Christophe Nègre

Orcid: 0000-0002-1222-7662

According to our database1, Christophe Nègre authored at least 45 papers between 2002 and 2021.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2021
Integer Functions Suitable for Homomorphic Encryption over Finite Fields.
IACR Cryptol. ePrint Arch., 2021

Side Channel Counter-measures based on Randomized AMNS Modular Multiplication.
Proceedings of the 18th International Conference on Security and Cryptography, 2021

2020
Address-bit Differential Power Analysis on Boolean Split Exponent Counter-measure.
Proceedings of the 17th International Joint Conference on e-Business and Telecommunications, 2020

2019
Efficient Fixed-base exponentiation and scalar multiplication based on a multiplicative splitting exponent recoding.
J. Cryptogr. Eng., 2019

2017
Efficient regular modular exponentiation using multiplicative half-size splitting.
J. Cryptogr. Eng., 2017

Efficient Leak Resistant Modular Exponentiation in RNS.
Proceedings of the 24th IEEE Symposium on Computer Arithmetic, 2017

2016
Efficient Randomized Regular Modular Exponentiation using Combined Montgomery and Barrett Multiplications.
Proceedings of the 13th International Joint Conference on e-Business and Telecommunications (ICETE 2016), 2016

Multiplication in Finite Fields and Elliptic Curves.
, 2016

2015
New Parallel Approaches for Scalar Multiplication in Elliptic Curve over Fields of Small Characteristic.
IEEE Trans. Computers, 2015

Parallel Approaches for Efficient Scalar Multiplication over Elliptic Curve.
Proceedings of the SECRYPT 2015, 2015

Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand.
Proceedings of the 22nd IEEE Symposium on Computer Arithmetic, 2015

Trade-Off Approaches for Leak Resistant Modular Arithmetic in RNS.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
Efficient Subquadratic Space Complexity Binary Polynomial Multipliers Based on Block Recombination.
IEEE Trans. Computers, 2014

Efficient binary polynomial multiplication based on optimized Karatsuba reconstruction.
J. Cryptogr. Eng., 2014

A Fast Chaos-Based Pseudo-Random Bit Generator Using Binary64 Floating-Point Arithmetic.
Informatica (Slovenia), 2014

Binary Edwards Curves Revisited.
Proceedings of the Progress in Cryptology - INDOCRYPT 2014, 2014

2013
Multiway Splitting Method for Toeplitz Matrix Vector Product.
IEEE Trans. Computers, 2013

Improved Three-Way Split Formulas for Binary Polynomial and Toeplitz Matrix Vector Products.
IEEE Trans. Computers, 2013

Improved Area-Time Tradeoffs for Field Multiplication Using Optimal Normal Bases.
IEEE Trans. Computers, 2013

Impact of Optimized Field Operations <i>AB</i>, <i>AC</i> and <i>AB</i> + <i>CD</i> in Scalar Multiplication over Binary Elliptic Curve.
Proceedings of the Progress in Cryptology, 2013

2012
Toeplitz Matrix Approach for Binary Field Multiplication Using Quadrinomials.
IEEE Trans. Very Large Scale Integr. Syst., 2012

Block Recombination Approach for Subquadratic Space Complexity Binary Field Multiplication Based on Toeplitz Matrix-Vector Product.
IEEE Trans. Computers, 2012

Sequential multiplier with sub-linear gate complexity.
J. Cryptogr. Eng., 2012

Towards Faster and Greener Cryptoprocessor for Eta Pairing on Supersingular Elliptic Curve over $\mathbb{F}_{2^{1223}}$.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

2011
Low Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation.
IEEE Trans. Computers, 2011

High performance GHASH and impacts of a class of unconventional bases.
J. Cryptogr. Eng., 2011

Improved Three-Way Split Formulas for Binary Polynomial Multiplication.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

2010
Subquadratic Space Complexity Binary Field Multiplier Using Double Polynomial Representation.
IEEE Trans. Computers, 2010

High Performance GHASH Function for Long Messages.
Proceedings of the Applied Cryptography and Network Security, 8th International Conference, 2010

2009
Subquadratic Space Complexity Multiplier for a Class of Binary Fields Using Toeplitz Matrix Approach.
Proceedings of the 19th IEEE Symposium on Computer Arithmetic, 2009

Finite Field Multiplication Combining AMNS and DFT Approach for Pairing Cryptography.
Proceedings of the Information Security and Privacy, 14th Australasian Conference, 2009

2008
Subquadratic Space Complexity Multiplication over Binary Fields with Dickson Polynomial Representation.
Proceedings of the Arithmetic of Finite Fields, 2nd International Workshop, 2008

An Efficient Multiplication Algorithm using Binomial Residue Representation.
Proceedings of the SECRYPT 2008, 2008

Point Multiplication on Supersingular Elliptic Curves Defined over Fields of Characteristic 2 and 3.
Proceedings of the SECRYPT 2008, 2008

Efficient Modular Arithmetic in Adapted Modular Number System Using Lagrange Representation.
Proceedings of the Information Security and Privacy, 13th Australasian Conference, 2008

2007
Efficient parallel multiplier in shifted polynomial basis.
J. Syst. Archit., 2007

Finite field arithmetic using quasi-normal bases.
Finite Fields Their Appl., 2007

Subquadratic Binary Field Multiplier in Double Polynomial System.
Proceedings of the SECRYPT 2007, 2007

2006
Arithmetic Operations in Finite Fields of Medium Prime Characteristic Using the Lagrange Representation.
IEEE Trans. Computers, 2006

Finite Field Multiplication in Lagrange Representation Using Fast Fourrier Transform.
Proceedings of the SECRYPT 2006, 2006

Parallel Multiplication in F2n Using Condensed Matrix Representation.
Proceedings of the SECRYPT 2006, 2006

2005
Quadrinomial Modular Arithmetic using Modified Polynomial Basis.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

Scalar Multiplication on Elliptic Curves Defined over Fields of Small Odd Characteristic.
Proceedings of the Progress in Cryptology, 2005

2003
Efficient Multiplication in GF(pk) for Elliptic Curve Cryptography.
Proceedings of the 16th IEEE Symposium on Computer Arithmetic (Arith-16 2003), 2003

2002
Modular Multiplication in GF(p<sup>k</sup>) Using Lagrange Representation.
Proceedings of the Progress in Cryptology, 2002


  Loading...