10.07.2015 Views

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Bibliography 209[270] Gerard van <strong>de</strong>r Geer and Ben Moonen. Abelian Varieties. None, 2011. http://staff.science.uva.nl/~bmoonen/boek/BookAV.html. (Cited on pages 163 and 168.)[271] Alfred Jacobus van <strong>de</strong>r Poorten and Andreas Stein, editors. Algorithmic Number Theory,8th International Symposium, ANTS-VIII, Banff, Canada, May 17-22, 2008, Proceedings,volume 5011 of Lecture Notes in Computer Science. Springer, 2008. (Cited on pages 191,192, and 198.)[272] Jacobus Hendrikus van Lint. Introduction to coding theory, volume 86 of Graduate Texts inMathematics. Springer-Verlag, Berlin, third edition, 1999. (Cited on page 13.)[273] Paul Bastiaan van Wamelen. Examples of genus two CM curves <strong>de</strong>fined over the rationals.Math. Comput., 68(225):307–320, 1999. (Cited on pages 160, 178, and 240.)[274] Fre<strong>de</strong>rik Vercauteren. Advances in point counting. In Advances in elliptic curve cryptography,volume 317 of London Math. Soc. Lecture Note Ser., pages 103–132. Cambridge Univ. Press,Cambridge, 2005. (Cited on pages 107 and 121.)[275] Fre<strong>de</strong>rik Vercauteren. Computing zeta functions of curves over finite fields. PhD thesis,Katholieke Universiteit Leuven, 2007. (Cited on pages 107, 108, 121, 123, and 230.)[276] Fre<strong>de</strong>rik Vercauteren, Bart Preneel, and Joos Van<strong>de</strong>walle. A memory efficient version ofSatoh’s algorithm. In Pfitzmann [219], pages 1–13. (Cited on page 107.)[277] Qichun Wang and Thomas Johansson. A note on fast algebraic attacks and higher or<strong>de</strong>rnonlinearities. In Xuejia Lai, Moti Yung, and Dongdai Lin, editors, Information Securityand Cryptology, volume 6584 of Lecture Notes in Computer Science, pages 404–414. SpringerBerlin / Hei<strong>de</strong>lberg, 2011. 10.1007/978-3-642-21518-6-28. (Cited on page 15.)[278] Qichun Wang, Jie Peng, Haibin Kan, and Xiangyang Xue. Constructions of cryptographicallysignificant Boolean functions using primitive polynomials. IEEE Transactions onInformation Theory, 56(6):3048–3053, 2010. (Cited on page 12.)[279] Lawrence Clinton Washington. Elliptic curves. Discrete Mathematics and its Applications(Boca Raton). Chapman & Hall/CRC, Boca Raton, FL, second edition, 2008. Numbertheory and cryptography. (Cited on page 99.)[280] William Charles Waterhouse. Abelian varieties over finite fields. Ann. Sci. École Norm.Sup. (4), 2:521–560, 1969. (Cited on pages 104, 160, 163, 167, and 179.)[281] Heinrich Weber. Lehrbuch <strong>de</strong>r Algebra. Chelsea Pub Co, 3rd reprint edition, July 1979.(Cited on page 153.)[282] André Weil. On the theory of complex multiplication. In Proceedings of the internationalsymposium on algebraic number theory, Tokyo & Nikko, 1955, pages 9–22, Tokyo, 1956.Science Council of Japan. (Cited on page 166.)[283] Annegret Weng. Konstruktion kryptographisch geeigneter Kurven mit komplexer Multiplikation.PhD thesis, Universität GH Essen, 2001. (Cited on pages 160 and 182.)[284] Kim-Ee Yeoh. GP/Pari implementation of point counting in characteristic 2. http://pages.cs.wisc.edu/~yeoh/nt/satoh-fgh.gp. (Cited on page 123.)[285] Amr Mohamed Youssef and Guang Gong. Hyper-bent functions. In Pfitzmann [219], pages406–419. (Cited on page 96.)

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!