10.07.2015 Views

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

204 Bibliography[191] Willi Meier and Othmar Staffelbach. Fast correlation attacks on stream ciphers (exten<strong>de</strong>dabstract). In EUROCRYPT, pages 301–314, 1988. (Cited on pages 11 and 220.)[192] Alfred John Menezes, Tatsuaki Okamoto, and Scott Alexan<strong>de</strong>r Vanstone. Reducing ellipticcurve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory,39(5):1639–1646, 1993. (Cited on pages 155 and 156.)[193] Alfred John Menezes, Paul C. van Oorschot, and Scott Alexan<strong>de</strong>r Vanstone. Handbook ofApplied Cryptography. CRC Press, 1996. (Cited on pages 8, 10, and 219.)[194] Alfred John Menezes, Yi-Hong Wu, and Robert Joseph Zuccherato. An elementary introductionto hyperelliptic curves. In Algebraic aspects of cryptography, volume 3 of Algorithmsand Computation in Mathematics. Springer-Verlag, Berlin, 1998. (Cited on page 105.)[195] Sihem Mesnager. A new family of hyper-bent Boolean functions in polynomial form. InMatthew Geoffrey Parker, editor, IMA Int. Conf., volume 5921 of Lecture Notes in ComputerScience, pages 402–417. Springer, 2009. (Cited on pages 111, 112, and 231.)[196] Sihem Mesnager. Hyper-bent Boolean functions with multiple trace terms. In MohammedAnwar Hasan and Tor Helleseth, editors, WAIFI, volume 6087 of Lecture Notes inComputer Science, pages 97–113. Springer, 2010. (Cited on pages 110, 113, and 232.)[197] Sihem Mesnager. A new class of bent and hyper-bent Boolean functions in polynomialforms. Des. Co<strong>de</strong>s Cryptography, 59(1-3):265–279, 2011. (Cited on pages 111, 112, 115,and 124.)[198] Sihem Mesnager. Semibent functions from Dillon and Niho exponents, Kloosterman sums,and Dickson polynomials. Information Theory, IEEE Transactions on, 57(11):7443 –7458,nov. 2011. (Cited on pages 110, 111, and 112.)[199] Jean-François Mestre. Construction <strong>de</strong> courbes <strong>de</strong> genre 2 à partir <strong>de</strong> leurs modules. InEffective methods in algebraic geometry (Castiglioncello, 1990), volume 94 of Progr. Math.,pages 313–334. Birkhäuser Boston, Boston, MA, 1991. (Cited on page 182.)[200] Jean-François Mestre. Lettre addressée à Gaudry et Harley, December 2000. http://www.math.jussieu.fr/~mestre. (Cited on page 107.)[201] Jean-François Mestre. Applications <strong>de</strong> l’AGM au calcul du nombre <strong>de</strong> points d’une courbe<strong>de</strong> genre 1 ou 2 sur F 2 n, March 2002. Talk given to the Séminaire <strong>de</strong> Cryptographie <strong>de</strong>l’Université <strong>de</strong> Rennes, sli<strong>de</strong>s available at http:/www.maths.univ-rennes1.fr/crypto/2001-02/Mestre2203.html. (Cited on page 107.)[202] Victor Saul Miller. Use of elliptic curves in cryptography. In Hugh Cowie Williams, editor,CRYPTO, volume 218 of Lecture Notes in Computer Science, pages 417–426. Springer, 1985.(Cited on page 153.)[203] Victor Saul Miller. Short programs for functions on curves. Unpublished manuscript, 1986.(Cited on page 138.)[204] James Stuart Milne. Abelian varieties. http://www.jsmilne.org/math/. (Cited onpages 160, 161, 163, 165, 166, 167, 168, 174, 181, and 238.)[205] James Stuart Milne. Complex multiplication. http://www.jsmilne.org/math/. (Citedon pages 160, 162, 164, 173, 174, 175, 176, 177, 178, 179, 180, 239, 240, and 241.)

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!