default search action
Pierrick Gaudry
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j21]Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot:
Lattice Enumeration and Automorphisms for Tower NFS: A 521-Bit Discrete Logarithm Computation. J. Cryptol. 37(1): 6 (2024) - [c39]Véronique Cortier, Pierrick Gaudry, Quentin Yang:
Is the JCJ voting system really coercion-resistant? CSF 2024: 186-200 - [c38]Véronique Cortier, Pierrick Gaudry, Anselme Goetschmann, Sophie Lemonnier:
Belenios with Cast-as-Intended: Towards a Usable Interface. E-Vote-ID 2024: 1-19 - 2023
- [c37]Véronique Cortier, Alexandre Debant, Pierrick Gaudry, Stéphane Glondu:
Belenios with Cast as Intended. FC Workshops 2023: 3-18 - [c36]Cécile Pierrot, Camille Desenclos, Pierrick Gaudry, Paul Zimmermann:
Deciphering Charles Quint (A diplomatic letter from 1547). HistoCrypt 2023: 148-159 - 2022
- [j20]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
The State of the Art in Integer Factoring and Breaking Public-Key Cryptography. IEEE Secur. Priv. 20(2): 80-86 (2022) - [c35]Mikael Bougon, Hervé Chabanne, Véronique Cortier, Alexandre Debant, Emmanuelle Dottax, Jannik Dreier, Pierrick Gaudry, Mathieu Turuani:
Themis: An On-Site Voting System with Systematic Cast-as-intended Verification and Partial Accountability. CCS 2022: 397-410 - [c34]Véronique Cortier, Pierrick Gaudry, Quentin Yang:
A Toolbox for Verifiable Tally-Hiding E-Voting Systems. ESORICS (2) 2022: 631-652 - [i34]Véronique Cortier, Pierrick Gaudry, Quentin Yang:
Is the JCJ voting system really coercion-resistant? IACR Cryptol. ePrint Arch. 2022: 430 (2022) - 2021
- [c33]Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot:
Lattice Enumeration for Tower NFS: A 521-Bit Discrete Logarithm Computation. ASIACRYPT (1) 2021: 67-96 - [i33]Véronique Cortier, Pierrick Gaudry, Quentin Yang:
A toolbox for verifiable tally-hiding e-voting systems. IACR Cryptol. ePrint Arch. 2021: 491 (2021) - [i32]Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot:
Lattice Enumeration for Tower NFS: a 521-bit Discrete Logarithm Computation. IACR Cryptol. ePrint Arch. 2021: 707 (2021) - 2020
- [c32]Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot:
Asymptotic Complexities of Discrete Logarithm Algorithms in Pairing-Relevant Finite Fields. CRYPTO (2) 2020: 32-61 - [c31]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
Comparing the Difficulty of Factorization and Discrete Logarithm: A 240-Digit Experiment. CRYPTO (2) 2020: 62-91 - [c30]Pierrick Gaudry, Alexander Golovnev:
Breaking the Encryption Scheme of the Moscow Internet Voting System. Financial Cryptography 2020: 32-49 - [i31]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment. CoRR abs/2006.06197 (2020) - [i30]Gabrielle De Micheli, Pierrick Gaudry, Cécile Pierrot:
Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields. IACR Cryptol. ePrint Arch. 2020: 329 (2020) - [i29]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment. IACR Cryptol. ePrint Arch. 2020: 697 (2020)
2010 – 2019
- 2019
- [j19]David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green, J. Alex Halderman, Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot, Eric Wustrow, Santiago Zanella Béguelin, Paul Zimmermann:
Imperfect forward secrecy: how Diffie-Hellman fails in practice. Commun. ACM 62(1): 106-114 (2019) - [j18]Simon Abelard, Pierrick Gaudry, Pierre-Jean Spaenlehauer:
Improved Complexity Bounds for Counting Points on Hyperelliptic Curves. Found. Comput. Math. 19(3): 591-621 (2019) - [c29]Véronique Cortier, Pierrick Gaudry, Stéphane Glondu:
Belenios: A Simple Private and Verifiable Electronic Voting System. Foundations of Security, Protocols, and Equational Reasoning 2019: 214-238 - [i28]Pierrick Gaudry:
Breaking the encryption scheme of the Moscow internet voting system. CoRR abs/1908.05127 (2019) - 2018
- [i27]Simon Abelard, Pierrick Gaudry, Pierre-Jean Spaenlehauer:
Counting points on genus-3 hyperelliptic curves with explicit real multiplication. CoRR abs/1806.05834 (2018) - [i26]David Bernhard, Véronique Cortier, Pierrick Gaudry, Mathieu Turuani, Bogdan Warinschi:
Verifiability Analysis of CHVote. IACR Cryptol. ePrint Arch. 2018: 1052 (2018) - 2017
- [j17]Jean-Philippe Échard, Pierrick Gaudry:
A harmonious encoding of instrument values by a nineteenth-century Parisian violin dealer. Cryptologia 41(5): 448-458 (2017) - [j16]Masahiro Ishii, Jérémie Detrey, Pierrick Gaudry, Atsuo Inomata, Kazutoshi Fujikawa:
Fast Modular Arithmetic on the Kalray MPPA-256 Processor for an Energy-Efficient Implementation of ECM. IEEE Trans. Computers 66(12): 2019-2030 (2017) - [c28]Joshua Fried, Pierrick Gaudry, Nadia Heninger, Emmanuel Thomé:
A Kilobit Hidden SNFS Discrete Logarithm Computation. EUROCRYPT (1) 2017: 202-231 - [i25]Simon Abelard, Pierrick Gaudry, Pierre-Jean Spaenlehauer:
Improved Complexity Bounds for Counting Points on Hyperelliptic Curves. CoRR abs/1710.03448 (2017) - 2016
- [j15]Steven D. Galbraith, Pierrick Gaudry:
Recent progress on the elliptic curve discrete logarithm problem. Des. Codes Cryptogr. 78(1): 51-72 (2016) - [j14]Pierrick Gaudry, Laurent Grémy, Marion Videau:
Collecting relations for the number field sieve in. LMS J. Comput. Math. 19(A): 332-350 (2016) - [i24]Joshua Fried, Pierrick Gaudry, Nadia Heninger, Emmanuel Thomé:
A kilobit hidden SNFS discrete logarithm computation. CoRR abs/1610.02874 (2016) - [i23]Pierrick Gaudry, Laurent Grémy, Marion Videau:
Collecting relations for the Number Field Sieve in GF(p6). IACR Cryptol. ePrint Arch. 2016: 124 (2016) - [i22]Masahiro Ishii, Jérémie Detrey, Pierrick Gaudry, Atsuo Inomata, Kazutoshi Fujikawa:
Fast Modular Arithmetic on the Kalray MPPA-256 Processor for an Energy-Efficient Implementation of ECM. IACR Cryptol. ePrint Arch. 2016: 365 (2016) - [i21]Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, François Morain:
Improving NFS for the discrete logarithm problem in non-prime finite fields. IACR Cryptol. ePrint Arch. 2016: 605 (2016) - [i20]Joshua Fried, Pierrick Gaudry, Nadia Heninger, Emmanuel Thomé:
A kilobit hidden SNFS discrete logarithm computation. IACR Cryptol. ePrint Arch. 2016: 961 (2016) - 2015
- [c27]Razvan Barbulescu, Pierrick Gaudry, Thorsten Kleinjung:
The Tower Number Field Sieve. ASIACRYPT (2) 2015: 31-55 - [c26]David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green, J. Alex Halderman, Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot, Eric Wustrow, Santiago Zanella Béguelin, Paul Zimmermann:
Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice. CCS 2015: 5-17 - [c25]Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, François Morain:
Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields. EUROCRYPT (1) 2015: 129-155 - [i19]Razvan Barbulescu, Pierrick Gaudry, Thorsten Kleinjung:
The Tower Number Field Sieve. IACR Cryptol. ePrint Arch. 2015: 505 (2015) - [i18]Steven D. Galbraith, Pierrick Gaudry:
Recent progress on the elliptic curve discrete logarithm problem. IACR Cryptol. ePrint Arch. 2015: 1022 (2015) - 2014
- [j13]Jean-Charles Faugère, Pierrick Gaudry, Louise Huot, Guénaël Renault:
Using Symmetries in the Index Calculus for Elliptic Curves Discrete Logarithm. J. Cryptol. 27(4): 595-635 (2014) - [c24]Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé:
A Heuristic Quasi-Polynomial Algorithm for Discrete Logarithm in Finite Fields of Small Characteristic. EUROCRYPT 2014: 1-16 - [c23]Jean-Charles Faugère, Pierrick Gaudry, Louise Huot, Guénaël Renault:
Sub-cubic change of ordering for Gröbner basis: a probabilistic approach. ISSAC 2014: 170-177 - [c22]Razvan Barbulescu, Cyril Bouvier, Jérémie Detrey, Pierrick Gaudry, Hamza Jeljeli, Emmanuel Thomé, Marion Videau, Paul Zimmermann:
Discrete Logarithm in GF(2809) with FFS. Public Key Cryptography 2014: 221-238 - [i17]Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, François Morain:
Improvements to the number field sieve for non-prime finite fields. CoRR abs/1408.0718 (2014) - 2013
- [c21]Jérémie Detrey, Pierrick Gaudry, Marion Videau:
Relation Collection for the Function Field Sieve. IEEE Symposium on Computer Arithmetic 2013: 201-210 - [i16]Jean-Charles Faugère, Pierrick Gaudry, Louise Huot, Guénaël Renault:
Polynomial Systems Solving by Fast Linear Algebra. CoRR abs/1304.6039 (2013) - [i15]Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé:
A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. CoRR abs/1306.4244 (2013) - [i14]Jérémie Detrey, Pierrick Gaudry, Marion Videau:
Relation collection for the Function Field Sieve. IACR Cryptol. ePrint Arch. 2013: 71 (2013) - [i13]Razvan Barbulescu, Cyril Bouvier, Jérémie Detrey, Pierrick Gaudry, Hamza Jeljeli, Emmanuel Thomé, Marion Videau, Paul Zimmermann:
Discrete logarithm in GF(2809) with FFS. IACR Cryptol. ePrint Arch. 2013: 197 (2013) - [i12]Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé:
A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic. IACR Cryptol. ePrint Arch. 2013: 400 (2013) - 2012
- [j12]Jean-Charles Faugère, Pierrick Gaudry, Louise Huot, Guénaël Renault:
Fast change of ordering with exponent ω. ACM Commun. Comput. Algebra 46(3/4): 92-93 (2012) - [j11]Pierrick Gaudry, Éric Schost:
Genus 2 point counting over prime fields. J. Symb. Comput. 47(4): 368-400 (2012) - [i11]Jean-Charles Faugère, Pierrick Gaudry, Louise Huot, Guénaël Renault:
Using Symmetries in the Index Calculus for Elliptic Curves Discrete Logarithm. IACR Cryptol. ePrint Arch. 2012: 199 (2012) - 2011
- [j10]Andreas Enge, Pierrick Gaudry, Emmanuel Thomé:
An L(1/3) Discrete Logarithm Algorithm for Low Degree Curves. J. Cryptol. 24(1): 24-41 (2011) - [c20]Pierrick Gaudry, David R. Kohel, Benjamin A. Smith:
Counting Points on Genus 2 Curves with Real Multiplication. ASIACRYPT 2011: 504-519 - [c19]Véronique Cortier, Jérémie Detrey, Pierrick Gaudry, Frédéric Sur, Emmanuel Thomé, Mathieu Turuani, Paul Zimmermann:
Ballot stuffing in a postal voting system. REVOTE 2011: 27-36 - [r1]Pierrick Gaudry:
Point Counting. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 942-944 - [i10]Pierrick Gaudry, David R. Kohel, Benjamin A. Smith:
Counting Points on Genus 2 Curves with Real Multiplication. IACR Cryptol. ePrint Arch. 2011: 295 (2011) - 2010
- [c18]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-Bit RSA Modulus. CRYPTO 2010: 333-350 - [c17]Jérémie Detrey, Pierrick Gaudry, Karim Khalfallah:
A Low-Area Yet Performant FPGA Implementation of Shabal. Selected Areas in Cryptography 2010: 99-113 - [i9]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-bit RSA modulus. IACR Cryptol. ePrint Arch. 2010: 6 (2010) - [i8]Jérémie Detrey, Pierrick Gaudry, Karim Khalfallah:
A Low-Area yet Performant FPGA Implementation of Shabal. IACR Cryptol. ePrint Arch. 2010: 292 (2010)
2000 – 2009
- 2009
- [j9]Pierrick Gaudry, David Lubicz:
The arithmetic of characteristic 2 Kummer surfaces and of elliptic Kummer lines. Finite Fields Their Appl. 15(2): 246-260 (2009) - [j8]Pierrick Gaudry:
Index calculus for abelian varieties of small dimension and the elliptic curve discrete logarithm problem. J. Symb. Comput. 44(12): 1690-1702 (2009) - [i7]Andreas Enge, Pierrick Gaudry, Emmanuel Thomé:
An $L (1/3)$ Discrete Logarithm Algorithm for Low Degree Curves. CoRR abs/0905.2177 (2009) - 2008
- [b2]Pierrick Gaudry:
Algorithmique des courbes algébriques pour la cryptologie. Henri Poincaré University, Nancy, France, 2008 - [c16]Richard P. Brent, Pierrick Gaudry, Emmanuel Thomé, Paul Zimmermann:
Faster Multiplication in GF(2)[x]. ANTS 2008: 153-166 - [i6]Pierrick Gaudry, David Lubicz:
The arithmetic of characteristic 2 Kummer surfaces. IACR Cryptol. ePrint Arch. 2008: 133 (2008) - 2007
- [j7]Pierrick Gaudry:
Fast genus 2 arithmetic based on Theta functions. J. Math. Cryptol. 1(3): 243-265 (2007) - [j6]Pierrick Gaudry, Emmanuel Thomé, Nicolas Thériault, Claus Diem:
A double large prime variation for small genus hyperelliptic index calculus. Math. Comput. 76(257): 475-492 (2007) - [j5]Alin Bostan, Pierrick Gaudry, Éric Schost:
Linear Recurrences with Polynomial Coefficients and Application to Integer Factorization and Cartier-Manin Operator. SIAM J. Comput. 36(6): 1777-1806 (2007) - [c15]Andreas Enge, Pierrick Gaudry:
An L (1/3 + epsilon ) Algorithm for the Discrete Logarithm Problem for Low Degree Curves. EUROCRYPT 2007: 379-393 - [c14]Pierrick Gaudry, Alexander Kruppa, Paul Zimmermann:
A gmp-based implementation of schönhage-strassen's large integer multiplication algorithm. ISSAC 2007: 167-174 - [i5]Andreas Enge, Pierrick Gaudry:
An L(1/3 + epsilon) Algorithm for the Discrete Logarithm Problem for Low Degree Curves. CoRR abs/cs/0703032 (2007) - 2006
- [j4]Pierrick Gaudry, Éric Schost, Nicolas M. Thiéry:
Evaluation Properties of Symmetric Polynomials. Int. J. Algebra Comput. 16(3): 505-524 (2006) - [c13]Pierrick Gaudry, T. Houtmann, David R. Kohel, Christophe Ritzenthaler, A. Weng:
The 2-Adic CM Method for Genus 2 Curves with Application to Cryptography. ASIACRYPT 2006: 114-129 - [c12]Pierrick Gaudry, François Morain:
Fast algorithms for computing the eigenvalue in the Schoof-Elkies-Atkin algorithm. ISSAC 2006: 109-115 - [c11]Olivier Chevassut, Pierre-Alain Fouque, Pierrick Gaudry, David Pointcheval:
The Twist-AUgmented Technique for Key Exchange. Public Key Cryptography 2006: 410-426 - 2005
- [j3]Pierrick Gaudry, Éric Schost:
Modular equations for hyperelliptic curves. Math. Comput. 74(249): 429-454 (2005) - [i4]Olivier Chevassut, Pierre-Alain Fouque, Pierrick Gaudry, David Pointcheval:
Key Derivation and Randomness Extraction. IACR Cryptol. ePrint Arch. 2005: 61 (2005) - [i3]Pierrick Gaudry:
Fast genus 2 arithmetic based on Theta functions. IACR Cryptol. ePrint Arch. 2005: 314 (2005) - 2004
- [c10]Pierrick Gaudry, Éric Schost:
A Low-Memory Parallel Version of Matsuo, Chao, and Tsujii?s Algorithm. ANTS 2004: 208-222 - [c9]Pierrick Gaudry, Éric Schost:
Construction of Secure Random Curves of Genus 2 over Prime Fields. EUROCRYPT 2004: 239-256 - [i2]Pierrick Gaudry:
Index calculus for abelian varieties and the elliptic curve discrete logarithm problem. IACR Cryptol. ePrint Arch. 2004: 73 (2004) - [i1]Pierrick Gaudry, Emmanuel Thomé, Nicolas Thériault, Claus Diem:
A double large prime variation for small genus hyperelliptic index calculus. IACR Cryptol. ePrint Arch. 2004: 153 (2004) - 2003
- [j2]Pierrick Gaudry, Nicolas Gürel:
Counting Points in Medium Characteristic Using Kedlaya's Algorithm. Exp. Math. 12(4): 395-402 (2003) - [c8]Alin Bostan, Pierrick Gaudry, Éric Schost:
Linear Recurrences with Polynomial Coefficients and Computation of the Cartier-Manin Operator on Hyperelliptic Curves. International Conference on Finite Fields and Applications 2003: 40-58 - 2002
- [j1]Pierrick Gaudry, Florian Hess, Nigel P. Smart:
Constructive and Destructive Facets of Weil Descent on Elliptic Curves. J. Cryptol. 15(1): 19-46 (2002) - [c7]Pierrick Gaudry:
A Comparison and a Combination of SST and AGM Algorithms for Counting Points of Elliptic Curves in Characteristic 2. ASIACRYPT 2002: 311-327 - 2001
- [c6]Pierrick Gaudry, Éric Schost:
On the Invariants of the Quotients of the Jacobian of a Curve of Genus 2. AAECC 2001: 373-386 - [c5]Pierrick Gaudry, Nicolas Gürel:
An Extension of Kedlaya's Point-Counting Algorithm to Superelliptic Curves. ASIACRYPT 2001: 480-494 - [c4]Mireille Fouquet, Pierrick Gaudry, Robert Harley:
Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy. EUROCRYPT 2001: 14-29 - 2000
- [b1]Pierrick Gaudry:
Algorithmique des courbes hyperelliptiques et applications à la cryptologie. École Polytechnique, Palaiseau, France, 2000 - [c3]Pierrick Gaudry, Robert Harley:
Counting Points on Hyperelliptic Curves over Finite Fields. ANTS 2000: 313-332 - [c2]Pierrick Gaudry:
An Algorithm for Solving the Discrete Log Problem on Hyperelliptic Curves. EUROCRYPT 2000: 19-34
1990 – 1999
- 1999
- [c1]Iwan M. Duursma, Pierrick Gaudry, François Morain:
Speeding up the Discrete Log Computation on Curves with Automorphisms. ASIACRYPT 1999: 103-121
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-08 20:35 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint