Imperfect forward secrecy: How Diffie-Hellman fails in practice D Adrian, K Bhargavan, Z Durumeric, P Gaudry, M Green, JA Halderman, ... Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015 | 739 | 2015 |
Factorization of a 768-bit RSA modulus T Kleinjung, K Aoki, J Franke, AK Lenstra, E Thomé, JW Bos, P Gaudry, ... Advances in Cryptology–CRYPTO 2010: 30th Annual Cryptology Conference, Santa …, 2010 | 695 | 2010 |
A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic R Barbulescu, P Gaudry, A Joux, E Thomé Annual International Conference on the Theory and Applications of …, 2014 | 388 | 2014 |
A double large prime variation for small genus hyperelliptic index calculus P Gaudry, E Thomé, N Thériault, C Diem Mathematics of computation 76 (257), 475-492, 2007 | 204 | 2007 |
Faster Multiplication in GF(2)[x] RP Brent, P Gaudry, E Thomé, P Zimmermann Algorithmic Number Theory: 8th International Symposium, ANTS-VIII Banff …, 2008 | 89 | 2008 |
Subquadratic computation of vector generating polynomials and improvement of the block Wiedemann algorithm E Thomé Journal of symbolic computation 33 (5), 757-775, 2002 | 85 | 2002 |
Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment F Boudot, P Gaudry, A Guillevic, N Heninger, E Thomé, P Zimmermann Advances in Cryptology–CRYPTO 2020: 40th Annual International Cryptology …, 2020 | 80 | 2020 |
Computation of Discrete Logarithms in\ mathbb {F} _ {2^{607}} E Thomé Advances in Cryptology—ASIACRYPT 2001, 107-124, 2001 | 69 | 2001 |
The mpFq library and implementing curve-based key exchanges P Gaudry, E Thomé SPEED: software performance enhancement for encryption and decryption, 49-64, 2007 | 67 | 2007 |
A kilobit hidden SNFS discrete logarithm computation J Fried, P Gaudry, N Heninger, E Thomé Annual International Conference on the Theory and Applications of …, 2017 | 64 | 2017 |
Cocks–Pinch curves of embedding degrees five to eight and optimal ate pairing computation A Guillevic, S Masson, E Thomé Designs, Codes and Cryptography 88 (6), 1047-1081, 2020 | 48 | 2020 |
Index calculus in class groups of non-hyperelliptic curves of genus three C Diem, E Thomé Journal of Cryptology 21 (4), 593-611, 2008 | 48 | 2008 |
Discrete Logarithm in GF(2809) with FFS R Barbulescu, C Bouvier, J Detrey, P Gaudry, H Jeljeli, E Thomé, ... Public-Key Cryptography–PKC 2014: 17th International Conference on Practice …, 2014 | 44 | 2014 |
When e-th Roots Become Easier Than Factoring A Joux, D Naccache, E Thomé International Conference on the Theory and Application of Cryptology and …, 2007 | 38 | 2007 |
An L (1/3) discrete logarithm algorithm for low degree curves A Enge, P Gaudry, E Thomé Journal of Cryptology 24 (1), 24-41, 2011 | 33 | 2011 |
Fast computation of linear generators for matrix sequences and application to the block Wiedemann algorithm E Thomé Proceedings of the 2001 international symposium on symbolic and algebraic …, 2001 | 32 | 2001 |
Computing class polynomials for abelian surfaces A Enge, E Thomé Experimental Mathematics 23 (2), 129-145, 2014 | 29 | 2014 |
Oracle-assisted static Diffie-Hellman is easier than discrete logarithms A Joux, R Lercier, D Naccache, E Thomé IMA International Conference on Cryptography and Coding, 351-367, 2009 | 26 | 2009 |
A heterogeneous computing environment to solve the 768-bit RSA challenge T Kleinjung, JW Bos, AK Lenstra, DA Osvik, K Aoki, S Contini, J Franke, ... Cluster Computing 15, 53-68, 2012 | 25 | 2012 |
Fast integer multiplication using generalized Fermat primes S Covanov, E Thomé Mathematics of Computation 88 (317), 1449-1477, 2019 | 24 | 2019 |