Zobrazeno 1 - 6
of 6
pro vyhledávání: '"Fabrice Boudot"'
Autor:
Nadia Heninger, Emmanuel Thomé, Aurore Guillevic, Paul Zimmermann, Fabrice Boudot, Pierrick Gaudry
Publikováno v:
Innovations technologiques.
Cet article decrit deux nouveaux records etablis fin 2019 : un record de factorisation d’entier avec la factorisation du nombre RSA-240, et un record de calcul de logarithme discret de meme taille. Ces deux records correspondent a des nombres de 79
Autor:
Pierrick Gaudry, Emmanuel Thomé, Fabrice Boudot, Aurore Guillevic, Nadia Heninger, Paul Zimmermann
Publikováno v:
Advances in Cryptology – CRYPTO 2020 ISBN: 9783030568795
CRYPTO (2)
Annual International Cryptology Conference
Advances in Cryptology – CRYPTO 2020
Advances in Cryptology – CRYPTO 2020, Aug 2020, Santa Barbara CA, United States. pp.62-91, ⟨10.1007/978-3-030-56880-1_3⟩
The 40th Annual International Cryptology Conference (Crypto 2020)
The 40th Annual International Cryptology Conference (Crypto 2020), Aug 2020, Santa Barbara, USA, United States
CRYPTO (2)
Annual International Cryptology Conference
Advances in Cryptology – CRYPTO 2020
Advances in Cryptology – CRYPTO 2020, Aug 2020, Santa Barbara CA, United States. pp.62-91, ⟨10.1007/978-3-030-56880-1_3⟩
The 40th Annual International Cryptology Conference (Crypto 2020)
The 40th Annual International Cryptology Conference (Crypto 2020), Aug 2020, Santa Barbara, USA, United States
International audience; We report on two new records: the factorization of RSA-240, a 795-bit number, and a discrete logarithm computation over a 795-bit prime field. Previous records were the factorization of RSA-768 in 2009 and a 768-bit discrete l
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::56ac19b7f4d2138e6afdd641309de86d
https://doi.org/10.1007/978-3-030-56880-1_3
https://doi.org/10.1007/978-3-030-56880-1_3
Autor:
Fabrice Boudot
Publikováno v:
Smart Card Research and Advanced Applications ISBN: 9781475765267
CARDIS
CARDIS
We present in this paper an implementation of an electronic ID card which allows its holder to reveal (and prove) only a part of his identity.
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::7b490bea4f860a1f2e81e1adc7b2abb5
https://doi.org/10.1007/978-0-387-35528-3_15
https://doi.org/10.1007/978-0-387-35528-3_15
Autor:
Fabrice Boudot
Publikováno v:
Advances in Cryptology — EUROCRYPT 2000 ISBN: 9783540675174
EUROCRYPT
EUROCRYPT
Alice wants to prove that she is young enough to borrow money from her bank, without revealing her age. She therefore needs a tool for proving that a committed number lies in a specific interval. Up to now, such tools were either inefficient (too man
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::ca1d660170a11adab9764a9edb12ec1b
https://doi.org/10.1007/3-540-45539-6_31
https://doi.org/10.1007/3-540-45539-6_31
Autor:
Fabrice Boudot, Jacques Traore
Publikováno v:
Information and Communication Security ISBN: 9783540666820
ICICS
ICICS
A publicly verifiable secret sharing scheme is a secret sharing scheme in which everyone, not only the shareholders, can verify that the secret shares are correctly distributed. We present new such schemes and use them to share discrete logarithms an
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::cc17673932dd074981a96a4e54e5482d
https://doi.org/10.1007/978-3-540-47942-0_8
https://doi.org/10.1007/978-3-540-47942-0_8
Publikováno v:
Discrete Applied Mathematics, 111(1-2), 23-36. Elsevier
We present a solution to the Tierce problem , in which two players want to know whether they have backed the same combination (but neither player wants to disclose its combination to the other one). The problem is also known as the socialist milliona