Emmanuel Thomé

Orcid: 0000-0002-5669-2195

Affiliations:
  • INRIA Nancy - Grand Est, France


According to our database1, Emmanuel Thomé authored at least 51 papers between 2001 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Discrete Logarithm Factory.
IACR Cryptol. ePrint Arch., 2023

2022
The State of the Art in Integer Factoring and Breaking Public-Key Cryptography.
IEEE Secur. Priv., 2022

New discrete logarithm computation for the medium prime case using the function field sieve.
Adv. Math. Commun., 2022

2021
History of Cryptographic Key Sizes.
IACR Cryptol. ePrint Arch., 2021

2020
Refined Analysis of the Asymptotic Complexity of the Number Field Sieve.
IACR Cryptol. ePrint Arch., 2020

Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment.
IACR Cryptol. ePrint Arch., 2020

Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation.
Des. Codes Cryptogr., 2020

2019
Fast integer multiplication using \goodbreak generalized Fermat primes.
Math. Comput., 2019

Imperfect forward secrecy: how Diffie-Hellman fails in practice.
Commun. ACM, 2019

2017
Computing Discrete Logarithms in 𝔽<sub>p<sup>6</sup></sub>.
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

2016
Computing theta functions in quasi-linear time in genus two and above.
LMS J. Comput. Math., 2016

A modified block Lanczos algorithm with fewer vectors.
IACR Cryptol. ePrint Arch., 2016

Computing theta functions in quasi-linear time in genus 2 and above.
IACR Cryptol. ePrint Arch., 2016

Solving discrete logarithms on a 170-bit MNT curve by pairing reduction.
IACR Cryptol. ePrint Arch., 2016

A kilobit hidden SNFS discrete logarithm computation.
IACR Cryptol. ePrint Arch., 2016

Linear Time Interactive Certificates for the Minimal Polynomial and the Determinant of a Sparse Matrix.
Proceedings of the ACM on International Symposium on Symbolic and Algebraic Computation, 2016

2015
Root optimization of polynomials in the number field sieve.
Math. Comput., 2015

Interactive certificate for the verification of Wiedemann's Krylov sequence: application to the certification of the determinant, the minimal and the characteristic polynomials of sparse matrices.
CoRR, 2015

Fast arithmetic for faster integer multiplication.
CoRR, 2015

2014
Isogeny graphs with maximal real multiplication.
IACR Cryptol. ePrint Arch., 2014

Computing Class Polynomials for Abelian Surfaces.
Exp. Math., 2014

Computation with No Memory, and Rearrangeable Multicast Networks.
Discret. Math. Theor. Comput. Sci., 2014

Discrete Logarithm in GF(2809) with FFS.
Proceedings of the Public-Key Cryptography - PKC 2014, 2014

A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic.
Proceedings of the Advances in Cryptology - EUROCRYPT 2014, 2014

2013
Universal security; from bits and mips to pools, lakes - and beyond.
IACR Cryptol. ePrint Arch., 2013

A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic.
IACR Cryptol. ePrint Arch., 2013

Discrete logarithm in GF(2<sup>809</sup>) with FFS.
IACR Cryptol. ePrint Arch., 2013

2012
Factorisation of RSA-704 with CADO-NFS.
IACR Cryptol. ePrint Arch., 2012

A heterogeneous computing environment to solve the 768-bit RSA challenge.
Clust. Comput., 2012

Square Root Algorithms for the Number Field Sieve.
Proceedings of the Arithmetic of Finite Fields - 4th International Workshop, 2012

Théorie algorithmique des nombres et applications à la cryptanalyse de primitives cryptographiques. (Algorithmic Number Theory and Applications to the Cryptanalysis of Cryptographical Primitives).
, 2012

2011
Sieving in Function Fields.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Function Field Sieve.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

An <i>L</i>(1/3) Discrete Logarithm Algorithm for Low Degree Curves.
J. Cryptol., 2011

Ballot stuffing in a postal voting system.
Proceedings of the 2011 International Workshop on Requirements Engineering for Electronic Voting Systems, 2011

2010
Factorization of a 768-bit RSA modulus.
IACR Cryptol. ePrint Arch., 2010

Using a grid platform for solving large sparse linear systems over GF(2).
Proceedings of the 2010 11th IEEE/ACM International Conference on Grid Computing, 2010

2009
An $L (1/3)$ Discrete Logarithm Algorithm for Low Degree Curves
CoRR, 2009

Abstracts of the CADO workshop on integer factorization.
ACM Commun. Comput. Algebra, 2009

Mapping Computation with No Memory.
Proceedings of the Unconventional Computation, 8th International Conference, 2009

2008
Index Calculus in Class Groups of Non-hyperelliptic Curves of Genus Three.
J. Cryptol., 2008

Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms.
IACR Cryptol. ePrint Arch., 2008

Faster Multiplication in GF(2)[x].
Proceedings of the Algorithmic Number Theory, 8th International Symposium, 2008

2007
A double large prime variation for small genus hyperelliptic index calculus.
Math. Comput., 2007

When e-th Roots Become Easier Than Factoring.
IACR Cryptol. ePrint Arch., 2007

Time-and space-efficient evaluation of some hypergeometric constants.
Proceedings of the Symbolic and Algebraic Computation, International Symposium, 2007

When <i>e</i>-th Roots Become Easier Than Factoring.
Proceedings of the Advances in Cryptology, 2007

2003
Algorithmes de calcul de logarithmes discrets dans les corps finis.
PhD thesis, 2003

2002
Subquadratic Computation of Vector Generating Polynomials and Improvement of the Block Wiedemann Algorithm.
J. Symb. Comput., 2002

2001
Fast computation of linear generators for matrix sequences and application to the block Wiedemann algorithm.
Proceedings of the 2001 International Symposium on Symbolic and Algebraic Computation, 2001

Computation of Discrete Logarithms in F<sub>2<sup>607</sup></sub>.
Proceedings of the Advances in Cryptology, 2001


  Loading...