Paul Zimmermann
Masson, 13, pp.328, 1995, Logique mathématiques informatique, 2-225-84780-0
Ouvrages hal-00917735v1
Image document

FFT extension for algebraic-group factorization algorithms

Richard P. Brent , Alexander Kruppa , Paul Zimmermann
Joppe W. Bos; Arjen K. Lenstra. Topics in Computational Number Theory Inspired by Peter L. Montgomery, Cambridge University Press, pp.189-205, 2017, 978-1-107-10935-3
Chapitre d'ouvrage hal-01630907v1
Image document

Worst Cases for the Exponential Function in the IEEE 754r decimal64 Format

Vincent Lefèvre , Damien Stehlé , Paul Zimmermann
P. Hertling; C.M. Hoffmann; W. Luther; N. Revol. Reliable Implementation of Real Number Algorithms: Theory and Practice, 5045, Springer, pp.114-126, 2008, Lecture Notes in Computer Science, 978-3-540-85521-7. ⟨10.1007/978-3-540-85521-7_7⟩
Chapitre d'ouvrage inria-00068731v2

The Elliptic Curve Method

Paul Zimmermann
van Tilborg, Henk C.A. Encyclopedia of Cryptography and Security, Springer, 2005
Chapitre d'ouvrage inria-00000630v1

Techniques algorithmiques et méthodes de programmation

Paul Zimmermann
Jean-Eric Pin. Encyclopédie de l'informatique et des systèmes d'information, Vuibert, 2005
Chapitre d'ouvrage inria-00000664v1

The Elliptic Curve Method

Paul Zimmermann
none. Encyclopedia of Information Security, Kluwer, 2002
Chapitre d'ouvrage inria-00100980v1

Solving Ordinary Differential Equations

Frank Postel , Paul Zimmermann
Michael Wester. Computer Algebra Systems: A Practical Guide, John Wiley & Sons Ltd, 1999
Chapitre d'ouvrage inria-00098850v1

Calcul formel : ce qu'il y a dans la boîte

Paul Zimmermann
Nicole Berline and Claude Sabbah. Journées X-UPS 97, École Polytechnique, pp.47--62, 1997
Chapitre d'ouvrage hal-00917752v1
Image document

Time- and Space-Efficient Evaluation of Some Hypergeometric Constants

Howard Cheng , Guillaume Hanrot , Emmanuel Thomé , Eugene Zima , Paul Zimmermann
[Research Report] RR-6105, INRIA. 2007
Rapport inria-00126428v2
Image document

MPFR: A Multiple-Precision Binary Floating-Point Library With Correct Rounding

Laurent Fousse , Guillaume Hanrot , Vincent Lefèvre , Patrick Pélissier , Paul Zimmermann
[Research Report] RR-5753, INRIA. 2005, pp.15
Rapport inria-00070266v1
Image document

Gal's Accurate Tables Method Revisited

Damien Stehlé , Paul Zimmermann
[Research Report] RR-5359, INRIA. 2004, pp.23
Rapport inria-00070644v1
Image document

Arithmétique flottante

Vincent Lefèvre , Paul Zimmermann
[Rapport de recherche] RR-5105, INRIA. 2004
Rapport inria-00071477v1
Image document

Proposal for a Standardization of Mathematical Function Implementation in Floating-Point Arithmetic

David Defour , Guillaume Hanrot , Vincent Lefèvre , Jean-Michel Muller , Nathalie Revol
[Research Report] RR-5406, INRIA. 2004
Rapport inria-00071249v1

A fast and elementary algorithm for digital plane recognition

Yan Gérard , Isabelle Debled-Rennesson , Paul Zimmermann
[Intern report] A03-R-332 || gerard03a, 2003, 16 p
Rapport inria-00099772v1
Image document

The Middle Product Algorithm, I.

Guillaume Hanrot , Michel Quercia , Paul Zimmermann
[Research Report] RR-4664, INRIA. 2002
Rapport inria-00071921v1
Image document

A Binary Recursive Gcd Algorithm

Damien Stehlé , Paul Zimmermann
[Research Report] RR-5050, INRIA. 2002
Rapport inria-00071533v1
Image document

Worst Cases and Lattice Reduction

Damien Stehlé , Vincent Lefèvre , Paul Zimmermann
[Research Report] RR-4586, INRIA. 2002
Rapport inria-00071999v1
Image document

A proof of GMP square root using the Coq assistant

Yves Bertot , Nicolas Magaud , Paul Zimmermann
[Research Report] RR-4475, INRIA. 2002
Rapport inria-00072113v1
Image document

A long note on Mulders' short product

Guillaume Hanrot , Paul Zimmermann
[Research Report] RR-4654, INRIA. 2002
Rapport inria-00071931v1
Image document

Arithmétique en précision arbitraire

Paul Zimmermann
[Rapport de recherche] RR-4272, INRIA. 2001
Rapport inria-00072315v1
Image document

Tuning and Generalizing Van Hoeij's Algorithm

Karim Belabas , Guillaume Hanrot , Paul Zimmermann
[Research Report] RR-4124, INRIA. 2001
Rapport inria-00072504v1
Image document

Efficient Isolation of a Polynomial Real Roots

Fabrice Rouillier , Paul Zimmermann
[Research Report] RR-4113, INRIA. 2001
Rapport inria-00072518v1

Speeding up the inversion of power series

Guillaume Hanrot , Paul Zimmermann
[Intern report] A00-R-067 || hanrot00a, 2000, 8 p
Rapport inria-00099294v1

A proof of GMP fast division and square root implementations

Paul Zimmermann
[Intern report] A00-R-211 || zimmermann00a, 2000
Rapport inria-00099334v1
Image document

Speeding up the Division and Square Root of Power Series

Guillaume Hanrot , Michel Quercia , Paul Zimmermann
[Research Report] RR-3973, INRIA. 2000, pp.20
Rapport inria-00072675v1

A Fast Algorithm for Testing Irreducibility of Trinomials mod 2

Richard P. Brent , Samuli Larvala , Paul Zimmermann
[Intern report] A00-R-465 || brent00a, 2000, 13 p
Rapport inria-00099332v1
Image document

Karatsuba Square Root

Paul Zimmermann
[Research Report] RR-3805, INRIA. 1999, pp.8
Rapport inria-00072854v1
Image document

Estimations asymptotiques du nombre de chemins Nord-Est de pente fixée et de largeur bornée

Isabelle Dutour , Laurent Habsieger , Paul Zimmermann
[Rapport de recherche] RR-3585, INRIA. 1998, pp.13
Rapport inria-00073095v1
Image document

Cinq algorithmes de calcul symbolique

Paul Zimmermann
[Rapport de recherche] RT-0206, INRIA. 1997, pp.21
Rapport inria-00069965v1
Image document

Uniform Random Generation of Decomposable Structures Using Floating-Point Arithmetic

Alain Denise , Paul Zimmermann
[Research Report] RR-3242, INRIA. 1997
Rapport inria-00073447v1
Image document

Progress Report on Parallelism in MuPAD

Christian Heckler , Torsten Metzner , Paul Zimmermann
[Research Report] RR-3154, INRIA. 1997
Rapport inria-00073535v1
Image document

A Calculus for the random generation of combinatorial structures

Philippe Flajolet , Paul Zimmermann , B. van Custem
[Research Report] RR-1830, INRIA. 1993
Rapport inria-00074842v1
Image document

EPELLE : un logiciel de detection de fautes d'orthographe

Paul Zimmermann
[Rapport de recherche] RR-2030, INRIA. 1993
Rapport inria-00074641v1
Image document

GFUN : a maple package for the manipulation of generating and holonomic functions in one variable

Bruno Salvy , Paul Zimmermann
[Research Report] RT-0143, INRIA. 1992, pp.14
Rapport inria-00070025v1
Image document

Algorithms seminar, 1991-1992

Philippe Flajolet , Paul Zimmermann
[Research Report] RR-1779, INRIA. 1992
Rapport inria-00077019v1
Image document

Analysis of functions with a finite number of return values

Paul Zimmermann
[Research Report] RR-1625, INRIA. 1992
Rapport inria-00074936v1
Image document

Average case analysis of unification algorithms

Luc Albert , Rafaël Casas , Francois Fages , Paul Zimmermann
[Research Report] RR-1213, INRIA. 1990
Rapport inria-00075345v1
Image document

Automatic average-case analysis of algorithms

Philippe Flajolet , Paul Zimmermann , Bruno Salvy
[Research Report] RR-1233, INRIA. 1990
Rapport inria-00077102v1
Image document

BigNum : un module portable et efficace pour une arithmetique a precision arbitraire

Jean-Claude Herve , François Morain , David Salesin , Bernard Paul Serpette , Jean Vuillemin
[Rapport de recherche] RR-1016, INRIA. 1989
Rapport inria-00075542v1
Image document

The automatic complexity analysis of divide-and-conquer algorithms

Paul Zimmermann , Wolf Zimmermann
[Research Report] RR-1149, INRIA. 1989
Rapport inria-00075410v1
Image document

Lambda-Upsilon-Omega the 1989 cookbook

Philippe Flajolet , Paul Zimmermann , Bruno Salvy
[Research Report] RR-1073, INRIA. 1989
Rapport inria-00075486v1
Image document

ALAS : Un systeme d'analyse algebrique

Paul Zimmermann
[Rapport de recherche] RR-0968, INRIA. 1989
Rapport inria-00075591v1
Image document

Lambda-Upsilon-Omega : an assistant algorithms analyzer

Philippe Flajolet , Paul Zimmermann , Bruno Salvy
[Research Report] RR-0876, INRIA. 1988
Rapport inria-00075678v1
Image document

De l'algorithmique à l'arithmétique via le calcul formel

Paul Zimmermann
Génie logiciel [cs.SE]. Université Henri Poincaré - Nancy I, 2001
HDR tel-00526731v1