Recherche - Archive ouverte HAL Accéder directement au contenu

Filtrer vos résultats

30 résultats

Multiplication and Squaring in Cubic and Quartic Extensions for Pairing Based Cryptography

Sylvain Duquesne , Yasuyuki Nogami , Yuta Kodera
2019
Pré-publication, Document de travail hal-02196367v1
Image document

RNS arithmetic in Fpk and application to fast pairing computation

Sylvain Duquesne
Journal of Mathematical Cryptology, 2011, 5 (1), pp.51-88. ⟨10.1515/jmc.2011.006⟩
Article dans une revue istex hal-00687220v1
Image document

Elliptic Curves Associated with Simplest Quartic Fields

Sylvain Duquesne
Journal de Théorie des Nombres de Bordeaux, 2007, 19 (1), pp.81-100. ⟨10.5802/jtnb.575⟩
Article dans une revue lirmm-00145846v1

Arithmetic of Finite Fields, 6th International Workshop, WAIFI 2016

Sylvain Duquesne , Svetla Petkova-Nikova
Springer, 10064, 2017, Lecture Notes in Computer Sciences, ⟨10.1007/978-3-319-55227-9⟩
Ouvrages hal-01542586v1
Image document

Residue systems efficiency for modular products summation: Application to Elliptic Curves Cryptography

Jean-Claude Bajard , Sylvain Duquesne , Milos Ercegovac , Nicolas Méloni
Proceedings of SPIE : Advanced Signal Processing Algorithms, Architectures, and Implementations XVI, Aug 2006, pp.0
Communication dans un congrès lirmm-00146450v1
Image document

Curves with fast computations in the first pairing group

Rémi Clarisse , Sylvain Duquesne , Olivier Sanders
19th International Conference, CANS 2020, Vienna, Austria, December 14–16, 2020, Proceedings, Dec 2020, Vienna, Austria
Communication dans un congrès hal-02944143v1
Image document

GENERATORS AND INTEGRAL POINTS ON ELLIPTIC CURVES ASSOCIATED WITH SIMPLEST QUARTIC FIELDS

Sylvain Duquesne , Tadahisa Nara , Arman Shamsi Zargar
Mathematica Slovaca, 2020, 70 (2), pp.273-288. ⟨10.1515/ms-2017-0350⟩
Article dans une revue hal-02018434v1
Image document

Solving 114-bit ECDLP for a Barreto-Naehrig Curve

Takuya Kusaka , Sho Joichi , Ken Ikuta , Md Al-Amin Khandaker , Yasuyuki Nogami , et al.
Information Security and Cryptology - ICISC 2017, Nov 2017, Séoul, South Korea. pp.231-244, ⟨10.1007/978-3-319-78556-1_13⟩
Communication dans un congrès hal-01633653v1

Rational Points on Higher -Genus curves

Sylvain Duquesne
Number Theory Volume II : Analytic and Modern Tools, pp.441-462, 2007, 978-0-387-49893-5
Chapitre d'ouvrage lirmm-00182681v1
Image document

Improving the Arithmetic of Elliptic Curves in the Jacobi Model

Sylvain Duquesne
Information Processing Letters, 2007, 104 (3), pp.101-105. ⟨10.1016/j.ipl.2007.05.012⟩
Article dans une revue lirmm-00145805v1

Web-based Volunteer Computing for Solving the Elliptic Curve Discrete Logarithm Problem

Shoma Kajitani , Yasuyuki Nogami , Shunsuke Miyoshi , Thomas Austin , Khandaler Md Al-Amin , et al.
International Journal of Networking and Computing, 2016, 6 (2), pp.181-194
Article dans une revue hal-01540017v1

Efficient Scalar Multiplication for Ate Based Pairing over KSS Curve of Embedding Degree 18

Sylvain Duquesne , Yasuyuki Nogami , A. Khandaker , H. Seo
WISA, 2016, Jeju Island, South Korea. pp.221--232
Communication dans un congrès hal-01542585v1

Montgomery scalar multiplication for genus 2 curves

Sylvain Duquesne
Arithmetic of finite fields, Jul 2008, Siena, Italy. pp.174-188
Communication dans un congrès hal-00457826v1
Image document

Finite field arithmetic in large characteristic for classical and post-quantum cryptography

Sylvain Duquesne
WAIFI, 2022, Chengdu, China. pp.79-106, ⟨10.1007/978-3-031-22944-2_5⟩
Communication dans un congrès hal-03933761v1

An Improvement of Optimal Ate Pairing on KSS curve with Pseudo 12-sparse Multiplication

Sylvain Duquesne , A. Khandaker , Yasuyuki Nogami , H. Ono , Masaaki Shirase
Information Security and Cryptology - ICISC 2016, 2016, Séoul, South Korea. pp.1--12
Communication dans un congrès hal-01542582v1
Image document

Combining leak–resistant arithmetic for elliptic curves defined over Fp and RNS representation

Jean-Claude Bajard , Sylvain Duquesne , Milos Ercegovac
Publications Mathématiques de Besançon : Algèbre et Théorie des Nombres, 2013, pp.67-87
Article dans une revue hal-01098795v1

Choosing parameters

Sylvain Duquesne , Nadia El Mrabet , Safia Haloui , Damien Robert , Franck Rondepierre
Nadia El Mrabet; Marc Joye. Guide to pairing based cryptography, CRC Press, 2016, Chapman & Hall/CRC Cryptography and Network Security, 9781498729505
Chapitre d'ouvrage hal-01579710v1

High speed and efficient area optimal ate pairing processor implementation over BN and BLS12 curves on FPGA

Anissa Sghaier , Loubna Ghammam , Sylvain Duquesne , Mohsen Machhout , Hassan Yousif Ahmed , et al.
Microprocessors and Microsystems: Embedded Hardware Design , 2018, 61, pp.227-241. ⟨10.1016/j.micpro.2018.06.001⟩
Article dans une revue hal-01968174v1
Image document

Efficient Optimal Ate Pairing at 128-bit Security Level

Md Al-Amin Khandaker , Yuki Nanjo , Loubna Ghammam , Sylvain Duquesne , Yasuyuki Nogami , et al.
IndoCrypt 2017 - 18th International Conference on Cryptology, Dec 2017, Chennai, India. pp.186-205
Communication dans un congrès hal-01620848v1

Traces of the group law on the Kummer surface of a curve of genus 2 in characteristic 2

Sylvain Duquesne
Mathematics in Computer Science, 2010, 3 (2), pp.173-183. ⟨10.1007/s11786-009-0013-x⟩
Article dans une revue hal-00521513v1
Image document

Efficient computation of pairings on Jacobi quartic elliptic curves

Sylvain Duquesne , Nadia El Mrabet , Emmanuel Fouotsa
Journal of Mathematical Cryptology, 2014, 8 (4), pp.331-362. ⟨10.1515/jmc-2013-0033⟩
Article dans une revue hal-01095359v1

Tate Pairing Computation on Jacobi's Elliptic Curves

Sylvain Duquesne , Emmanuel Fouotsa
Pairing-Based Cryptography-Pairing 2012, May 2012, Cologne, Germany. pp.254-269, ⟨10.1007/978-3-642-36334-4_17⟩
Communication dans un congrès istex hal-00832363v1
Image document

Montgomery-friendly primes and applications to cryptography

Jean-Claude Bajard , Sylvain Duquesne
Journal of Cryptographic Engineering, 2021, 11 (4), p. 399-415. ⟨10.1007/s13389-021-00260-z⟩
Article dans une revue hal-02883333v1
Image document

Combining Montgomery Ladder for Elliptic Curves Defined over $\F_p$ and RNS Representation

Jean-Claude Bajard , Sylvain Duquesne , Nicolas Méloni
[Research Report] 06041, LIR. 2006
Rapport lirmm-00102859v1
Image document

Updating key size estimations for pairings

Razvan Barbulescu , Sylvain Duquesne
Journal of Cryptology, 2019, 32 (4), pp.1298--1336. ⟨10.1007/s00145-018-9280-5⟩
Article dans une revue hal-01534101v2

Side-Channel Attack using Order 4 Element against Curve25519 on ATmega328P

Sylvain Duquesne , Yoshinori Uetake , Akihiro Sanada , Léo Weissbart , Takuya Kusaka , et al.
PROCEEDINGS OF 2018 INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY AND ITS APPLICATIONS (ISITA2018), 2018, Singapour, Singapore. pp.618-622
Communication dans un congrès hal-01968191v1

Memory-saving computation of the pairing final exponentiation on BN curves

Sylvain Duquesne , Loubna Ghammam
journal of Groups, Complexity, Cryptology, 2016, 8 (1), pp.75-90. ⟨10.1515/gcc-2016-0006⟩
Article dans une revue hal-01317398v1

Choosing and generating parameters for pairing implementation on {BN} curves

Sylvain Duquesne , Nadia El Mrabet , Safia Haloui , Franck Rondepierre
Applicable Algebra in Engineering, Communication and Computing, 2018, 29 (2), pp.113-147. ⟨10.1007/s00200-017-0334-y⟩
Article dans une revue hal-01542564v1

Arithmetic of Finite Fields

Nadia El Mrabet , Jean-Luc Beuchat , Laura Fuentes Castanada , Francisco Rodríguez-Henríquez , Luis-Juan Dominguez-Perez , et al.
Nadia El Mrabet; Marc Joye. Guide to pairing based cryptography, Chapman and Hall/CRC, 2016, Chapman & Hall/CRC Cryptography and network Security Series, 9781498729505
Chapitre d'ouvrage hal-01579661v1

FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction

Ray C. C. Cheung , Junfeng Fan , Nicolas Guillermin , Ingrid Verbauwhede , Gavin Xiaoxu Yao , et al.
Bart Preneel. Cryptographic Hardware and Embedded Systems. CHES 2011: 13th International Workshop, Nara, Japan, September 28 - October 1, 2011, Proceedings, 6917, Springer, pp.421-441, 2011, Lecture Notes in Computer Science 9783642239502. ⟨10.1007/978-3-642-23951-9_28⟩
Chapitre d'ouvrage hal-00745016v1