10.07.2015 Views

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Bibliography 197[87] Andreas Enge and Reinhard Schertz. Constructing elliptic curves over finite fields usingdouble eta-quotients. J. Théor. Nombres Bor<strong>de</strong>aux, 16(3):555–568, 2004. (Cited on pages 153and 154.)[88] Michel Fabrikant. Gui<strong>de</strong> <strong>de</strong>s montagnes corses. Gui<strong>de</strong>s et cartes Didier et Richard. Didieret Richard, 1982. (Cited on page xi.)[89] Keqin Feng, Qunying Liao, and Jing Yang. Maximal values of generalized algebraic immunity.Des. Co<strong>de</strong>s Cryptography, 50(2):243–252, 2009. (Cited on pages 8, 12, and 221.)[90] Claus Fieker and David Russell Kohel, editors. Algorithmic Number Theory, 5th InternationalSymposium, ANTS-V, Sydney, Australia, July 7-12, 2002, Proceedings, volume 2369of Lecture Notes in Computer Science. Springer, 2002. (Cited on pages 195 and 201.)[91] Jean-Pierre Flori and Sihem Mesnager. An efficient characterization of a family of hyperbentfunctions with multiple trace terms. Cryptology ePrint Archive, Report 2011/373, 2011.http://eprint.iacr.org/. (Cited on page 110.)[92] Jean-Pierre Flori, Sihem Mesnager, and Gérard Denis Cohen. Binary Kloosterman sumswith value 4. In Liqun Chen, editor, IMA Int. Conf., volume 7089 of Lecture Notes inComputer Science, pages 61–78. Springer, 2011. (Cited on page 110.)[93] Jean-Pierre Flori, Sihem Mesnager, and Gérard Denis Cohen. The value 4 of binaryKloosterman sums. Cryptology ePrint Archive, Report 2011/364, 2011. http://eprint.iacr.org/. (Cited on page 110.)[94] Jean-Pierre Flori and Hugues Randriam. On the number of carries occurring in an additionmod 2 k − 1. To appear in Integers journal, 2011. http://www.integers-ejcnt.org/.(Cited on page 20.)[95] Jean-Pierre Flori and Hugues Randriam. On the number of carries occurring in an additionmod 2 k −1. Cryptology ePrint Archive, Report 2011/245, 2011. http://eprint.iacr.org/.(Cited on page 20.)[96] Jean-Pierre Flori, Hugues Randriam, Gérard Denis Cohen, and Sihem Mesnager. On aconjecture about binary strings distribution. In Clau<strong>de</strong> Carlet and Alexan<strong>de</strong>r Pott, editors,SETA, volume 6338 of Lecture Notes in Computer Science, pages 346–358. Springer, 2010.(Cited on page 20.)[97] Jean-Pierre Flori, Hugues Randriam, Gérard Denis Cohen, and Sihem Mesnager. On aconjecture about binary strings distribution. Cryptology ePrint Archive, Report 2010/170,2010. http://eprint.iacr.org/. (Cited on page 20.)[98] Mireille Fouquet, Pierrick Gaudry, and Robert Harley. An extension of Satoh’s algorithmand its implementation. J. Ramanujan Math. Soc., 15(4):281–318, 2000. (Cited on pages 107and 123.)[99] Harold Fredricksen and Irving J. Kessler. An algorithm for generating necklaces of beads intwo colors. Discrete Mathematics, 61(2-3):181–188, 1986. (Cited on page 89.)[100] Harold Fredricksen and James Maiorana. Necklaces of beads in k colors and k-ary <strong>de</strong> Bruijnsequences. Discrete Math., 23(3):207–210, 1978. (Cited on page 89.)[101] David Freeman, Michael Scott, and Edlyn Teske. A taxonomy of pairing-friendly ellipticcurves. J. Cryptology, 23(2):224–280, 2010. (Cited on page 157.)

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!