Aurore Guillevic

Orcid: 0000-0002-0824-7273

According to our database1, Aurore Guillevic authored at least 31 papers between 2011 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
A survey of elliptic curves for proof systems.
Des. Codes Cryptogr., November, 2023

2022
The State of the Art in Integer Factoring and Breaking Public-Key Cryptography.
IEEE Secur. Priv., 2022

Co-factor clearing and subgroup membership testing on pairing-friendly curves.
IACR Cryptol. ePrint Arch., 2022

2021
Automated fragment formula annotation for electron ionisation, high resolution mass spectrometry: application to atmospheric measurements of halocarbons.
J. Cheminformatics, 2021

Families of SNARK-friendly 2-chains of elliptic curves.
IACR Cryptol. ePrint Arch., 2021

Automated fragment identification for electron ionisation mass spectrometry: application to atmospheric measurements of halocarbons.
CoRR, 2021

2020
Optimized and secure pairing-friendly elliptic curves suitable for one layer proof composition.
IACR Cryptol. ePrint Arch., 2020

Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment.
IACR Cryptol. ePrint Arch., 2020

Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation.
Des. Codes Cryptogr., 2020

A Short-List of Pairing-Friendly Curves Resistant to Special TNFS at the 128-Bit Security Level.
Proceedings of the Public-Key Cryptography - PKC 2020, 2020

2019
Faster individual discrete logarithms in finite fields of composite extension degree.
Math. Comput., 2019

On the alpha value of polynomials in the tower number field sieve algorithm.
IACR Cryptol. ePrint Arch., 2019

A short-list of STNFS-secure pairing-friendly curves at the 128-bit security level.
IACR Cryptol. ePrint Arch., 2019

2018
A New Family of Pairing-Friendly Elliptic Curves.
Proceedings of the Arithmetic of Finite Fields - 7th International Workshop, 2018

2017
Isogenies for point counting on genus two hyperelliptic curves with maximal real multiplication.
CoRR, 2017

Computing Discrete Logarithms in 𝔽<sub>p<sup>6</sup></sub>.
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

2016
Solving discrete logarithms on a 170-bit MNT curve by pairing reduction.
IACR Cryptol. ePrint Arch., 2016

Faster individual discrete logarithms in non-prime finite fields with the NFS and FFS algorithms.
IACR Cryptol. ePrint Arch., 2016

Improving NFS for the discrete logarithm problem in non-prime finite fields.
IACR Cryptol. ePrint Arch., 2016

2015
Computing Individual Discrete Logarithms Faster in GF(p<sup>n)</sup>.
IACR Cryptol. ePrint Arch., 2015

Computing Individual Discrete Logarithms Faster in GF(p^n).
CoRR, 2015

Computing Individual Discrete Logarithms Faster in GF(p n ) with the NFS-DL Algorithm.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

2014
Improvements to the number field sieve for non-prime finite fields.
CoRR, 2014

Algorithms for Outsourcing Pairing Computation.
Proceedings of the Smart Card Research and Advanced Applications, 2014

2013
Arithmetic of pairings on algebraic curves for cryptography. (Étude de l'arithmétique des couplages sur les courbes algébriques pour la cryptographie).
PhD thesis, 2013

Four dimensional GLV via the Weil restriction.
IACR Cryptol. ePrint Arch., 2013

Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves.
IACR Cryptol. ePrint Arch., 2013

Golden Sequence for the PPSS Broadcast Encryption Scheme with an Asymmetric Pairing.
IACR Cryptol. ePrint Arch., 2013

2012
Improved Broadcast Encryption Scheme with Constant-Size Ciphertext.
IACR Cryptol. ePrint Arch., 2012

2011
Genus 2 Hyperelliptic Curve Families with Explicit Jacobian Order Evaluation and Pairing-Friendly Constructions.
IACR Cryptol. ePrint Arch., 2011

Efficient Multiplication in Finite Field Extensions of Degree 5.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2011, 2011


  Loading...