
Laurent Imbert
87
Documents
Identifiants chercheurs
Présentation
Publications
Publications
|
Multiple-base Logarithmic Quantization and Application in Reduced Precision AI ComputationsARITH 2024 - 31st IEEE International Symposium on Computer Arithmetic, Jun 2024, Málaga, Spain. pp.48-51, ⟨10.1109/ARITH61463.2024.00017⟩
Communication dans un congrès
lirmm-04638183
v1
|
|
An Alternative Approach for SIDH ArithmeticPKC 2021 - 24th IACR International Conference on Practice and Theory of Public-Key Cryptography, May 2021, Virtual, United Kingdom. pp.27-44, ⟨10.1007/978-3-030-75245-3_2⟩
Communication dans un congrès
lirmm-03219438
v1
|
|
A Side Journey To TitanUSENIX Security 2021 - 30th USENIX Security Symposium, Aug 2021, Virtual, Canada. pp.231-248
Communication dans un congrès
lirmm-03322561
v1
|
|
Balanced NUCOMPCASC 2020 - 22nd International Workshop on Computer Algebra in Scientific Computing, Sep 2020, Linz, Austria. pp.402-420, ⟨10.1007/978-3-030-60026-6_23⟩
Communication dans un congrès
lirmm-02989881
v1
|
|
Side-channel Attacks on Blinded Scalar Multiplications RevisitedCARDIS 2019 - 18th Smart Card Research and Advanced Application Conference, Nov 2019, Prague, Czech Republic. pp.95-108, ⟨10.1007/978-3-030-42068-0_6⟩
Communication dans un congrès
lirmm-02311595
v1
|
|
Faster Cofactorization with ECM Using Mixed RepresentationsPKC 2020 - 23rd IACR International Conference on Practice and Theory of Public-Key Cryptography, Jun 2020, Virtual, United Kingdom. pp.483-504, ⟨10.1007/978-3-030-45388-6_17⟩
Communication dans un congrès
lirmm-02613652
v1
|
|
Breaking randomized mixed-radix scalar multiplication algorithmsLATINCRYPT 2019 - 6th International Conference on Cryptology and Information Security in Latin America, Oct 2019, Santiago de Chile, Chile. pp.24-39, ⟨10.1007/978-3-030-30530-7_2⟩
Communication dans un congrès
lirmm-02309203
v1
|
|
Faster cofactorization with ECM using mixed representationsWRAC'H 2019 - Workshop on Randomness and Arithmetics for Cryptography on Hardware, Apr 2019, Roscoff, France
Communication dans un congrès
lirmm-02309390
v1
|
|
Encryption Switching Protocols Revisited: Switching Modulo $p$CRYPTO 2017, Aug 2017, Santa Barbara, United States. pp.255-287, ⟨10.1007/978-3-319-63688-7_9⟩
Communication dans un congrès
lirmm-01587451
v1
|
Randomizing Scalar Multiplication using Exact Covering Systems of CongruencesExplicit Methods for Abelian Varieties: Kick-off Workshop, May 2015, Calgary, Canada
Communication dans un congrès
lirmm-01340683
v2
|
|
|
Attacking Randomized Exponentiations Using Unsupervised LearningCOSADE: Constructive Side-Channel Analysis and Secure Design, Apr 2014, Paris, France. pp.144-160, ⟨10.1007/978-3-319-10175-0_11⟩
Communication dans un congrès
lirmm-01096039
v1
|
Electromagnetic Analysis on RSA Algorithm Based on RNSDSD: Digital System Design, Sep 2013, Santander, Spain. pp.345-352, ⟨10.1109/DSD.2013.44⟩
Communication dans un congrès
lirmm-00861215
v1
|
|
|
Practical Analysis of RSA Countermeasures Against Side-Channel Electromagnetic AttacksCARDIS: Smart Card Research and Advanced Applications, Nov 2013, Berlin, Germany. pp.200-215, ⟨10.1007/978-3-319-08302-5_14⟩
Communication dans un congrès
lirmm-01096070
v1
|
|
Parallel modular multiplication on multi-core processorsIEEE Symposium on Computer Arithmetic, Apr 2013, Austin, TX, United States. pp.135-142, ⟨10.1109/ARITH.2013.20⟩
Communication dans un congrès
hal-00805242
v1
|
|
Optimizing Elliptic Curve Scalar Multiplication for Small ScalarsMathematics for Signal and Information Processing, 2009, San Diego, CA, United States. pp.74440N, ⟨10.1117/12.827689⟩
Communication dans un congrès
lirmm-00424282
v1
|
Hybrid binary-ternary joint sparse form and its application in elliptic curve cryptographyARITH'2009: 19th Symposium on Computer Arithmetic, 2009, Portland, Oregon, United States. pp.076-082
Communication dans un congrès
lirmm-00430693
v1
|
|
Strictly Chained (p,q)-ary PartitionsAlberta Number Theory Day, 2009, Calgary, Canada
Communication dans un congrès
lirmm-00387809
v1
|
|
Fast ideal cubing in quadratic number and function fieldsCHiLE: Conference on Hyperelliptic curves, discrete Logarithms, Encryption, etc., 2009, Frutillar, Chile
Communication dans un congrès
lirmm-00430686
v1
|
|
Accelerating Query-by-Humming on GPUISMIR: International Society for Music Information Retrieval Conference, Oct 2009, Kobe, Japan
Communication dans un congrès
hal-00407932
v1
|
|
|
The Double-Base Number System in Elliptic Curve Cryptography42nd Asilomar Conference on Signals, Systems and Computers, Oct 2008, Pacific Grove, CA, United States. pp.777-780
Communication dans un congrès
lirmm-00374045
v1
|
Multiplication by a Constant is SublinearARITH-18: 18th IEEE Symposium on Computer Arithmetic, Jun 2007, Montpellier, France, pp.261-268
Communication dans un congrès
lirmm-00158322
v1
|
|
A Library for Prototyping the Computer Arithmetic Level in Elliptic Curve CryptographyAdvanced Signal Processing Algorithms, Architectures and Implementations XVII, Aug 2007, San Diego, California, United States. pp.1-9 (66970N), ⟨10.1117/12.733652⟩
Communication dans un congrès
lirmm-00153369
v1
|
|
|
Extended Double-Base Number System with Applications to Elliptic Curve CryptographyINDOCRYPT, Dec 2006, Kolkata, India. pp.335-348, ⟨10.1007/11941378_24⟩
Communication dans un congrès
istex
lirmm-00125442
v1
|
Sublinear constant multiplication algorithmsAdvanced Signal Processing Algorithms, Architectures, and Implementations XVI, 2006, San Diego, CA, United States. pp.631305, ⟨10.1117/12.680289⟩
Communication dans un congrès
lirmm-00135824
v1
|
|
|
Multi-mode Operator for SHA-2 Hash FunctionsERSA: Engineering of Reconfigurable Systems and Algorithms, Jun 2006, Las Vegas, NV, United States. pp.207-210
Communication dans un congrès
lirmm-00125521
v1
|
Efficient and Secure Elliptic Curve Point Multiplication using Double-Base ChainsASIACRYPT '05, Dec 2005, Chennai (India), pp.59-78
Communication dans un congrès
lirmm-00106030
v1
|
|
|
A CRT-Based Montgomery Multiplication for Finite Fields of Small CharacteristicIMACS: Scientific Computation, Applied Mathematics and Simulation, Jul 2005, Paris, France
Communication dans un congrès
lirmm-00106455
v1
|
A Fault-Tolerant Modulus Replication Complex FIR FilterASAP'05: 16th IEEE International Conference on Application-Specific SystemsArchitecture Processors, Jul 2005, Samos (Greece), pp.387-392
Communication dans un congrès
lirmm-00106442
v1
|
|
Modular Number Systems: Beyond the Mersenne FamilySAC'04: 11th International Workshop on Selected Areas in Cryptography, Aug 2005, University of Waterloo, Ontario (Canada), pp.159-169
Communication dans un congrès
lirmm-00105957
v1
|
|
Parallel Montgomery Multiplication in GF(2^k) Using Trinomial Residue ArithmeticARITH'17: IEEE Symposium on Computer Arithmetic, Jun 2005, Cape Cod, Massachusetts (USA), pp.164-171
Communication dans un congrès
lirmm-00106024
v1
|
|
Arithmetic Operations in the Polynomial Modular Number SystemARITH'05: 17th IEEE Symposium on Computer Arithmetic, 2005, USA, pp.206-213
Communication dans un congrès
lirmm-00387051
v1
|
|
|
Fault-Tolerant Computations Within Complex FIR FiltersSIPS: Signal Processing SystemsDesign and Implementation, Oct 2004, Austin, TX, United States. pp.316-320, ⟨10.1109/SIPS.2004.1363069⟩
Communication dans un congrès
lirmm-00108784
v1
|
Leak Resistant ArithmeticCHES'04: Cryptographic Hardware and Embedded Systems, Aug 2004, Boston, MA, (USA), pp.62-75
Communication dans un congrès
lirmm-00108863
v1
|
|
|
On Converting Numbers to the Double-Base Number SystemSPIE'04: Advanced Signal Processing AlgorithmsArchitectures and Implementations XIV, Aug 2004, Denver, Colorado (USA), pp.70-78
Communication dans un congrès
lirmm-00108786
v1
|
|
Improving Euclidean Division and Modular Reduction for Some Classes of DivisorsAsilomar Conference on Signals, Systems and Computers, Nov 2003, Asilomar, CA, United States. pp.2218-2221, ⟨10.1109/ACSSC.2003.1292374⟩
Communication dans un congrès
lirmm-00269572
v1
|
Efficient Multiplication in GF (p^k) for Elliptic Curve CryptographyARITH-16'03: IEEE Symposium on Computer Arithmetic, Jun 2003, Santiago de Compostela, Spain. pp.181-187
Communication dans un congrès
lirmm-00269538
v1
|
|
Comparison of Modular Multipliers on FPGAsAdvanced Signal Processing Algorithms, Architectures, and Implementations XVIII, Aug 2003, San Diego, United States. pp.490-498
Communication dans un congrès
lirmm-00269573
v1
|
|
Modular Multiplication in GF (p^k) Using Lagrange RepresentationIndoCryp: International Cryptology Conference in India, 2002, Hyderabad, India. pp.275-284
Communication dans un congrès
lirmm-00268466
v1
|
|
An Alternative Approach for SIDH Arithmetic2021
Pré-publication, Document de travail
lirmm-02990006
v4
|
|
Faster cofactorization with ECM using mixed representations2019
Pré-publication, Document de travail
hal-01951942
v1
|
|
Randomizing scalar multiplication using exact covering systems of congruences2015
Pré-publication, Document de travail
lirmm-01340672
v1
|
|
On the maximal weight of $(p,q)$-ary chain partitions with bounded parts2012
Pré-publication, Document de travail
lirmm-00815458
v1
|
Arithmétique MultiprecisionTraité IC2 (série Informatique et systèmes d'information)Calcul et Arithmétique des Ordinateurs, Hermes Sciences, pp.155-180, 2004, 2-7462-0861-X
Chapitre d'ouvrage
lirmm-00109153
v1
|
|
ArithmexotiquesInformatique [cs]. Université Montpellier II - Sciences et Techniques du Languedoc, 2008
HDR
tel-00341744
v1
|
|
Inspector GadgetLogiciel lirmm-04638235 v1 |
|
BICYCLLogiciel lirmm-03827193 v1 |
|
PMNS4SIDHLogiciel lirmm-03827282 v1 |
Chargement...
Chargement...