Andreas Enge

Affiliations:
  • INRIA Bordeaux-Sud-Ouest, France
  • École Polytechnique, Paris, France


According to our database1, Andreas Enge authored at least 27 papers between 1999 and 2018.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2018
Short Addition Sequences for Theta Functions.
J. Integer Seq., 2018

2014
Computing Class Polynomials for Abelian Surfaces.
Exp. Math., 2014

Implementing Cryptographic Pairings at Standard Security Levels.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2014

2013
Singular values of multiple eta-quotients for ramified primes.
LMS J. Comput. Math., 2013

Elliptic curve cryptographic systems.
Proceedings of the Handbook of Finite Fields., 2013

2011
An <i>L</i>(1/3) Discrete Logarithm Algorithm for Low Degree Curves.
J. Cryptol., 2011

2010
Class Invariants by the CRT Method.
IACR Cryptol. ePrint Arch., 2010

2009
Volume Computation for Polytopes: Strategies and Performances.
Proceedings of the Encyclopedia of Optimization, Second Edition, 2009

Computing modular polynomials in quasi-linear time.
Math. Comput., 2009

The complexity of class polynomial computation via floating point approximations.
Math. Comput., 2009

An $L (1/3)$ Discrete Logarithm Algorithm for Low Degree Curves
CoRR, 2009

2008
Computing Hilbert Class Polynomials.
IACR Cryptol. ePrint Arch., 2008

2007
An L(1/3 + epsilon) Algorithm for the Discrete Logarithm Problem for Low Degree Curves
CoRR, 2007

Discrete logarithms in curves over finite fields
CoRR, 2007

An <i>L</i> (1/3 + <i>epsilon</i> ) Algorithm for the Discrete Logarithm Problem for Low Degree Curves.
Proceedings of the Advances in Cryptology, 2007

2006
Provably secure non-interactive key distribution based on pairings.
Discret. Appl. Math., 2006

2005
The arithmetic of Jacobian groups of superelliptic cubics.
Math. Comput., 2005

Building Curves with Arbitrary Small MOV Degree over Finite Prime Fields.
J. Cryptol., 2005

2004
Implementing the Arithmetic of C<sub>3, 4</sub>Curves.
Proceedings of the Algorithmic Number Theory, 6th International Symposium, 2004

2003
Fast Decomposition of Polynomials with Known Galois Group.
Proceedings of the Applied Algebra, 2003

2002
Smooth ideals in hyperelliptic function fields.
Math. Comput., 2002

Computing discrete logarithms in high-genus hyperelliptic Jacobians in provably subexponential time.
Math. Comput., 2002

Practical Non-Interactive Key Distribution Based on Pairings.
IACR Cryptol. ePrint Arch., 2002

Comparing Invariants for Class Fields of Imaginary Quadratic Fields.
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002

2001
The Extended Euclidian Algorithm on Polynomials, and the Computational Efficiency of Hyperelliptic Cryptosystems.
Des. Codes Cryptogr., 2001

2000
Hyperelliptic cryptosystems: efficiency and subexponential attacks.
PhD thesis, 2000

1999
Elliptic Curves and Their Applications to Cryptography - an introduction.
Kluwer, ISBN: 978-0-7923-8589-9, 1999


  Loading...