François Morain

Affiliations:
  • École Polytechnique, Palaiseau, France


According to our database1, François Morain authored at least 33 papers between 1989 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Deterministic factoring with oracles.
Appl. Algebra Eng. Commun. Comput., July, 2023

2022
Implementing the Thull-Yap Algorithm for Computing Euclidean Remainder Sequences.
Proceedings of the ISSAC '22: International Symposium on Symbolic and Algebraic Computation, Villeneuve-d'Ascq, France, July 4, 2022

2017
Computing Discrete Logarithms in 𝔽<sub>p<sup>6</sup></sub>.
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

2016
Computing cardinalities of -curve reductions over finite fields.
LMS J. Comput. Math., 2016

Solving discrete logarithms on a 170-bit MNT curve by pairing reduction.
IACR Cryptol. ePrint Arch., 2016

Improving NFS for the discrete logarithm problem in non-prime finite fields.
IACR Cryptol. ePrint Arch., 2016

2015
Factoring Safe Semiprimes with a Single Quantum Query.
CoRR, 2015

2014
Improvements to the number field sieve for non-prime finite fields.
CoRR, 2014

2012
Discrete logarithm computations over finite fields using Reed-Solomon codes
CoRR, 2012

2011
Elliptic Curves for Primality Proving.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

2008
Fast algorithms for computing isogenies between elliptic curves.
Math. Comput., 2008

2007
Implementing the asymptotically fast version of the elliptic curve primality proving algorithm.
Math. Comput., 2007

Computing the eigenvalue in the Schoof-Elkies-Atkin algorithm using Abelian lifts.
Proceedings of the Symbolic and Algebraic Computation, International Symposium, 2007

2006
Fast algorithms for computing the eigenvalue in the Schoof-Elkies-Atkin algorithm.
Proceedings of the Symbolic and Algebraic Computation, International Symposium, 2006

2005
Elliptic Curves for Primality Proving.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Building Curves with Arbitrary Small MOV Degree over Finite Prime Fields.
J. Cryptol., 2005

2004
Proving the Primality of Very Large Numbers with fastECPP.
Proceedings of the Algorithmic Number Theory, 6th International Symposium, 2004

2003
Fast Decomposition of Polynomials with Known Galois Group.
Proceedings of the Applied Algebra, 2003

2002
Isogeny Volcanoes and the SEA Algorithm.
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002

Comparing Invariants for Class Fields of Imaginary Quadratic Fields.
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002

2001
Solvability by radicals from an algorithmic point of view.
Proceedings of the 2001 International Symposium on Symbolic and Algebraic Computation, 2001

2000
Computing isogenies between elliptic curves over F<sub>p<sup>n</sup></sub> using Couveignes's algorithm.
Math. Comput., 2000


1999
Speeding up the Discrete Log Computation on Curves with Automorphisms.
Proceedings of the Advances in Cryptology, 1999

1998
Primality Proving Using Elliptic Curves: An Update.
Proceedings of the Algorithmic Number Theory, Third International Symposium, 1998

1996
Building pseudoprimes with a large number of prime factors.
Appl. Algebra Eng. Commun. Comput., 1996

1995
Counting the Number of Points on Elliptic Curves over Finite Fields: Strategies and Performance.
Proceedings of the Advances in Cryptology, 1995

1994
Schoof's algorithm and isogeny cycles.
Proceedings of the Algorithmic Number Theory, First International Symposium, 1994

1992
Easy Numbers for the Elliptic Curve Primality Proving Algorithm.
Proceedings of the 1992 International Symposium on Symbolic and Algebraic Computation, 1992

1991
Building Elliptic Curves Modulo Large Primes.
Proceedings of the Advances in Cryptology, 1991

1990
Speeding up the computations on an elliptic curve using addition-subtraction chains.
RAIRO Theor. Informatics Appl., 1990

Distributed Primality Proving and the Primality of (2<sup>3539</sup>+1)/3.
Proceedings of the Advances in Cryptology, 1990

1989
Atkin's Test: News From the Front.
Proceedings of the Advances in Cryptology, 1989


  Loading...