Monday November 23, 2015
Sparse FGLM algorithms for solving polynomial systems
B013, 14:00
Given a zero-dimensional ideal I ⊂ 𝕂[x1,...,xn] of degree D, the transformation of the ordering of its Groebner basis from DRL to LEX turns out to be the bottleneck of the whole solving process. Thus it is of crucial importance to design efficient algorithms to perform the change of ordering.
In this talk we present several efficient methods for the change of ordering which take advantage of the sparsity of multiplication matrices in the classical FGLM algorithm. Combining all these methods, we propose a deterministic top-level algorithm that automatically detects which method to use depending on the input. As a by-product, we have a fast implementation that is able to handle ideals of degree over 60000. Such an implementation outperforms the Magma and Singular ones, as shown by our experiments.
First for the shape position case, two methods are designed based on the Wiedemann algorithm: the first is probabilistic and its complexity to complete the change of ordering is O(D(N1+n log(D)2)), where N1 is the number of nonzero entries of a multiplication matrix; the other is deterministic and computes the LEX Groebner basis of $√I$ via Chinese Remainder Theorem. Then for the general case, the designed method is characterized by the Berlekamp-Massey-Sakata algorithm from Coding Theory to handle the multi-dimensional linearly recurring relations. Complexity analyses of all proposed methods are also provided.
Furthermore, for generic polynomial systems, we present an explicit formula for the estimation of the sparsity of one main multiplication matrix, and prove that its construction is free. With the asymptotic analysis of such sparsity, we are able to show that for generic systems the complexity above becomes O(√(6/n π)D2+(n-1)/n).
This talk is based on joint work with Jean-Charles Faugere.
Monday November 16, 2015
Polynomial systems with many positive solutions from bipartite triangulations
A006, 10:30
Wednesday October 14, 2015
Counting points on curves: the general case
B013, 10:30
slides: pdf (208 kb)
Wednesday September 9, 2015
Engineering Cryptographic Applications: Leveraging Recent E-Voting Experiences in Australia to Build Failure-Critical Systems
A006, 10:30
However developing and deploying such complex and critical cryptographic applications involves a range of engineering challenges that have yet to be addressed in practice by industry and the research community. As with any complex, large-scale system, there were barriers to applying appropriately rigorous engineering practices in the two Australian e-voting systems. But since these e-voting systems are critical national infrastructure, such engineering practices are needed to provide high assurance of the systems and their required properties.
In this talk I will discuss some of the engineering challenges, practical barriers and issues, and what can be learned from the two recent Australian e-voting experiences.
Thursday February 5, 2015
Comment trouver de bons algorithmes de multiplication par interpolation ?
A006, 10:30
Thursday November 20, 2014
The Discrete Logarithm Problem on non-hyperelliptic Curves of Genus g > 3.
A006, 14:00
Thursday November 20, 2014
Calcul des polynômes modulaires en genre 2
A006, 10:30
Monday November 17, 2014
Cofactorization strategies for NFS
B013, 14:00
Thursday October 23, 2014
Thursday September 11, 2014
Computing Groebner Bases
B013, 10:30
slides: pdf (7607 kb)
Thursday July 3, 2014
Nonlinear polynomials for NFS factorisation
B013, 10:30
slides: pdf (596 kb)
Thursday June 19, 2014
Une attaque polynomiale du schéma de McEliece basé sur les codes géométriques
A006, 10:30
slides: pdf (1036 kb)
Thursday April 24, 2014
Évaluation et composition rapide de polynômes
A006, 10:30
Thursday March 13, 2014
A Newton-like iteration and algebraic methods for Structured Low-Rank Approximation
A006, 10:30
We propose an SVD-based numerical iterative method which converges locally towards such a matrix M. This iteration combines features of the alternating projections algorithm and of Newton's method, leading to a proven local quadratic rate of convergence under mild tranversality assumptions. We also present experimental results which indicate that, for some range of parameters, this general algorithm is competitive with numerical methods for approximate univariate GCDs and low-rank matrix completion (which are instances of Structured Low-Rank Approximation).
In a second part of the talk, we focus on the algebraic structure and on exact methods to compute symbolically the nearest structured low-rank matrix M to a given matrix U ∈ E with rational entries. We propose several ways to compute the algebraic degree of the problem and to recast it as a system of polynomial equations in order to solve it with algebraic methods.
The first part of the talk is a joint work with Eric Schost, the second part is a joint work with Giorgio Ottaviani and Bernd Sturmfels.
Wednesday February 26, 2014
Quelques perspectives mathématiques sur la sélection polynomiale dans le crible algébrique NFS
A006, 10:30
Thursday December 19, 2013
Algorithms for Fp
A006, 10:30
There are known algorithms to construct compatible lattices in deterministic polynomial time, but the status of the most practically efficient algorithms is still unclear. This talk will review the classical tools available, then present some new ideas towards the efficient construction of compatible lattices, possibly in quasi-optimal time.
Friday December 6, 2013
Crible Spécial sur Corps de Nombres (SNFS) – Application aux courbes elliptiques bien couplées.
A006, 13:00
Thursday November 28, 2013
Calcul de formes echelonnées et des profils de rang
A006, 10:30
Thursday November 7, 2013
Algorithme de type Chudnovsky pour la multiplication dans les extensions finies de Fq.
A006, 10:30
Wednesday July 17, 2013
Test rapide de cubicité modulaire
B013, 14:00
Tuesday July 16, 2013
Implémentation efficace d'un algorithme de multiplication de grands nombres
A006, 15:00
Monday July 15, 2013
RNS Arithmetic for Linear Algebra of FFS and NFS-DL algorithms
B013, 15:30
Tuesday May 28, 2013
Fractions continues et systèmes de numérations : applications à l'implémentation de fonctions élémentaires et à l'arithmétique modulaire
A006, 10:30
slides: pdf (1269 kb)
Friday April 5, 2013
ECM using number fields
B200, 13:30
Thursday March 28, 2013
Logarithmes discrets dans les corps finis. Application en caractéristique "moyenne".
A006, 10:30
Friday March 15, 2013
Classical Hardness of Learning with Errors
A006, 14:00
Our techniques capture the tradeoff between the dimension and the modulus of LWE instances, leading to a much better understanding of the landscape of the problem. The proof is inspired by techniques from several recent cryptographic constructions, most notably fully homomorphic encryption schemes.
This work has been done with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé.
Friday February 22, 2013
Contrôle, synchronisation et chiffrement
A006, 13:30
Wednesday February 13, 2013
Quête du plus petit jeu de tuiles apériodique
A006, 10:30
Thursday January 31, 2013
An Efficient Representation for the Trace Zero Variety
A006, 10:30
Thursday January 17, 2013
Résolution de systèmes polynomiaux structurés et applications en Cryptologie
B013, 13:00
slides: pdf (853 kb)
Thursday December 20, 2012
Computer algebra for the enumeration of lattice walks
A008, 14:00
Thursday December 20, 2012
Computer Algebra Algorithms for Real Solving Polynomial Systems: the Role of Structures
A008, 10:30
Thursday November 29, 2012
Sélection polynomiale dans CADO-NFS
C005, 10:30
Friday November 23, 2012
Multiplication quasi-optimale d'opérateurs différentiels
A006, 10:30
slides: pdf (422 kb)
Thursday November 15, 2012
On polynomial systems arising from a Weil descent
A006, 14:00
slides: pdf (713 kb)
We provide theoretical and experimental evidence that the degrees of regularity of these systems are very low, in fact only slightly larger than the maximal degrees of the equations.
We then discuss cryptographic applications of (particular instances of) these systems to the hidden field equation (HFE) cryptosystem, to the factorization problem in SL(2, 2n) and to the elliptic curve discrete logarithm over binary fields. In particular, we show (under a classical heuristic assumption in algebraic cryptanalysis) that an elliptic curve index calculus algorithm due to Claus Diem has subexponential time complexity O(2c n2/3 log n) over the binary field GF(2n), where c is a constant smaller than 2.
Based on joint work with Jean-Charles Faugère, Ludovic Perret, Jean-Jacques Quisquater and Guénaël Renault.
Tuesday November 6, 2012
Accélération de l'arithmétique des corps CM quartiques
A006, 14:00
Thursday September 27, 2012
Recent advances in numerical linear algebra and communication avoiding algorithms
B013, 10:30
Friday July 20, 2012
Computing square roots over prime extension fields
A006, 10:30
In this talk, we present two new algorithms for computing square roots over finite fields of the form Fq, with q = pm and where p is a large odd prime and m an even integer. The first algorithm is devoted to the case when q ≡ 3 (mod 4), whereas the second handles the complementary case when q ≡ 1 (mod 4). We include numerical comparisons showing the efficiency of our algorithms over the ones previously published in the open literature.
Friday June 29, 2012
Finding Optimal Formulae for Bilinear Maps
B013, 14:00
Friday June 29, 2012
Finding ECM-Friendly Curves through a Study of Galois Properties
A006, 10:00
Wednesday June 20, 2012
Familles de courbes hyperelliptiques de genre 2, calcul explicite de l'ordre de la jacobienne et constructions pour les couplages
A006, 10:30
slides: pdf (656 kb)
Wednesday April 25, 2012
SSL/TLS: état des lieux et recommandations
A008, 10:30
Tuesday April 3, 2012
Algorithmique des groupes en calcul quantique
A006, 14:00
Friday March 30, 2012
Gröbner Bases and Linear Algebra
A006, 10:30
-
Algorithmic point of view: algorithms for computing efficiently Gröbner bases
(F4, F5, FGLM, ...) rely heavily on efficient linear algebra.
- The matrices generated by these algorithms have unusual properties: sparse, almost block triangular. We present a dedicated algorithm for computing Gaussian elimination of Gröbner bases matrices.
- By taking advantage of the sparsity of multiplication matrices in the classical FGLM algorithm we can design an efficient algorithm to change the ordering of a Gröbner basis. The algorithm is a related to multivariate generalization of the Wiedemann algorithm. When the matrices are not sparse, for generic systems, the complexity is Õ(Dω) where D is the number of solutions and ω ≤ 2.3727 is the linear algebra constant.
- Mixing Gröbner bases methods and linear algebra technique for solving sparse linear systems leads to an efficient algorithm to solve Boolean quadratic equations over F2; this algorithm is faster than exhaustive search by an exponential factor
- Application point of view: for instance, a generalization of the eigenvalue problem to several matrices – the MinRank problem – is at the heart of the security of many multivariate public key cryptosystems.
- Design of C library: we present a multi core implementation of these new algorithms; the library contains specific algorithms to compute Gaussian elimination as well as specific internal representation of matrices.The efficiency of the new software is demonstrated by showing computational results for well known benchmarks as well as some crypto applications.
Tuesday March 20, 2012
EdDSA signatures and Ed25519
A217, 15:00
slides: pdf (1050 kb)
Wednesday March 14, 2012
Les canaux auxiliaires, approche sous l'angle du rapport signal-à-bruit
A006, 10:30
Wednesday March 7, 2012
Implémentation efficace de la recherche de formules pour applications bilinéaires
A006, 10:30
Wednesday February 29, 2012
Codes d'authentification de message (suite et fin)
A006, 10:30
Thursday February 2, 2012
Tutoriel Coq (suite et fin)
B013, 10:00
Friday January 20, 2012
Presumably hard problems in multivariate cryptography
A006, 10:30
slides: pdf (2437 kb)
In this talk we focus on multivariate cryptography, a label covering all the (mostly public-key) schemes explicitly relying on the hardness of solving systems of polynomial equations in several variables over a finite field. The problem, even when restricted to quadratic polynomials, is well-known to be NP-complete. In the quadratic case, it is called MQ. Interestingly, most schemes in this area are not "provably secure", and a lot of them have been broken because they relied on another, less well-known, computational assumption, the hardness of Polynomial Linear Equivalence (PLE), which is a higher-degree generalization the problem testing whether two matrices are equivalent.
In this talk I will present the algorithms I designed to tackle these two hard problems. I will show that 80 bits of security are not enough for MQ to be practically intractable, and I will present faster-than-before, sometimes practical algorithms for various flavors of PLE.
Wednesday November 30, 2011
ECM sur GPU
A006, 10:30
Friday October 28, 2011
Pairing-based algorithms for Jacobians of genus 2 curves with maximal endomorphism ring
A006, 11:00
Thursday October 6, 2011
Short Division of Long Integers (with David Harvey)
A006, 10:30
slides: pdf (1764 kb)
Thursday September 29, 2011
Efficient Software Implementation of Binary Field Arithmetic Using Vector Instruction Sets
B011, 10:30
slides: pdf (402 kb)
Wednesday July 13, 2011
Étude de stratégies de cofactorisation pour l'algorithme Function Field Sieve
A006, 10:30
slides: pdf (657 kb)
Thursday June 30, 2011
Thursday June 9, 2011
Une nouvelle construction géométrique de codes sur de petits corps
B013, 10:30
Tuesday June 7, 2011
Génération de schémas d'évaluation avec contraintes pour des expressions arithmétiques
A006, 10:30
slides: pdf (445 kb)
Monday May 30, 2011
Cryptanalyse d'ARMADILLO2
A217, 14:00
Monday May 30, 2011
RNS on Graphic Processing Units
A213, 09:30
Wednesday May 18, 2011
Middlebrow Methods for Low-Degree Isogenies in Genus 2
A006, 10:30
Thursday May 5, 2011
Thursday April 21, 2011
Améliorations au problème du logarithme discret dans Fp*
B013, 10:30
slides: pdf (306 kb)
Thursday April 14, 2011
Algébricité de la série génératrice complète des chemins de Gessel
B013, 10:30
slides: pdf (249 kb)
Wednesday March 30, 2011
The M4RI & M4RIE libraries for linear algebra over GF(2) and small extensions
A006, 10:30
slides: pdf (1881 kb)
Thursday February 17, 2011
FPGA-specific arithmetic pipeline design using FloPoCo
B013, 10:30
slides: pdf (869 kb)
This talk is addressing the programmability of arithmetic circuits on FPGAs. We present FloPoCo, a framework facilitating the design of custom arithmetic datapaths for FPGAs. Some of the features provided by FloPoCo are: an important basis of highly optimized arithmetic operators, a unique methodology for separating arithmetic operator design from frequency-directed pipelining the designed circuits and a flexible test-bench generation suite for numerically validating the designs.
The framework is reaching maturity, so far being tested with success for designing several complex arithmetic operators including the floating-point square-root, exponential and logarithm functions. Synthesis results capture the designed operator's flexibility: automatically optimized for several Altera and Xilinx FPGAs, wide range of target frequencies and several precisions ranging from single to quadruple precision.
Thursday January 27, 2011
Complétude des lois d'addition sur une variété abélienne
B013, 10:30
Friday January 21, 2011
Fully homomorphic encryption via ideals in number rings
A006, 10:30
Thursday January 20, 2011
ECC on small devices
B013, 10:30
Thursday December 9, 2010
Enjeux de conception des architectures GPGPU : unités arithmétiques spécialisées et exploitation de la régularité
A006, 10:30
slides: pdf (1216 kb)
Thursday December 2, 2010
Sur le type d'intersection de deux quadriques de P3(R)
A006, 10:30
Thursday November 25, 2010
Calcul de traces de l'algorithme F4 et application aux attaques par décomposition sur courbes elliptiques
A006, 10:30
slides: pdf (1243 kb)
Monday November 8, 2010
Hachage vers les courbes elliptiques et hyperelliptiques
A006, 10:30
slides: pdf (396 kb)
Thursday November 4, 2010
Implementation of RSA 2048 on GPUs
A006, 10:30
slides: pdf (2765 kb)
Thursday October 14, 2010
Étude des systèmes polynomiaux intervenant dans le calcul d'indice pour la résolution du problème du logarithme discret sur les courbes
B200, 14:00
Friday July 30, 2010
Sélection polynomiale pour le crible NFS
B013, 11:00
Thursday July 15, 2010
Attempting to Run NFS with Many Linear Homogeneous Polynomials
A213, 16:00
Thursday July 15, 2010
Implantation de l'algorithme ECM sur GPU
A213, 14:00
Thursday June 17, 2010
Quelques astuces pour résoudre les systèmes polynomiaux dépendant de 2 variables
A008, 10:30
Thursday June 3, 2010
Influence du bruit sur le nombre de points extrêmes
C005, 10:30
slides: pdf (365 kb)
Friday May 28, 2010
Wednesday April 28, 2010
Une approche analytique au problème de la factorisation d'entiers
A006, 10:30
slides: pdf (471 kb)
Monday April 26, 2010
Calcul de groupe de classes d'idéaux de corps de nombres.
A006, 10:30
Friday April 9, 2010
Chebyshev Interpolation Polynomial-based Tools for Rigorous Computing
A006, 10:30
slides: pdf (690 kb)
A natural idea is to try to replace Taylor polynomials with better approximations such as minimax approximation, Chebyshev truncated series or interpolation polynomials. Despite their features, an analogous to Taylor models, based on such polynomials, has not been yet well-established in the field of validated numerics. In this talk we propose two approaches for computing such models based on interpolation polynomials at Chebyshev nodes.
We compare the quality of the obtained remainders and the performance of the approaches to the ones provided by Taylor models. We also present two practical examples where this tool can be used: supremum norm computation of approximation errors and rigorous quadrature.
This talk is based on a joint work with N. Brisebarre.
Wednesday March 31, 2010
Breaking ECC2K-130
A006, 14:00
slides: pdf (280 kb)
In 2004 also all challenges of size 109 bits were solved but the 131-bit challenges have so far all not been successfully targeted.
Since end of 2009 a group of several institutions is trying to solve the challenge ECC2K-130, a discrete-logarithm problem on a Koblitz curve over the field F2131. In my talk I will describe the approach taken to solve this challenge and give details of the Pollard rho iteration function. Furthermore I will give implementation details on two different platforms, namely the Cell Broadband Engine and NVIDIA GPUs.
Friday March 26, 2010
Formules de Thomae et isogénies
A006, 10:00
slides: pdf (392 kb)
Friday March 19, 2010
Isogeny computation in small characteristic
A006, 10:30
The problem of finding explicit formulae expressing an isogeny between two elliptic curves has been studied by many. Vélu gave formulae for the case where the curves are defined over C; these formulae have been extended in works by Morain, Atkin and Charlap, Coley & Robbins to compute isogenies in the case where the characteristic of the field is larger than the degree of the isogeny.
The small characteristic case requires another treatment. Algorithms by Couveignes, Lercier, Joux & Lercier, Lercier & Sirvent give solutions to different instances of the problem. We review these strategies, then we present an improved algorithm based over Couveignes' ideas and we compare its performance to the other ones.
Friday March 5, 2010
The probability that a genus 2 curve has a Jacobian of prime order
A006, 10:00
slides: pdf (744 kb)
Tuesday March 2, 2010
Shimura's reciprocity law, Thetanullwerte and class invariants
A006, 10:30
In the second part, using higher degree reciprocity law I am going to introduce the possibility of generalizing the algorithmic approach of determining class invariants for elliptic curves with CM, to determining alternative class invariant systems for principally polarized simple abelian surfaces with CM.
Thursday February 11, 2010
Factorisation des entiers N = pq2 et applications cryptographiques
A006, 10:30
slides: pdf (537 kb)
Monday February 1, 2010
Intégration numérique rapide et prouvée — Application au calcul des périodes de courbes hyperelliptiques
A006, 10:30
Thursday December 10, 2009
Familles de courbes pour factorisation par ECM des nombres de Cunningham
A208, 10:30
Friday September 25, 2009
We present a FDECM algorithm allowing to remove — if they exist — all prime factors less than 232 from a composite input number n. Trying to remove those factors naively either by trial-division or by multiplying together all primes less than 232, then doing a GCD with this product both prove extremely slow and are unpractical. We will show in this article that with FDECM it costs about a hundred well-chosen elliptic curves, which can be very fast in an optimized ECM implementation with optimized B1 and B2 smoothness bounds. The speed varies with the size of the input number n. Special attention has also been paid so that our FDECM be the most implementation-independent possible by choosing a widespread elliptic-curve parametrization and carefully checking all results for smoothness with Magma. Finally, we have considered possible optimizations to FDECM first by using a rational family of parameters for ECM and then by determining when it is best to switch from ECM to GCD depending on the size of the input number n. To the best of our knowledge, this is the first detailed description of a fully deterministic ECM algorithm.
Wednesday September 23, 2009
Familles de courbes elliptiques adaptées à la factorisation des entiers
B100, 10:30
Thursday September 17, 2009
Generating elliptic curves with endomorphisms suitable for fast pairing computation
A006, 10:00
This presentation is about a kind of ordinary elliptic curves introduced by Scott at INDOCRYPT 2005. These curves' CM discriminant is -3 or -1, then they have endomorphism for reducing Miller's loop length to half. These curves are also restricted in terms of the form of group order. Therefore, these are generated by Cocks-Pinch method. Cocks-Pinch method is a general method to obtain elliptic curve parameters with rho-value approximately 2. This method enables to fix group order, CM disciminant and embedding degree in advance as long as they meet the requirements. Elliptic curves introduced by Scott with CM discriminant -3, they were investigated by Scott and Takashima but CM discriminant -1 are not. In this presentation, we show the result of generating curve parameters with CM discriminant -1 and what amount of parameters meet the requirements.
Tuesday June 23, 2009
Gradual Sub-Lattice Reduction and Applications
B011, 10:30
One of the primary uses of lattice reduction algorithms is to
approximate short vectors in a lattice. I present a new algorithm
which produces approximations of short vectors in certain lattices.
It does this by generating a reduced basis of a sub-lattice which is
guaranteed to contain all short vectors in the given lattice. This
algorithm has a complexity which is less dependent on the size of the
input basis vectors and more dependent on the size of the output
vectors.
To illustrate the usefulness of the new algorithm I will show how it
can be used to give new complexity bounds for factoring polynomials in
Z[x] and reconstructing algebraic numbers from
approximations.
Monday May 18, 2009
Architecture matérielle pour la cryptographie sur courbes elliptiques et RNS
C103, 16:00
slides: pdf (1027 kb)
Thursday April 30, 2009
On Hadamard's Maximal Determinant Problem
A006, 11:00
slides: pdf (3142 kb)
The Maximal Determinant Problem was first posed around 1898. It asks for
a square matrix of largest possible determinant, with the entries of the
matrix restricted to be drawn from the set {0, 1}, or equivalently {+1,
-1}.
Emperical investigations show an intriguing amount of structure in this
problem, both in the numerical sequence of maximal determinants, and in
the corresponding maximal determinant matrices themselves. But naive
brute force search becomes infeasible beyond very small orders, due to
the exponential nature of the search space.
High and maximal determinant matrices are useful in applications,
particularly in statistics, which is one reason why it is desirable to
have at hand a means of constructing these matrices. For certain sparse
infinite subsequences of orders, constructive algorithms have been found
- some relating to finite fields. However progress over the last one
hundred years has been distinctly patchy, depending on elementary number
theoretic properties of the matrix order: particularly its remainder upon
division by four.
We discuss ways of setting up computations which may be feasible with
current computing power and yet still yield new maximal determinant
matrices that would not be accessible to a naive search.
Thursday March 26, 2009
Hardware Operators for Pairing-Based Cryptography – Part II: Because speed also matters –
A006, 10:30
slides: pdf (684 kb)
Originally introduced in cryptography by Menezes, Okamoto and Vanstone
(1993) then Frey and Rück (1994) to attack the discrete logarithm problem
over a particular class of elliptic curves, pairings have since then been
put to a constructive use in various useful cryptographic protocols such
as short digital signature or identity-based encryption. However,
evaluating these pairings relies heavily on finite field arithmetic, and
their computation in software is still expensive. Developing hardware
accelerators is therefore crucial.
In the second part of this double-talk, we will focus on the other end of
the hardware design spectrum. While the first part (given by Jean-Luc
Beuchat) presented a co-processor which, although quite slow, would
strive to minimize the amount of hardware resources required to compute
the Tate pairing, in this second part we will describe another
co-processor architecture, designed to achieve much lower computation
times, at the expense of hardware resources.
Thursday February 26, 2009
Hardware Operators for Pairing-Based Cryptography – Part I: Because size matters –
A208, 10:00
slides: pdf (676 kb)
Originally introduced in cryptography by Menezes, Okamoto and Vanstone
(1993) then Frey and Rück (1994) to attack the discrete logarithm problem
over a particular class of elliptic curves, pairings have since then been
put to a constructive use in various useful cryptographic protocols such
as short digital signature or identity-based encryption. However,
evaluating these pairings relies heavily on finite field arithmetic, and
their computation in software is still expensive. Developing hardware
accelerators is therefore crucial.
In this talk, we will then present a hardware co-processor designed to
accelerate the computation of the Tate pairing in characteristics 2 and
3. As the title suggests, this talk will emphasize on reducing the
silicon footprint (or in our case the usage of FPGA resources) of the
circuit to ensure scalability, while trying to minimize the impact on the
overall performances.
Thursday November 6, 2008
Multiplieurs parallèles et pipelinés pour le calcul de couplage en caractéristiques 2 et 3
A006, 11:00
slides: pdf (872 kb)
Thursday October 16, 2008
Suites et fonctions holonomes : évaluation numérique et calcul automatique de bornes
A006, 10:30
Thursday June 26, 2008
Deformation techniques for triangular arithmetic
B200, 14:00
Friday May 23, 2008
arctan relations for computing pi.
A006, 10:00
slides: pdf (89 kb)
Wednesday May 14, 2008
Binary polynomial irreducibility tests avoiding GCDs.
A006, 14:00
Thursday April 10, 2008
Reconnaissance d'un code linéaire en bloc
A006, 10:30
Tuesday March 25, 2008
Chaines d'additions différentielles et multiplication de point sur les courbes elliptiques
A006, 10:30
Thursday February 14, 2008
Quelques systèmes de numération exotiques (et applications)
A006, 10:30
Thursday February 7, 2008
L'arithmétique flottante comme outil de preuve formelle
A006, 10:30
Thursday January 31, 2008
Toward a Rigorous Variation of Coppersmith's Algorithm on Three Variables
A006, 10:30
In 1996, Coppersmith introduced two lattice reduction based techniques to
find small roots in polynomial equations. One technique works for modular
univariate polynomials, the other for bivariate polynomials
over the integers. Since then, these methods have been used in a huge
variety of cryptanalytic applications. Some applications also use
extensions of Coppersmith's techniques on more variables. However, these
extensions are heuristic methods.
In this presentation, we present and analyze a new variation of
Coppersmith's algorithm on three variables over the integers. We also study
the applicability of our method to short RSA exponents
attacks. In addition to lattice reduction techniques, our method also uses
Gröbner bases computations. Moreover, at least in principle, it can be
generalized to four or more variables.
Thursday January 17, 2008
Arithmétique réelle exacte certifiée
A006, 10:30
Wednesday December 5, 2007
DBNS et cryptographie sur courbes elliptiques
A006, 10:30
Thursday November 29, 2007
Algèbre linéaire dense dans des petits corps finis: théorie et pratique.
B13, 10:30
Thursday November 8, 2007
Schéma de diffusion efficace basé sur des attributs
A006, 10:30
Monday June 18, 2007
Arithmetic Operators for Pairing-Based Cryptography
B13, 10:30
slides: pdf (625 kb)
Since their introduction in constructive cryptographic applications,
pairings over (hyper)elliptic curves are at the heart of an ever
increasing number of protocols. Software implementations being rather
slow, the study of hardware architectures became an active research
area. In this talk, we first describe an accelerator for the $\eta_T$
pairing over $\mathbb{F}_3[x]/(x^{97}+x^{12}+2)$. Our architecture is
based on a unified arithmetic operator which performs addition,
multiplication, and cubing over $\mathbb{F}_{3^{97}}$. This design
methodology allows us to design a compact coprocessor ($1888$ slices on
a Virtex-II Pro~$4$ FPGA) which compares favorably with other solutions
described in the open literature. We then describe ways to extend our
approach to any characteristic and any extension field.
The talk will be based on the following research reports:
Thursday June 14, 2007
Quaternion Algebras and Q-curves
B13, 10:30
Let K be an imaginary quadratic field with Hilbert class field H and
maximal order OK. We consider elliptic curves E defined over H with the
properties that the endomorphism ring of E is isomorphic to OK and E is
isogenous to E over H for all \sigma\in Gal(H/K). Taking the Weil
restriction W_{H/K} of such an E from H to K, one obtains an abelian
variety whose endomorphism ring will be either a field or a quaternion
algebra. The question of which quaternion algebras may be obtained in
this way is one of our motivations.
For quaternion algebras to occur, the class group of K must have
non-cyclic 2-Sylow subgroup, the simplest possible examples occuring when
K has class number 4. In this case, investigating when W_{H/K}(E) has a
non-abelian endomorphism algebra is closely related to finding extensions
L/H such that Gal(L/K) is either the dihedral or quaternion group of
order 8.
Thursday June 7, 2007
Évaluation en virgule flottante de la fonction exponentielle sur FPGA
B13, 10:30
Tuesday June 5, 2007
Complex multiplication and canonical lifts
B200, 14:00
The $j$-invariant of an elliptic curve with complex multiplication by $K$ is well-known to generate the Hilbert class field of $K$. Such $j$-invariants, or rather their minimal polynomials in $\ZZ[x]$, can be determined by means of complex analytic methods from a given CM lattice in $\CC$. A construction of CM moduli by $p$-adic lifting techniques was introduced by Couveignes and Henocq. Efficient versions of one-dimensional $p$-adic lifting were developed by Br\"oker. These methods provide an alternative application of $p$-adic canonical lifts, as introduced by Satoh for determining the zeta function of an elliptic curves $E/\FF_{p^n}$.
Construction of such defining polynomials for CM curves is an area of active interest for use in cryptographic constructions. Together with Gaudry, Houtmann, Ritzenthaler, and Weng, we generalised the elliptic curve CM construction to genus 2 curves using $2$-adic canonical lifts. The output of this algorithm is data specifying a defining ideal for the CM Igusa invariants $(j_1,j_2,j_3)$ in $\ZZ[x_1,x_2,x_3]$. In contrast to Mestre's AGM algorithm for determining zeta functions of genus 2 curves $C/\FF_{2^n}$, this construction pursues the alternative application of canonical lifts to CM constructions. With Carls and Lubicz, I developed an analogous $3$-adic CM construction using theta functions. In this talk I will report on recent progress and challenges in extending and improving these algorithms.
Thursday April 26, 2007
Relèvement canonique en caractéristique impaire.
B200, 10:30
Tuesday April 17, 2007
Schönhage proposed in the paper "Schnelle Multiplikation von Polynomen über Körpern der Charakteristik 2" (Acta Informatica, 1977) an O(n log(n) log(log(n))) algorithm to multiply polynomials over GF(2)[x]. We describe that algorithm and report on its implementation in NTL.
Tuesday April 17, 2007
A Multi-level Blocking Algorithm for Distinct-Degree Factorization of Polynomials over GF(2).
B200, 10:30
Abstract: We describe a new multi-level blocking algorithm for distinct-degree factorization of polynomials over GF(2). The idea of the algorithm is to use one level of blocking to replace most GCD computations by multiplications, and a finer level of blocking to replace most multiplications by squarings (which are much faster than multiplications over GF(2)). As an application we give an algorithm that searches for all irreducible trinomials of given degree. Under plausible assumptions, the expected running time of this algorithm is much less than that of the classical algorithm. For example, our implementation gives a speedup of more than 60 over the classical algorithm for trinomials of degree 6972593 (a Mersenne exponent). [Joint work with Paul Zimmermann.]
Thursday March 15, 2007
Isogenies — surjective homomorphisms of algebraic groups with finite kernel — are of great interest in number theory and cryptography. Algorithms for computing with isogenies of elliptic curves are well-known, but in higher dimensions, the situation is more complicated, and few explicit examples of non-trivial isogenies are known. We will discuss some of the computational issues, and describe some examples and applications of isogenies of Jacobians of hyperelliptic curves.
Thursday March 8, 2007
Problème du vecteur le plus court dans un réseau : analyse de l'algorithme de Kannan (travail commun avec D. Stehlé).
B011, 11:00
Thursday February 8, 2007
De l'arithmétique d'intervalles à la certification de programmes
C010, 11:00
Tuesday January 16, 2007
Une norme infinie certifiée pour la validation d'algorithmes numériques
B200, 14:45
Tuesday January 16, 2007
Automatisation du contrôle de précision et de la preuve pour les formats double-double et triple-double
B200, 14:00
Tuesday January 16, 2007
Approximation polynomiale de fonctions continues et nombres flottants
B200, 11:00
Wednesday November 29, 2006
Tuesday October 10, 2006
On Deuring correspondences of algebraic function fields
B200, 14:00
Friday April 14, 2006
Cryptanalyse lineaire des algorithmes de chiffrement par bloc.
B200, 10:00
Thursday April 6, 2006
Évaluation précise de polynômes en précision finie
B200, 10:00
Monday March 27, 2006
Division without Multiplication in Factor Rings
B200, 11:00
Thursday March 23, 2006
Thursday March 16, 2006
The Number Field Sieve in the Medium Prime Case
B200, 14:00
Thursday February 16, 2006
Thursday January 5, 2006
Propriétés cryptographiques des fonctions booléennes symétriques.
A208, 11:00
Thursday November 24, 2005
Optimising the enhanced standard continuation of P-1, P+1 and ECM
B200, 10:00
[1] P. L. Montgomery, Speeding the Pollard and elliptic Curve Methods of factorization, Math. Comp. 48 (177), 1987.
Wednesday November 23, 2005, informal workgroup
Construction Class Fields of Local Fields
B200, 10:00
Thursday October 13, 2005
Computing Hilbert class polynomials by floating-point approximations
B013, 16:00
Thursday October 6, 2005
Thursday September 29, 2005, informal workgroup
Thursday September 29, 2005, informal workgroup
Thursday September 22, 2005, informal workgroup
Thursday September 15, 2005, informal workgroup
Tuesday June 21, 2005
A propos de la preuve formelle du théorème des quatre couleurs
B13, 11:00
Tuesday June 21, 2005
Traitement d'inégalités réelles en Coq
B200, 14:00
Friday June 3, 2005, informal workgroup
à préciser
B200, 11:00
Thursday April 14, 2005
On the decisional xyz-Diffie Hellman problem.
A006, 16:00
Digital signatures have the sometimes unwanted property of being universally verifiable by anybody having access to the signer's public key. In recent work with F. Laguillaumie and P. Pailler, we have proposed a signature scheme where the verification requires interaction with the signer. Its security relies on the « xyz » variant of the classical Diffie-Hellman problem. We present in this talk the underlying algorithmical problem within its cryptographical context, and give some assessment of its difficulty
Thursday April 7, 2005, informal workgroup
Study of Basiri-Enge-Faugère-Gurel paper on arithmetic of C3,4 curves.
B200, 14:00
Wednesday March 23, 2005, informal workgroup
Study of P. L. Montgomery's paper: "Five, Six, and Seven-Term Karatsuba-Like Formulae".
B200, 14:00
Thursday March 10, 2005, informal workgroup
Thursday March 3, 2005
Theta constants and Borchardt mean, applications.
B11, 10:30
A curve of genus g defined over the complex field C is isomorphic to a torus with g holes, or equivalently to a quotient of the form Cg/(Zg.1⊕Zg.τ), τ being a g×g matrix called a Riemann matrix.
When the genus g equals one, the computation of τ from the equation of an elliptic curve is one of the classical applications of the arithmetico-geometric mean (AGM). The AGM can be interpreted using functions called theta constants.
We show how this special case extends to higher genus, using a generalization of the AGM known as the Borchardt mean.
In particular, we develop an algorithm for computing genus 2 Riemann matrices in almost linear time. This algorithm can be implemented easily.
As we also show, this technique allows for rapid computation of modular forms and functions, and we discuss the applications thereof (construction of CM curves, explicit computation of isogenies, …).
© 2006– members of the project-team ; valid XHTML 1.0, valid CSS