10.07.2015 Views

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

196 Bibliography[72] Cunsheng Ding, Guozhen Xiao, and Weijuan Shan. The Stability Theory of Stream Ciphers,volume 561 of Lecture Notes in Computer Science. Springer, 1991. (Cited on pages 11and 220.)[73] Hans Dobbertin. Construction of bent functions and balanced Boolean functions with highnonlinearity. In Bart Preneel, editor, FSE, volume 1008 of Lecture Notes in ComputerScience, pages 61–74. Springer, 1994. (Cited on page 14.)[74] Jean-Guillaume Dumas, Thierry Gautier, Pascal Giorgi, Jean-Louis Roch, and Gilles Villard.Givaro-3.2.13rc1: C++ library for arithmetic and algebraic computations, September 2008.http://ljk.imag.fr/CASYS/LOGICIELS/givaro/. (Cited on page 126.)[75] Régis Dupont. Moyenne arithmético-géométrique, suites <strong>de</strong> Borchardt et applications. PhDthesis, École Polytechnique, 2006. (Cited on page 184.)[76] Régis Dupont, Andreas Enge, and Emmanuel Thomé. Computation of Igusa class polynomialswith the complex analytic method. Talk given at GeoCrypt 2011, sli<strong>de</strong>s available athttp://iml.univ-mrs.fr/ati/GeoCrypt2011, June 2011. (Cited on page 184.)[77] Jean-Pierre Duval. Génération d’une section <strong>de</strong>s classes <strong>de</strong> conjugaison et arbre <strong>de</strong>s mots<strong>de</strong> Lyndon <strong>de</strong> longueur bornée. Theor. Comput. Sci., 60:255–283, 1988. (Cited on page 89.)[78] Bernard Dwork. On the rationality of the zeta function of an algebraic variety. Amer. J.Math., 82:631–648, 1960. (Cited on page 107.)[79] Bernard Dwork. A <strong>de</strong>formation theory for the zeta function of a hypersurface. In Proc.Internat. Congr. Mathematicians (Stockholm, 1962), pages 247–259. Inst. Mittag-Leffler,Djursholm, 1963. (Cited on page 107.)[80] Kirsten Eisenträger and Kristin Estella Lauter. A CRT algorithm for constructing genus 2curves over finite fields. math/0405305, May 2004. (Cited on page 184.)[81] Noam David Elkies. Elliptic and modular curves over finite fields and related computationalissues. In Computational perspectives on number theory (Chicago, IL, 1995), volume 7 ofAMS/IP Stud. Adv. Math., pages 21–76. Amer. Math. Soc., Provi<strong>de</strong>nce, RI, 1998. (Citedon page 107.)[82] Andreas Enge. Elliptic Curves and Their Applications to Cryptography: An Introduction.Springer, 1st edition, August 1999. (Cited on pages 99 and 105.)[83] Andreas Enge. How to distinguish hyperelliptic curves in even characteristic. In Public-keycryptography and computational number theory (Warsaw, 2000), pages 49–58. <strong>de</strong> Gruyter,Berlin, 2001. (Cited on page 106.)[84] Andreas Enge. Courbes Algébriques et Cryptologie. Hdr, Université Paris-Di<strong>de</strong>rot - ParisVII, December 2007. (Cited on page 154.)[85] Andreas Enge. The complexity of class polynomial computation via floating point approximations.Math. Comput., 78(266):1089–1107, 2009. (Cited on page 152.)[86] Andreas Enge and François Morain. Generalised Weber functions. I. 0905.3250, May 2009.(Cited on page 153.)

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!