10.07.2015 Views

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

208 Bibliography[254] Marco Streng. Smaller class invariants for constructing curves of genus 2. Talk given atGeoCrypt 2011, sli<strong>de</strong>s available at http://iml.univ-mrs.fr/ati/GeoCrypt2011, June2011. (Cited on page 184.)[255] Marco Streng. Smaller class invariants for constructing curves of genus 2. Talk given atECC 2011, sli<strong>de</strong>s available at http://ecc2011.loria.fr/program.html, September 2011.(Cited on page 184.)[256] Stupeflip. Stupeflip, January 2003. (Cited on page 1.)[257] Andrew Victor Sutherland. Accelerating the CM method. 1009.1082, September 2010.(Cited on page 153.)[258] Andrew Victor Sutherland. Computing Hilbert class polynomials with the Chinese remain<strong>de</strong>rtheorem. Math. Comput., 80(273):501–538, 2011. (Cited on page 153.)[259] Deng Tang, Clau<strong>de</strong> Carlet, and Xiaohu Tang. Highly nonlinear Boolean functions withoptimal algebraic immunity and good behavior against fast algebraic attacks. CryptologyePrint Archive, Report 2011/366, 2011. http://eprint.iacr.org/. (Cited on pages 3, 8,12, 15, 16, 17, 21, 23, 24, 25, 221, and 222.)[260] Xiaohu Tang, Deng Tang, Xiangyong Zeng, and Lei Hu. Balanced Boolean functions with(almost) optimal algebraic immunity and very high nonlinearity. Cryptology ePrint Archive,Report 2010/443, 2010. http://eprint.iacr.org/. (Cited on pages 14 and 16.)[261] John Tate. Endomorphisms of abelian varieties over finite fields. Invent. Math., 2:134–144,1966. (Cited on page 174.)[262] Ziran Tu and Yingpu Deng. Boolean functions with all main cryptographic properties.Cryptology ePrint Archive, Report 2010/518, 2010. http://eprint.iacr.org/. (Cited onpages 14 and 17.)[263] Ziran Tu and Yingpu Deng. A class of 1-resilient function with high nonlinearity and algebraicimmunity. Cryptology ePrint Archive, Report 2010/179, 2010. http://eprint.iacr.org/.(Cited on page 14.)[264] Ziran Tu and Yingpu Deng. A conjecture about binary strings and its applications onconstructing Boolean functions with optimal algebraic immunity. Des. Co<strong>de</strong>s Cryptography,60(1):1–14, 2011. (Cited on pages 3, 8, 12, 13, 14, 15, 16, 21, 29, 86, 90, 221, and 222.)[265] http://gcc.gnu.org. GCC, the GNU Compiler Collection – Version 4.6.1, 2011. http://gcc.gnu.org. (Cited on page 89.)[266] http://python.org. Python Programming Language – Version 2.6, 2011. http://python.org. (Cited on page 2.)[267] Maxima.sourceforge.net. Maxima, a Computer Algebra System (Version 5.23.2), 2011.http://maxima.sourceforge.net. (Cited on pages 48, 49, and 187.)[268] Pynac.sagemath.net. Pynac, symbolic computation with Python objects (Version 0.2.2),2011. http://pynac.sagemath.org. (Cited on pages 48, 49, and 187.)[269] Osmanbey Uzunkol. Über die Konstruktion algebraischer Kurven mittels komplexer Multiplikation.PhD thesis, Technischen Universität Berlin, 2010. (Cited on pages 153 and 184.)

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!