10.07.2015 Views

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

198 Bibliography[102] David Freeman, Peter Stevenhagen, and Marco Streng. Abelian varieties with prescribe<strong>de</strong>mbedding <strong>de</strong>gree. In van <strong>de</strong>r Poorten and Stein [271], pages 60–73. (Cited on page 183.)[103] David Man<strong>de</strong>ll Freeman. Constructing Abelian Varieties for Pairing-Based Cryptography.PhD thesis, University of California, Berkeley, 2008. (Cited on page 184.)[104] Gerhard Frey and Hans-Georg Rück. A remark concerning m-divisibility and the discretelogarithm in the divisor class group of curves. Math. Comp., 62(206):865–874, 1994. (Citedon pages 137 and 155.)[105] Harry Furstenberg. Algebraic functions over finite fields. J. Algebra, 7:271–277, 1967. (Citedon page 73.)[106] Edgar Gabriel, Graham Edward Fagg, George Bosilca, Thara Angskun, Jack J. Dongarra,Jeffrey Michael Squyres, Vishal Sahay, Prabhanjan Kambadur, Brian Barrett, AndrewLumsdaine, Ralph Henri Castain, David J. Daniel, Richard Lewis Graham, and Timothy S.Woodall. Open MPI: Goals, concept, and <strong>de</strong>sign of a next generation MPI implementation.In Proceedings, 11th European PVM/MPI Users’ Group Meeting, pages 97–104, Budapest,Hungary, September 2004. (Cited on pages 89 and 227.)[107] Steven D. Galbraith. Mathematics of Public Key Cryptography. Cambridge UniversityPress, 2011. http://www.math.auckland.ac.nz/~sgal018/crypto-book/crypto-book.html. (Cited on pages 99 and 105.)[108] Kseniya Garaschuk and Petr Lisoněk. On binary Kloosterman sums divisible by 3. Des.Co<strong>de</strong>s Cryptography, 49(1-3):347–357, 2008. (Cited on page 120.)[109] Pierrick Gaudry. A comparison and a combination of SST and AGM algorithms for countingpoints of elliptic curves in characteristic 2. In Yuliang Zheng, editor, ASIACRYPT, volume2501 of Lecture Notes in Computer Science, pages 311–327. Springer, 2002. (Cited onpage 107.)[110] Pierrick Gaudry. Hyperelliptic curves and the HCDLP. In Advances in elliptic curvecryptography, volume 317 of London Math. Soc. Lecture Note Ser., pages 133–150. CambridgeUniv. Press, Cambridge, 2005. (Cited on page 105.)[111] Pierrick Gaudry and Robert Harley. Counting points on hyperelliptic curves over finitefields. In Wieb Bosma, editor, ANTS, volume 1838 of Lecture Notes in Computer Science,pages 313–332. Springer, 2000. (Cited on page 107.)[112] Pierrick Gaudry, Thomas Houtmann, David Russell Kohel, Christophe Ritzenthaler, andAnnegret Weng. The 2-adic CM method for genus 2 curves with application to cryptography.In Lai and Chen [158], pages 114–129. (Cited on page 184.)[113] Pierrick Gaudry and Éric Schost. Construction of secure random curves of genus 2 overprime fields. In Cachin and Camenisch [34], pages 239–256. (Cited on page 107.)[114] Alice Chia Ping Gee. Class invariants by Shimura’s reciprocity law. J. Théor. NombresBor<strong>de</strong>aux, 11(1):45–72, 1999. Les XXèmes Journées Arithmétiques (Limoges, 1997). (Citedon page 153.)[115] Alice Chia Ping Gee. Class fields by Shimura reciprocity. PhD thesis, Universiteit Lei<strong>de</strong>n,2001. (Cited on page 153.)

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!