10.07.2015 Views

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Bibliography 201[147] Kiran Sridhara Kedlaya. Errata for: “Counting points on hyperelliptic curves using Monsky-Washnitzer cohomology” [J. Ramanujan Math. Soc. 16 (2001), no. 4, 323–338; mr1877805].J. Ramanujan Math. Soc., 18(4):417–418, 2003. Dedicated to Professor KaraikurichiSrinivasan Padmanabhan. (Cited on page 107.)[148] Brian Wilson Kernighan and Dennis MacAlistair Ritchie. C Programming Language.Prentice Hall, 2 edition, April 1988. (Cited on pages 2, 89, and 227.)[149] Jean-Louis Kerouac. The Dharma Bums. Penguin classics. Penguin Books, 2000. (Cited onpage 131.)[150] Hae Young Kim, Jung Youl Park, Jung Hee Cheon, Je Hong Park, Jae Heon Kim, andSang Geun Hahn. Fast elliptic curve point counting using Gaussian normal basis. In Fiekerand Kohel [90], pages 292–307. (Cited on page 107.)[151] Jürgen Klüners and Sebastian Pauli. Computing residue class rings and Picard groups ofor<strong>de</strong>rs. J. Algebra, 292(1):47–64, 2005. (Cited on pages 160, 170, and 171.)[152] Anthony William Knapp. Elliptic curves, volume 40 of Mathematical Notes. PrincetonUniversity Press, Princeton, NJ, 1992. (Cited on page 99.)[153] Neal Koblitz. Elliptic curve cryptosystems. Math. Comp., 48(177):203–209, 1987. (Citedon page 153.)[154] Neal Koblitz. Constructing elliptic curve cryptosystems in characteristic 2. In Alfred JohnMenezes and Scott Alexan<strong>de</strong>r Vanstone, editors, CRYPTO, volume 537 of Lecture Notes inComputer Science, pages 156–167. Springer, 1990. (Cited on pages 99 and 105.)[155] Neal Koblitz. Algebraic aspects of cryptography, volume 3 of Algorithms and Computationin Mathematics. Springer-Verlag, Berlin, 1998. With an appendix by Alfred John Menezes,Yi-Hong Wu and Robert Joseph Zuccherato. (Cited on page 99.)[156] Gilles Lachaud and Jacques Wolfmann. Sommes <strong>de</strong> Kloosterman, courbes elliptiques etco<strong>de</strong>s cycliques en caractéristique 2. C. R. Acad. Sci. Paris Sér. I Math., 305(20):881–883,1987. (Cited on pages 110, 114, and 230.)[157] Gilles Lachaud and Jacques Wolfmann. The weights of the orthogonals of the exten<strong>de</strong>dquadratic binary Goppa co<strong>de</strong>s. IEEE Transactions on Information Theory, 36(3):686Ð692,1990. (Cited on pages 110, 111, and 119.)[158] Xuejia Lai and Kefei Chen, editors. Advances in Cryptology - ASIACRYPT 2006, 12thInternational Conference on the Theory and Application of Cryptology and InformationSecurity, Shanghai, China, December 3-7, 2006, Proceedings, volume 4284 of Lecture Notesin Computer Science. Springer, 2006. (Cited on pages 198 and 203.)[159] Serge Lang. Complex multiplication, volume 255 of Grundlehren <strong>de</strong>r MathematischenWissenschaften [Fundamental Principles of Mathematical Sciences]. Springer-Verlag, NewYork, 1983. (Cited on pages 160, 162, 164, 165, 167, 168, 172, 173, 174, 175, 176, 177, 178,179, 180, 240, and 241.)[160] Serge Lang. Elliptic functions, volume 112 of Graduate Texts in Mathematics. Springer-Verlag, New York, second edition, 1987. With an appendix by J. Tate. (Cited on pages 105,139, 143, 144, 145, 149, 150, 151, 152, 153, 172, and 237.)

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!