default search action
Laurent Imbert
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Books and Theses
- 2008
- [b1]Laurent Imbert:
Arithmexotiques. Montpellier 2 University, France, 2008
Journal Articles
- 2024
- [j17]Camille Mutschler, Laurent Imbert, Thomas Roche:
Inspector Gadget: A Toolbox for Fair Comparison of Masking Gadgets, Application to Crystals-Kyber Compression. IACR Commun. Cryptol. 1(2): 18 (2024) - 2023
- [j16]Cyril Bouvier, Guilhem Castagnos, Laurent Imbert, Fabien Laguillaumie:
I Want to Ride My BICYCL : BICYCL Implements CryptographY in CLass Groups. J. Cryptol. 36(3): 17 (2023) - 2020
- [j15]Sebastian Lindner, Laurent Imbert, Michael J. Jacobson Jr.:
Improved divisor arithmetic on generic hyperelliptic curves. ACM Commun. Comput. Algebra 54(3): 95-99 (2020) - 2018
- [j14]Eleonora Guerrini, Laurent Imbert, Théo Winterhalter:
Randomized Mixed-Radix Scalar Multiplication. IEEE Trans. Computers 67(3): 418-431 (2018) - 2015
- [j13]Guilherme Perin, Laurent Imbert, Philippe Maurine, Lionel Torres:
Vertical and horizontal correlation attacks on RNS-based exponentiations. J. Cryptogr. Eng. 5(3): 171-185 (2015) - 2014
- [j12]Filippo Disanto, Laurent Imbert, Fabrice Philippe:
On the Maximal Weight of (P, Q)-ary Chain Partitions With Bounded Parts. Integers 14: A37 (2014) - 2013
- [j11]Laurent Imbert, Michael J. Jacobson Jr.:
Empirical optimization of divisor arithmetic on hyperelliptic curves over F2m. Adv. Math. Commun. 7(4): 485-502 (2013) - 2011
- [j10]Jithra Adikari, Vassil S. Dimitrov, Laurent Imbert:
Hybrid Binary-Ternary Number System for Elliptic Curve Cryptosystems. IEEE Trans. Computers 60(2): 254-265 (2011) - 2010
- [j9]Laurent Imbert, Michael J. Jacobson Jr., Arthur Schmidt:
Fast ideal cubing in imaginary quadratic number and function fields. Adv. Math. Commun. 4(2): 237-260 (2010) - [j8]Laurent Imbert, Fabrice Philippe:
Strictly chained (p, q)-ary partitions. Contributions Discret. Math. 5(2) (2010) - 2009
- [j7]Valérie Berthé, Laurent Imbert:
Diophantine Approximation, Ostrowski Numeration and the Double-Base Number System. Discret. Math. Theor. Comput. Sci. 11(1): 153-172 (2009) - 2008
- [j6]Vassil S. Dimitrov, Laurent Imbert, Pradeep Kumar Mishra:
The double-base number system and its application to elliptic curve cryptography. Math. Comput. 77(262): 1075-1104 (2008) - 2007
- [j5]Ryan Glabb, Laurent Imbert, Graham A. Jullien, Arnaud Tisserand, Nicolas Veyrat-Charvillon:
Multi-mode operator for SHA-2 hash functions. J. Syst. Archit. 53(2-3): 127-138 (2007) - 2006
- [j4]Jean-Claude Bajard, Laurent Imbert, Christophe Nègre:
Arithmetic Operations in Finite Fields of Medium Prime Characteristic Using the Lagrange Representation. IEEE Trans. Computers 55(9): 1167-1177 (2006) - 2004
- [j3]Jean-Claude Bajard, Laurent Imbert:
A Full RNS Implementation of RSA. IEEE Trans. Computers 53(6): 769-774 (2004) - 2000
- [j2]Milos D. Ercegovac, Laurent Imbert, David W. Matula, Jean-Michel Muller, Guoheng Wei:
Improving Goldschmidt Division, Square Root, and Square Root Reciprocal. IEEE Trans. Computers 49(7): 759-763 (2000) - [j1]Laurent Imbert, Jean-Michel Muller, F. Rico:
A Radix-10 BKM Algorithm for Computing Transcendentals on Pocket Computers. J. VLSI Signal Process. 25(2): 179-186 (2000)
Conference and Workshop Papers
- 2024
- [c27]Vassil S. Dimitrov, Richard Ford, Laurent Imbert, Arjuna Madanayake, Nilan Udayanga, Will Wray:
Multiple-base Logarithmic Quantization and Application in Reduced Precision AI Computations. ARITH 2024: 48-51 - 2021
- [c26]Cyril Bouvier, Laurent Imbert:
An Alternative Approach for SIDH Arithmetic. Public Key Cryptography (1) 2021: 27-44 - [c25]Thomas Roche, Victor Lomné, Camille Mutschler, Laurent Imbert:
A Side Journey To Titan. USENIX Security Symposium 2021: 231-248 - 2020
- [c24]Sebastian Lindner, Laurent Imbert, Michael J. Jacobson Jr.:
Balanced NUCOMP. CASC 2020: 402-420 - [c23]Cyril Bouvier, Laurent Imbert:
Faster Cofactorization with ECM Using Mixed Representations. Public Key Cryptography (2) 2020: 483-504 - 2019
- [c22]Thomas Roche, Laurent Imbert, Victor Lomné:
Side-Channel Attacks on Blinded Scalar Multiplications Revisited. CARDIS 2019: 95-108 - [c21]Jérémie Detrey, Laurent Imbert:
Breaking Randomized Mixed-Radix Scalar Multiplication Algorithms. LATINCRYPT 2019: 24-39 - 2017
- [c20]Guilhem Castagnos, Laurent Imbert, Fabien Laguillaumie:
Encryption Switching Protocols Revisited: Switching Modulo p. CRYPTO (1) 2017: 255-287 - 2014
- [c19]Guilherme Perin, Laurent Imbert, Lionel Torres, Philippe Maurine:
Attacking Randomized Exponentiations Using Unsupervised Learning. COSADE 2014: 144-160 - 2013
- [c18]Pascal Giorgi, Laurent Imbert, Thomas Izard:
Parallel Modular Multiplication on Multi-core Processors. IEEE Symposium on Computer Arithmetic 2013: 135-142 - [c17]Guilherme Perin, Laurent Imbert, Lionel Torres, Philippe Maurine:
Practical Analysis of RSA Countermeasures Against Side-Channel Electromagnetic Attacks. CARDIS 2013: 200-215 - [c16]Guilherme Perin, Laurent Imbert, Lionel Torres, Philippe Maurine:
Electromagnetic Analysis on RSA Algorithm Based on RNS. DSD 2013: 345-352 - 2009
- [c15]Jithra Adikari, Vassil S. Dimitrov, Laurent Imbert:
Hybrid Binary-Ternary Joint Form and Its Application in Elliptic Curve Cryptography. IEEE Symposium on Computer Arithmetic 2009: 76-83 - [c14]Pascal Ferraro, Pierre Hanna, Laurent Imbert, Thomas Izard:
Accelerating Query-by-Humming on GPU. ISMIR 2009: 279-284 - 2008
- [c13]Christophe Doche, Laurent Imbert:
The double-base number system in elliptic curve cryptography. ACSCC 2008: 777-780 - 2007
- [c12]Vassil S. Dimitrov, Laurent Imbert, Andrew Zakaluzny:
Multiplication by a Constant is Sublinear. IEEE Symposium on Computer Arithmetic 2007: 261-268 - 2006
- [c11]Ryan Glabb, Laurent Imbert, Graham A. Jullien, Arnaud Tisserand, Nicolas Veyrat-Charvillon:
Multi-Mode Operator for SHA-2 Hash Functions. ERSA 2006: 207-210 - [c10]Christophe Doche, Laurent Imbert:
Extended Double-Base Number System with Applications to Elliptic Curve Cryptography. INDOCRYPT 2006: 335-348 - 2005
- [c9]Jean-Claude Bajard, Laurent Imbert, Graham A. Jullien:
Parallel Montgomery Multiplication in GF(2k) Using Trinomial Residue Arithmetic. IEEE Symposium on Computer Arithmetic 2005: 164-171 - [c8]Jean-Claude Bajard, Laurent Imbert, Thomas Plantard:
Arithmetic Operations in the Polynomial Modular Number System. IEEE Symposium on Computer Arithmetic 2005: 206-213 - [c7]Ian Steiner, P. Chan, Laurent Imbert, Graham A. Jullien, Vassil S. Dimitrov, G. H. McGibney:
A Fault-Tolerant Modulus Replication Complex FIR Filter. ASAP 2005: 387-392 - [c6]Vassil S. Dimitrov, Laurent Imbert, Pradeep Kumar Mishra:
Efficient and Secure Elliptic Curve Point Multiplication Using Double-Base Chains. ASIACRYPT 2005: 59-78 - 2004
- [c5]Jean-Claude Bajard, Laurent Imbert, Pierre-Yvan Liardet, Yannick Teglia:
Leak Resistant Arithmetic. CHES 2004: 62-75 - [c4]Jean-Claude Bajard, Laurent Imbert, Thomas Plantard:
Modular Number Systems: Beyond the Mersenne Family. Selected Areas in Cryptography 2004: 159-169 - 2003
- [c3]Jean-Claude Bajard, Laurent Imbert, Christophe Nègre, Thomas Plantard:
Efficient Multiplication in GF(pk) for Elliptic Curve Cryptography. IEEE Symposium on Computer Arithmetic 2003: 181-187 - 2002
- [c2]Jean-Claude Bajard, Laurent Imbert, Christophe Nègre:
Modular Multiplication in GF(pk) Using Lagrange Representation. INDOCRYPT 2002: 275-284 - 2001
- [c1]Vassil S. Dimitrov, Jonathan Eskritt, Laurent Imbert, Graham A. Jullien, William C. Miller:
The Use of the Multi-Dimensional Logarithmic Number System in DSP Applications. IEEE Symposium on Computer Arithmetic 2001: 247-
Informal and Other Publications
- 2022
- [i13]Cyril Bouvier, Guilhem Castagnos, Laurent Imbert, Fabien Laguillaumie:
I want to ride my BICYCL: BICYCL Implements CryptographY in CLass groups. IACR Cryptol. ePrint Arch. 2022: 1466 (2022) - 2020
- [i12]Cyril Bouvier, Laurent Imbert:
An Alternative Approach for SIDH Arithmetic. IACR Cryptol. ePrint Arch. 2020: 1385 (2020) - 2019
- [i11]Thomas Roche, Laurent Imbert, Victor Lomné:
Side-channel Attacks on Blinded Scalar Multiplications Revisited. IACR Cryptol. ePrint Arch. 2019: 1220 (2019) - 2018
- [i10]Cyril Bouvier, Laurent Imbert:
Faster cofactorization with ECM using mixed representations. IACR Cryptol. ePrint Arch. 2018: 669 (2018) - 2017
- [i9]Guilhem Castagnos, Laurent Imbert, Fabien Laguillaumie:
Encryption Switching Protocols Revisited: Switching modulo p. IACR Cryptol. ePrint Arch. 2017: 503 (2017) - 2016
- [i8]Eleonora Guerrini, Laurent Imbert, Théo Winterhalter:
Randomized Mixed-Radix Scalar Multiplication. IACR Cryptol. ePrint Arch. 2016: 1022 (2016) - 2015
- [i7]Eleonora Guerrini, Laurent Imbert, Théo Winterhalter:
Randomizing Scalar Multiplication Using Exact Covering Systems of Congruences. IACR Cryptol. ePrint Arch. 2015: 475 (2015) - 2012
- [i6]Laurent Imbert, Fabrice Philippe:
Strictly chained (p,q)-ary partitions. CoRR abs/1212.0048 (2012) - [i5]Filippo Disanto, Laurent Imbert, Fabrice Philippe:
On the maximal weight of $(p,q)$-ary chain partitions with bounded parts. CoRR abs/1212.4370 (2012) - 2008
- [i4]Jithra Adikari, Vassil S. Dimitrov, Laurent Imbert:
Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2008: 285 (2008) - 2006
- [i3]Christophe Doche, Laurent Imbert:
Extended Double-Base Number System with applications to Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2006: 330 (2006) - 2005
- [i2]Vassil S. Dimitrov, Laurent Imbert, P. K. Mishra:
Fast Elliptic Curve Point Multiplication using Double-Base Chains. IACR Cryptol. ePrint Arch. 2005: 69 (2005) - 2004
- [i1]Jean-Claude Bajard, Laurent Imbert, Graham A. Jullien:
Parallel Montgomery Multiplication in GF(2k) using Trinomial Residue Arithmetic. IACR Cryptol. ePrint Arch. 2004: 279 (2004)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-26 23:45 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint