default search action
Emmanuel Thomé
Person information
- affiliation: INRIA Nancy - Grand Est, France
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j16]Haetham Al Aswad, Emmanuel Thomé, Cécile Pierrot:
Discrete Logarithm Factory. IACR Commun. Cryptol. 1(3): 23 (2024) - 2023
- [i35]Haetham Al Aswad, Cécile Pierrot, Emmanuel Thomé:
Discrete Logarithm Factory. IACR Cryptol. ePrint Arch. 2023: 834 (2023) - 2022
- [j15]Madhurima Mukhopadhyay, Palash Sarkar, Shashank Singh, Emmanuel Thomé:
New discrete logarithm computation for the medium prime case using the function field sieve. Adv. Math. Commun. 16(3): 449-464 (2022) - [j14]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
The State of the Art in Integer Factoring and Breaking Public-Key Cryptography. IEEE Secur. Priv. 20(2): 80-86 (2022) - 2021
- [i34]Nigel P. Smart, Emmanuel Thomé:
History of Cryptographic Key Sizes. IACR Cryptol. ePrint Arch. 2021: 894 (2021) - 2020
- [j13]Aurore Guillevic, Simon Masson, Emmanuel Thomé:
Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation. Des. Codes Cryptogr. 88(6): 1047-1081 (2020) - [c20]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
Comparing the Difficulty of Factorization and Discrete Logarithm: A 240-Digit Experiment. CRYPTO (2) 2020: 62-91 - [i33]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment. CoRR abs/2006.06197 (2020) - [i32]Aude Le Gluher, Pierre-Jean Spaenlehauer, Emmanuel Thomé:
Refined Analysis of the Asymptotic Complexity of the Number Field Sieve. CoRR abs/2007.02730 (2020) - [i31]Madhurima Mukhopadhyay, Palash Sarkar, Shashank Singh, Emmanuel Thomé:
New Discrete Logarithm Computation for the Medium Prime Case Using the Function Field Sieve. IACR Cryptol. ePrint Arch. 2020: 113 (2020) - [i30]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment. IACR Cryptol. ePrint Arch. 2020: 697 (2020) - [i29]Aude Le Gluher, Pierre-Jean Spaenlehauer, Emmanuel Thomé:
Refined Analysis of the Asymptotic Complexity of the Number Field Sieve. IACR Cryptol. ePrint Arch. 2020: 829 (2020)
2010 – 2019
- 2019
- [j12]David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green, J. Alex Halderman, Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot, Eric Wustrow, Santiago Zanella Béguelin, Paul Zimmermann:
Imperfect forward secrecy: how Diffie-Hellman fails in practice. Commun. ACM 62(1): 106-114 (2019) - [j11]Svyatoslav Covanov, Emmanuel Thomé:
Fast integer multiplication using \goodbreak generalized Fermat primes. Math. Comput. 88(317): 1449-1477 (2019) - [i28]Aurore Guillevic, Simon Masson, Emmanuel Thomé:
Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation. IACR Cryptol. ePrint Arch. 2019: 431 (2019) - 2017
- [c19]Joshua Fried, Pierrick Gaudry, Nadia Heninger, Emmanuel Thomé:
A Kilobit Hidden SNFS Discrete Logarithm Computation. EUROCRYPT (1) 2017: 202-231 - [c18]Laurent Grémy, Aurore Guillevic, François Morain, Emmanuel Thomé:
Computing Discrete Logarithms in 𝔽p6. SAC 2017: 85-105 - 2016
- [j10]Hugo Labrande, Emmanuel Thomé:
Computing theta functions in quasi-linear time in genus two and above. LMS J. Comput. Math. 19(A): 163-177 (2016) - [c17]Jean-Guillaume Dumas, Erich L. Kaltofen, Emmanuel Thomé, Gilles Villard:
Linear Time Interactive Certificates for the Minimal Polynomial and the Determinant of a Sparse Matrix. ISSAC 2016: 199-206 - [c16]Aurore Guillevic, François Morain, Emmanuel Thomé:
Solving Discrete Logarithms on a 170-Bit MNT Curve by Pairing Reduction. SAC 2016: 559-578 - [i27]Jean-Guillaume Dumas, Erich L. Kaltofen, Emmanuel Thomé, Gilles Villard:
Linear Time Interactive Certificates for the Minimal Polynomial and the Determinant of a Sparse Matrix. CoRR abs/1602.00810 (2016) - [i26]Emmanuel Thomé:
A modified block Lanczos algorithm with fewer vectors. CoRR abs/1604.02277 (2016) - [i25]Aurore Guillevic, François Morain, Emmanuel Thomé:
Solving discrete logarithms on a 170-bit MNT curve by pairing reduction. CoRR abs/1605.07746 (2016) - [i24]Joshua Fried, Pierrick Gaudry, Nadia Heninger, Emmanuel Thomé:
A kilobit hidden SNFS discrete logarithm computation. CoRR abs/1610.02874 (2016) - [i23]Hugo Labrande, Emmanuel Thomé:
Computing theta functions in quasi-linear time in genus 2 and above. IACR Cryptol. ePrint Arch. 2016: 179 (2016) - [i22]Emmanuel Thomé:
A modified block Lanczos algorithm with fewer vectors. IACR Cryptol. ePrint Arch. 2016: 329 (2016) - [i21]Aurore Guillevic, François Morain, Emmanuel Thomé:
Solving discrete logarithms on a 170-bit MNT curve by pairing reduction. IACR Cryptol. ePrint Arch. 2016: 507 (2016) - [i20]Joshua Fried, Pierrick Gaudry, Nadia Heninger, Emmanuel Thomé:
A kilobit hidden SNFS discrete logarithm computation. IACR Cryptol. ePrint Arch. 2016: 961 (2016) - 2015
- [j9]Shi Bai, Richard P. Brent, Emmanuel Thomé:
Root optimization of polynomials in the number field sieve. Math. Comput. 84(295): 2447-2457 (2015) - [c15]David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green, J. Alex Halderman, Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot, Eric Wustrow, Santiago Zanella Béguelin, Paul Zimmermann:
Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice. CCS 2015: 5-17 - [i19]Svyatoslav Covanov, Emmanuel Thomé:
Fast arithmetic for faster integer multiplication. CoRR abs/1502.02800 (2015) - [i18]Jean-Guillaume Dumas, Erich L. Kaltofen, Emmanuel Thomé:
Interactive certificate for the verification of Wiedemann's Krylov sequence: application to the certification of the determinant, the minimal and the characteristic polynomials of sparse matrices. CoRR abs/1507.01083 (2015) - 2014
- [j8]Serge Burckel, Emeric Gioan, Emmanuel Thomé:
Computation with No Memory, and Rearrangeable Multicast Networks. Discret. Math. Theor. Comput. Sci. 16(1): 121-142 (2014) - [j7]Andreas Enge, Emmanuel Thomé:
Computing Class Polynomials for Abelian Surfaces. Exp. Math. 23(2): 129-145 (2014) - [c14]Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé:
A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic. EUROCRYPT 2014: 1-16 - [c13]Razvan Barbulescu, Cyril Bouvier, Jérémie Detrey, Pierrick Gaudry, Hamza Jeljeli, Emmanuel Thomé, Marion Videau, Paul Zimmermann:
Discrete Logarithm in GF(2809) with FFS. Public Key Cryptography 2014: 221-238 - [i17]Sorina Ionica, Emmanuel Thomé:
Isogeny graphs with maximal real multiplication. IACR Cryptol. ePrint Arch. 2014: 230 (2014) - 2013
- [c12]Arjen K. Lenstra, Thorsten Kleinjung, Emmanuel Thomé:
Universal Security - From Bits and Mips to Pools, Lakes - and Beyond. Number Theory and Cryptography 2013: 121-124 - [i16]Andreas Enge, Emmanuel Thomé:
Computing class polynomials for abelian surfaces. CoRR abs/1305.4330 (2013) - [i15]Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé:
A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. CoRR abs/1306.4244 (2013) - [i14]Serge Burckel, Emeric Gioan, Emmanuel Thomé:
Computation with No Memory, and Rearrangeable Multicast Networks. CoRR abs/1310.5380 (2013) - [i13]Razvan Barbulescu, Cyril Bouvier, Jérémie Detrey, Pierrick Gaudry, Hamza Jeljeli, Emmanuel Thomé, Marion Videau, Paul Zimmermann:
Discrete logarithm in GF(2809) with FFS. IACR Cryptol. ePrint Arch. 2013: 197 (2013) - [i12]Andreas Enge, Emmanuel Thomé:
Computing class polynomials for abelian surfaces. IACR Cryptol. ePrint Arch. 2013: 299 (2013) - [i11]Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé:
A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. IACR Cryptol. ePrint Arch. 2013: 400 (2013) - [i10]Arjen K. Lenstra, Thorsten Kleinjung, Emmanuel Thomé:
Universal security; from bits and mips to pools, lakes - and beyond. IACR Cryptol. ePrint Arch. 2013: 635 (2013) - 2012
- [b2]Emmanuel Thomé:
Théorie algorithmique des nombres et applications à la cryptanalyse de primitives cryptographiques. (Algorithmic Number Theory and Applications to the Cryptanalysis of Cryptographical Primitives). University of Lorraine, Nancy, France, 2012 - [j6]Thorsten Kleinjung, Joppe W. Bos, Arjen K. Lenstra, Dag Arne Osvik, Kazumaro Aoki, Scott Contini, Jens Franke, Emmanuel Thomé, Pascal Jermini, Michela Thiémard, Paul C. Leyland, Peter L. Montgomery, Andrey Timofeev, Heinz Stockinger:
A heterogeneous computing environment to solve the 768-bit RSA challenge. Clust. Comput. 15(1): 53-68 (2012) - [c11]Emmanuel Thomé:
Square Root Algorithms for the Number Field Sieve. WAIFI 2012: 208-224 - [i9]Shi Bai, Richard P. Brent, Emmanuel Thomé:
Root optimization of polynomials in the number field sieve. CoRR abs/1212.1958 (2012) - [i8]Shi Bai, Emmanuel Thomé, Paul Zimmermann:
Factorisation of RSA-704 with CADO-NFS. IACR Cryptol. ePrint Arch. 2012: 369 (2012) - [i7]Shi Bai, Richard P. Brent, Emmanuel Thomé:
Root Optimization of Polynomials in the Number Field Sieve. IACR Cryptol. ePrint Arch. 2012: 691 (2012) - 2011
- [j5]Andreas Enge, Pierrick Gaudry, Emmanuel Thomé:
An L(1/3) Discrete Logarithm Algorithm for Low Degree Curves. J. Cryptol. 24(1): 24-41 (2011) - [c10]Véronique Cortier, Jérémie Detrey, Pierrick Gaudry, Frédéric Sur, Emmanuel Thomé, Mathieu Turuani, Paul Zimmermann:
Ballot stuffing in a postal voting system. REVOTE 2011: 27-36 - [r2]Emmanuel Thomé:
Function Field Sieve. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 501-502 - [r1]Emmanuel Thomé:
Sieving in Function Fields. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1205-1206 - 2010
- [c9]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-Bit RSA Modulus. CRYPTO 2010: 333-350 - [c8]Thorsten Kleinjung, Lucas Nussbaum, Emmanuel Thomé:
Using a grid platform for solving large sparse linear systems over GF(2). GRID 2010: 161-168 - [e1]Guillaume Hanrot, François Morain, Emmanuel Thomé:
Algorithmic Number Theory, 9th International Symposium, ANTS-IX, Nancy, France, July 19-23, 2010. Proceedings. Lecture Notes in Computer Science 6197, Springer 2010, ISBN 978-3-642-14517-9 [contents] - [i6]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-bit RSA modulus. IACR Cryptol. ePrint Arch. 2010: 6 (2010)
2000 – 2009
- 2009
- [j4]Emmanuel Thomé:
Abstracts of the CADO workshop on integer factorization. ACM Commun. Comput. Algebra 43(1/2): 11-14 (2009) - [c7]Antoine Joux, Reynald Lercier, David Naccache, Emmanuel Thomé:
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms. IMACC 2009: 351-367 - [c6]Serge Burckel, Emeric Gioan, Emmanuel Thomé:
Mapping Computation with No Memory. UC 2009: 85-97 - [i5]Andreas Enge, Pierrick Gaudry, Emmanuel Thomé:
An $L (1/3)$ Discrete Logarithm Algorithm for Low Degree Curves. CoRR abs/0905.2177 (2009) - 2008
- [j3]Claus Diem, Emmanuel Thomé:
Index Calculus in Class Groups of Non-hyperelliptic Curves of Genus Three. J. Cryptol. 21(4): 593-611 (2008) - [c5]Richard P. Brent, Pierrick Gaudry, Emmanuel Thomé, Paul Zimmermann:
Faster Multiplication in GF(2)[x]. ANTS 2008: 153-166 - [i4]Antoine Joux, Reynald Lercier, David Naccache, Emmanuel Thomé:
Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms. IACR Cryptol. ePrint Arch. 2008: 217 (2008) - 2007
- [j2]Pierrick Gaudry, Emmanuel Thomé, Nicolas Thériault, Claus Diem:
A double large prime variation for small genus hyperelliptic index calculus. Math. Comput. 76(257): 475-492 (2007) - [c4]Antoine Joux, David Naccache, Emmanuel Thomé:
When e-th Roots Become Easier Than Factoring. ASIACRYPT 2007: 13-28 - [c3]Howard Cheng, Guillaume Hanrot, Emmanuel Thomé, Paul Zimmermann, Eugene V. Zima:
Time-and space-efficient evaluation of some hypergeometric constants. ISSAC 2007: 85-91 - [i3]Howard Cheng, Guillaume Hanrot, Emmanuel Thomé, Eugene V. Zima, Paul Zimmermann:
Time- and Space-Efficient Evaluation of Some Hypergeometric Constants. CoRR abs/cs/0701151 (2007) - [i2]Antoine Joux, David Naccache, Emmanuel Thomé:
When e-th Roots Become Easier Than Factoring. IACR Cryptol. ePrint Arch. 2007: 424 (2007) - 2004
- [i1]Pierrick Gaudry, Emmanuel Thomé, Nicolas Thériault, Claus Diem:
A double large prime variation for small genus hyperelliptic index calculus. IACR Cryptol. ePrint Arch. 2004: 153 (2004) - 2003
- [b1]Emmanuel Thomé:
Algorithmes de calcul de logarithmes discrets dans les corps finis. École Polytechnique, Palaiseau, France, 2003 - 2002
- [j1]Emmanuel Thomé:
Subquadratic Computation of Vector Generating Polynomials and Improvement of the Block Wiedemann Algorithm. J. Symb. Comput. 33(5): 757-775 (2002) - 2001
- [c2]Emmanuel Thomé:
Computation of Discrete Logarithms in F2607. ASIACRYPT 2001: 107-124 - [c1]Emmanuel Thomé:
Fast computation of linear generators for matrix sequences and application to the block Wiedemann algorithm. ISSAC 2001: 323-331
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-07 20:29 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint