Nicolas Thériault

Orcid: 0000-0002-8111-3976

According to our database1, Nicolas Thériault authored at least 28 papers between 2003 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Index calculus algorithm for non-planar curves.
Finite Fields Their Appl., 2023

2020
Same value analysis on Edwards curves.
J. Cryptogr. Eng., 2020

2018
Symbolic Trisection Polynomials for Genus 2 Curves in Odd Characteristic.
SIAM J. Discret. Math., 2018

2017
Optimal 2-3 Chains for Scalar Multiplication.
Proceedings of the Progress in Cryptology - LATINCRYPT 2017, 2017

2016
Trisection for non-supersingular genus 2 curves in characteristic 2.
Int. J. Comput. Math., 2016

2015
Bisection and squares in genus 2.
Finite Fields Their Appl., 2015

Computing Optimal 2-3 Chains for Pairings.
Proceedings of the Progress in Cryptology - LATINCRYPT 2015, 2015

2014
Trisection for supersingular genus 2 curves in characteristic 2.
Adv. Math. Commun., 2014

2013
Group arithmetic in <i>C</i><sub>3, 5</sub>C3, 5 curves.
J. Symb. Comput., 2013

Hyperelliptic curve cryptographic systems.
Proceedings of the Handbook of Finite Fields., 2013

2012
Complete Atomic Blocks for Elliptic Curves in Jacobian Coordinates over Prime Fields.
Proceedings of the Progress in Cryptology - LATINCRYPT 2012, 2012

2011
Hyperelliptic Curves Performance.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Hyperelliptic Curves.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Hyperelliptic Curve Security.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

2010
Efficient halving for genus 3 curves over binary fields.
Adv. Math. Commun., 2010

A filtering method for the hyperelliptic curve index calculus and its analysis.
Adv. Math. Commun., 2010

Optimization of the arithmetic of the ideal class group for genus 4 hyperelliptic curves over projective coordinates.
Adv. Math. Commun., 2010

2008
Rethinking low genus hyperelliptic Jacobian arithmetic over binary fields: interplay of field arithmetic and explicit formulæ.
J. Math. Cryptol., 2008

Faster Halvings in Genus 2.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

2007
A double large prime variation for small genus hyperelliptic index calculus.
Math. Comput., 2007

Effects of Optimizations for Software Implementations of Small Binary Field Arithmetic.
Proceedings of the Arithmetic of Finite Fields, First International Workshop, 2007

Solving Discrete Logarithms from Partial Knowledge of the Key.
Proceedings of the Progress in Cryptology, 2007

Ate Pairing on Hyperelliptic Curves.
Proceedings of the Advances in Cryptology, 2007

2005
Index Calculus for Hyperelliptic Curves.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

Index Calculus.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

SPA Resistant Left-to-Right Integer Recodings.
IACR Cryptol. ePrint Arch., 2005

Unified Point Addition Formulæ and Side-Channel Attacks.
IACR Cryptol. ePrint Arch., 2005

2003
Index Calculus Attack for Hyperelliptic Curves of Small Genus.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003


  Loading...