default search action
François Morain
Person information
- affiliation: École Polytechnique, Palaiseau, France
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j8]François Morain, Guénaël Renault, Benjamin Smith:
Deterministic factoring with oracles. Appl. Algebra Eng. Commun. Comput. 34(4): 663-690 (2023) - 2022
- [c20]François Morain:
Implementing the Thull-Yap Algorithm for Computing Euclidean Remainder Sequences. ISSAC 2022: 197-205
2010 – 2019
- 2018
- [i9]François Morain, Guénaël Renault, Benjamin Smith:
Deterministic factoring with oracles. CoRR abs/1802.08444 (2018) - 2017
- [c19]Laurent Grémy, Aurore Guillevic, François Morain, Emmanuel Thomé:
Computing Discrete Logarithms in 𝔽p6. SAC 2017: 85-105 - 2016
- [j7]François Morain, Charlotte Scribot, Benjamin Smith:
Computing cardinalities of -curve reductions over finite fields. LMS J. Comput. Math. 19(A): 115-129 (2016) - [c18]Aurore Guillevic, François Morain, Emmanuel Thomé:
Solving Discrete Logarithms on a 170-Bit MNT Curve by Pairing Reduction. SAC 2016: 559-578 - [i8]Aurore Guillevic, François Morain, Emmanuel Thomé:
Solving discrete logarithms on a 170-bit MNT curve by pairing reduction. CoRR abs/1605.07746 (2016) - [i7]Aurore Guillevic, François Morain, Emmanuel Thomé:
Solving discrete logarithms on a 170-bit MNT curve by pairing reduction. IACR Cryptol. ePrint Arch. 2016: 507 (2016) - [i6]Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, François Morain:
Improving NFS for the discrete logarithm problem in non-prime finite fields. IACR Cryptol. ePrint Arch. 2016: 605 (2016) - 2015
- [c17]Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, François Morain:
Improving NFS for the Discrete Logarithm Problem in Non-prime Finite Fields. EUROCRYPT (1) 2015: 129-155 - [i5]Frédéric Grosshans, Thomas Lawson, François Morain, Benjamin Smith:
Factoring Safe Semiprimes with a Single Quantum Query. CoRR abs/1511.04385 (2015) - 2014
- [i4]Razvan Barbulescu, Pierrick Gaudry, Aurore Guillevic, François Morain:
Improvements to the number field sieve for non-prime finite fields. CoRR abs/1408.0718 (2014) - 2012
- [i3]Daniel Augot, François Morain:
Discrete logarithm computations over finite fields using Reed-Solomon codes. CoRR abs/1202.4361 (2012) - 2011
- [r2]François Morain:
Elliptic Curves for Primality Proving. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 411-412 - 2010
- [e1]Guillaume Hanrot, François Morain, Emmanuel Thomé:
Algorithmic Number Theory, 9th International Symposium, ANTS-IX, Nancy, France, July 19-23, 2010. Proceedings. Lecture Notes in Computer Science 6197, Springer 2010, ISBN 978-3-642-14517-9 [contents]
2000 – 2009
- 2008
- [j6]Alin Bostan, François Morain, Bruno Salvy, Éric Schost:
Fast algorithms for computing isogenies between elliptic curves. Math. Comput. 77(263): 1755-1778 (2008) - 2007
- [j5]François Morain:
Implementing the asymptotically fast version of the elliptic curve primality proving algorithm. Math. Comput. 76(257): 493-505 (2007) - [c16]P. Mihailescu, François Morain, Éric Schost:
Computing the eigenvalue in the Schoof-Elkies-Atkin algorithm using Abelian lifts. ISSAC 2007: 285-292 - 2006
- [c15]Pierrick Gaudry, François Morain:
Fast algorithms for computing the eigenvalue in the Schoof-Elkies-Atkin algorithm. ISSAC 2006: 109-115 - [i2]Alin Bostan, Bruno Salvy, François Morain, Éric Schost:
Fast algorithms for computing isogenies between elliptic curves. CoRR abs/cs/0609020 (2006) - 2005
- [j4]Régis Dupont, Andreas Enge, François Morain:
Building Curves with Arbitrary Small MOV Degree over Finite Prime Fields. J. Cryptol. 18(2): 79-89 (2005) - [r1]François Morain:
Elliptic Curves for Primality Proving. Encyclopedia of Cryptography and Security 2005 - 2004
- [c14]Jens Franke, Thorsten Kleinjung, François Morain, T. Wirth:
Proving the Primality of Very Large Numbers with fastECPP. ANTS 2004: 194-207 - 2003
- [c13]Andreas Enge, François Morain:
Fast Decomposition of Polynomials with Known Galois Group. AAECC 2003: 254-264 - 2002
- [c12]Andreas Enge, François Morain:
Comparing Invariants for Class Fields of Imaginary Quadratic Fields. ANTS 2002: 252-266 - [c11]Mireille Fouquet, François Morain:
Isogeny Volcanoes and the SEA Algorithm. ANTS 2002: 276-291 - [i1]Régis Dupont, Andreas Enge, François Morain:
Building curves with arbitrary small MOV degree over finite prime fields. IACR Cryptol. ePrint Arch. 2002: 94 (2002) - 2001
- [c10]Guillaume Hanrot, François Morain:
Solvability by radicals from an algorithmic point of view. ISSAC 2001: 175-182 - 2000
- [j3]Reynald Lercier, François Morain:
Computing isogenies between elliptic curves over Fpn using Couveignes's algorithm. Math. Comput. 69(229): 351-370 (2000) - [c9]Stefania Cavallar, Bruce Dodson, Arjen K. Lenstra, Walter M. Lioen, Peter L. Montgomery, Brian Murphy, Herman J. J. te Riele, Karen I. Aardal, Jeff Gilchrist, Gérard Guillerm, Paul C. Leyland, Joël Marchand, François Morain, Alec Muffett, Chris Putnam, Craig Putnam, Paul Zimmermann:
Factorization of a 512-Bit RSA Modulus. EUROCRYPT 2000: 1-18
1990 – 1999
- 1999
- [c8]Iwan M. Duursma, Pierrick Gaudry, François Morain:
Speeding up the Discrete Log Computation on Curves with Automorphisms. ASIACRYPT 1999: 103-121 - 1998
- [c7]François Morain:
Primality Proving Using Elliptic Curves: An Update. ANTS 1998: 111-127 - 1996
- [j2]Dominique Guillaume, François Morain:
Building pseudoprimes with a large number of prime factors. Appl. Algebra Eng. Commun. Comput. 7(4): 263-277 (1996) - 1995
- [c6]Reynald Lercier, François Morain:
Counting the Number of Points on Elliptic Curves over Finite Fields: Strategies and Performance. EUROCRYPT 1995: 79-94 - 1994
- [c5]Jean Marc Couveignes, François Morain:
Schoof's algorithm and isogeny cycles. ANTS 1994: 43-58 - 1992
- [c4]François Morain:
Easy Numbers for the Elliptic Curve Primality Proving Algorithm. ISSAC 1992: 263-268 - 1991
- [c3]François Morain:
Building Elliptic Curves Modulo Large Primes. EUROCRYPT 1991: 328-336 - 1990
- [j1]François Morain, J. Olivos:
Speeding up the computations on an elliptic curve using addition-subtraction chains. RAIRO Theor. Informatics Appl. 24: 531-543 (1990) - [c2]François Morain:
Distributed Primality Proving and the Primality of (23539+1)/3. EUROCRYPT 1990: 110-123
1980 – 1989
- 1989
- [c1]François Morain:
Atkin's Test: News From the Front. EUROCRYPT 1989: 626-635
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:11 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint