Reynald Lercier

According to our database1, Reynald Lercier authored at least 28 papers between 1995 and 2020.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2020
Reconstructing Plane Quartics from Their Invariants.
Discret. Comput. Geom., 2020

2019
Distributions of Traces of Frobenius for Smooth Plane Curves Over Finite Fields.
Exp. Math., 2019

2017
Grøstl Distinguishing Attack: A New Rebound Attack of an AES-like Permutation.
IACR Trans. Symmetric Cryptol., 2017

Generalized Distinguishing Attack: A New Cryptanalysis of AES-like Permutations.
IACR Cryptol. ePrint Arch., 2017

2016
Explicit Galois obstruction and descent for hyperelliptic curves with tamely cyclic reduced automorphism group.
Math. Comput., 2016

2014
Parametrizing the moduli space of curves and applications to smooth plane quartics over finite fields.
LMS J. Comput. Math., 2014

The geometry of some parameterizations and encodings.
Adv. Math. Commun., 2014

2013
An explicit expression of the Lüroth invariant.
Proceedings of the International Symposium on Symbolic and Algebraic Computation, 2013

2011
Number Field Sieve for the DLP.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

2010
Encoding Points on Hyperelliptic Curves over Finite Fields in Deterministic Polynomial Time.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

2009
Elliptic periods for finite fields.
Finite Fields Their Appl., 2009

Normal Elliptic Bases and Torus-Based Cryptography
CoRR, 2009

2008
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms.
IACR Cryptol. ePrint Arch., 2008

Fault Attack onElliptic Curve Montgomery Ladder Implementation.
Proceedings of the Fifth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2008

2006
Counting points on elliptic curves in medium characteristic.
IACR Cryptol. ePrint Arch., 2006

The Function Field Sieve in the Medium Prime Case.
Proceedings of the Advances in Cryptology - EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28, 2006

The Number Field Sieve in the Medium Prime Case.
Proceedings of the Advances in Cryptology, 2006

2005
Point Counting on Elliptic and Hyperelliptic Curves.
Proceedings of the Handbook of Elliptic and Hyperelliptic Curve Cryptography., 2005

2004
FRMAC, a Fast Randomized Message Authentication Code.
IACR Cryptol. ePrint Arch., 2004

2003
Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method.
Math. Comput., 2003

Counting Points on Elliptic Curves over Finite Fields of Small Characteristic in Quasi Quadratic Time.
Proceedings of the Advances in Cryptology, 2003

2002
The Function Field Sieve Is Quite Special.
Proceedings of the Algorithmic Number Theory, 5th International Symposium, 2002

2001
"Chinese & Match", an alternative to Atkin's "Match and Sort" method used in the SEA algorithm.
Math. Comput., 2001

2000
Computing isogenies between elliptic curves over F<sub>p<sup>n</sup></sub> using Couveignes's algorithm.
Math. Comput., 2000

1997
Algorithmique des courbes elliptiques dans les corps finis. (Algorithms for elliptic curves over finite fields).
PhD thesis, 1997

Finding Good Random Elliptic Curves for Cryptosystems Defined over F<sub>2</sub><sup>n</sup>.
Proceedings of the Advances in Cryptology, 1997

1996
Computing Isogenies in F<sub>2<sup>n</sup></sub>.
Proceedings of the Algorithmic Number Theory, Second International Symposium, 1996

1995
Counting the Number of Points on Elliptic Curves over Finite Fields: Strategies and Performance.
Proceedings of the Advances in Cryptology, 1995


  Loading...