Takip et
Nicolas Thériault
Nicolas Thériault
usach.cl üzerinde doğrulanmış e-posta adresine sahip
Başlık
Alıntı yapanlar
Alıntı yapanlar
Yıl
A double large prime variation for small genus hyperelliptic index calculus
P Gaudry, E Thomé, N Thériault, C Diem
Mathematics of Computation 76 (257), 475-492, 2007
2022007
Index calculus attack for hyperelliptic curves of small genus
N Thériault
Advances in Cryptology-ASIACRYPT 2003: 9th International Conference on the …, 2003
1652003
Ate pairing on hyperelliptic curves
R Granger, F Hess, R Oyono, N Thériault, F Vercauteren
Advances in Cryptology-EUROCRYPT 2007: 26th Annual International Conference …, 2007
862007
Unified point addition formulæ and side-channel attacks
D Stebila, N Thériault
Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International …, 2006
512006
SPA resistant left-to-right integer recodings
N Thériault
International Workshop on Selected Areas in Cryptography, 345-358, 2005
392005
Rethinking low genus hyperelliptic jacobian arithmetic over binary fields: Interplay of field arithmetic and explicit formulae
R Avanzi, N Thériault, Z Wang
Journal of Mathematical Cryptology 2 (3), 227-255, 2008
362008
Solving discrete logarithms from partial knowledge of the key
K Gopalakrishnan, N Thériault, CZ Yao
Progress in Cryptology–INDOCRYPT 2007: 8th International Conference on …, 2007
312007
Effects of optimizations for software implementations of small binary field arithmetic
R Avanzi, N Thériault
Arithmetic of Finite Fields: First International Workshop, WAIFI 2007 …, 2007
292007
Weil descent attack for Kummer extentions
N Thériault
JOURNAL-RAMANUJAN MATHEMATICAL SOCIETY 18 (3), 281-312, 2003
282003
Weil descent attack for Artin-Schreier curves
N Thériault
preprint, 2003
182003
Faster halvings in genus 2
P Birkner, N Thériault
Selected Areas in Cryptography: 15th International Workshop, SAC 2008 …, 2009
152009
Computing optimal 2-3 chains for pairings
A Capuñay, N Thériault
Proceedings of the 4th International Conference on Progress in Cryptology …, 2015
112015
Complete atomic blocks for elliptic curves in jacobian coordinates over prime fields
R Abarzúa, N Thériault
Progress in Cryptology–LATINCRYPT 2012: 2nd International Conference on …, 2012
112012
Generalizations of the Josephus problem
N Thériault
Utilitas Mathematica 58, 161-174, 2000
92000
Bisection for genus 2 curves with a real model
JM Miret, J Pujolàs, N Thériault
Bulletin of the Belgian Mathematical Society-Simon Stevin 22 (4), 589-602, 2015
52015
Trisection for supersingular genus 2 curves in characteristic 2.
JM Miret, J Pujolas, N Thériault
Adv. Math. Commun. 8 (4), 375-387, 2014
52014
Trisection for non-supersingular genus 2 curves in characteristic 2
J Pujolàs, E Riquelme, N Thériault
International Journal of Computer Mathematics 93 (8), 1254-1264, 2016
42016
Same value analysis on Edwards curves
R Abarzúa, S Martínez, V Mendoza, N Thériault
Journal of Cryptographic Engineering, 1-22, 2019
32019
Bisection and squares in genus 2
JM Miret, J Pujolàs, N Thériault
Finite Fields and Their Applications 36, 170-188, 2015
32015
Method for Complete Atomic Blocks for Elliptic Curves in Jacobian Coordinates over Prime Fields Countermeasure for Simple-Side Channel Attacks and C-Safe-Fault Attacks for Left …
R Abarzua, N Theriault
US Patent App. 13/892,816, 2014
32014
Sistem, işlemi şu anda gerçekleştiremiyor. Daha sonra yeniden deneyin.
Makaleler 1–20