Follow
Laurent Imbert
Laurent Imbert
LIRMM, CNRS
Verified email at lirmm.fr
Title
Cited by
Cited by
Year
A full RNS implementation of RSA
JC Bajard, L Imbert
IEEE Transactions on computers 53 (6), 769-774, 2004
3572004
Efficient and secure elliptic curve point multiplication using double-base chains
V Dimitrov, L Imbert, PK Mishra
International Conference on the Theory and Application of Cryptology and …, 2005
2322005
Extended double-base number system with applications to elliptic curve cryptography
C Doche, L Imbert
Progress in Cryptology-INDOCRYPT 2006: 7th International Conference on …, 2006
1152006
Leak resistant arithmetic
JC Bajard, L Imbert, PY Liardet, Y Teglia
Cryptographic Hardware and Embedded Systems-CHES 2004: 6th International …, 2004
1082004
Improving Goldschmidt division, square root, and square root reciprocal
MD Ercegovac, L Imbert, DW Matula, JM Muller, G Wei
IEEE Transactions on Computers 49 (7), 759-763, 2000
1052000
The double-base number system and its application to elliptic curve cryptography
V Dimitrov, L Imbert, P Mishra
Mathematics of computation 77 (262), 1075-1104, 2008
1002008
Pharmacogenetics of direct oral anticoagulants: a systematic review
J Raymond, L Imbert, T Cousin, T Duflot, R Varin, J Wils, F Lamoureux
Journal of Personalized Medicine 11 (1), 37, 2021
882021
Multi-mode operator for SHA-2 hash functions
R Glabb, L Imbert, G Jullien, A Tisserand, N Veyrat-Charvillon
Journal of Systems Architecture 53 (2-3), 127-138, 2007
712007
Attacking randomized exponentiations using unsupervised learning
G Perin, L Imbert, L Torres, P Maurine
Constructive Side-Channel Analysis and Secure Design: 5th International …, 2014
622014
Modular number systems: Beyond the Mersenne family
JC Bajard, L Imbert, T Plantard
Selected Areas in Cryptography: 11th International Workshop, SAC 2004 …, 2005
612005
Hybrid binary-ternary number system for elliptic curve cryptosystems
J Adikari, VS Dimitrov, L Imbert
IEEE transactions on computers 60 (2), 254-265, 2010
592010
Multiplication by a constant is sublinear
V Dimitrov, L Imbert, A Zakaluzny
18th IEEE Symposium on Computer Arithmetic (ARITH'07), 261-268, 2007
522007
Fast elliptic curve point multiplication using double-base chains
VS Dimitrov, L Imbert, PK Mishra
Cryptology ePrint Archive, 2005
522005
Parallel Montgomery multiplication in GF (2/sup k/) using trinomial residue arithmetic
JC Bajard, L Imbert, GA Jullien
17th IEEE Symposium on Computer Arithmetic (ARITH'05), 164-171, 2005
512005
Efficient multiplication in GF (p/sup k/) for elliptic curve cryptography
JC Bajard, L Imbert, C Negre, T Plantard
Proceedings 2003 16th IEEE Symposium on Computer Arithmetic, 181-187, 2003
422003
On converting numbers to the double-base number system
V Berthe, L Imbert
Advanced Signal Processing Algorithms, Architectures, and Implementations …, 2004
402004
The use of the multi-dimensional logarithmic number system in DSP applications
VS Dimitrov, J Eskritt, L Imbert, GA Jullien, WC Miller
Proceedings 15th IEEE Symposium on Computer Arithmetic. ARITH-15 2001, 247-254, 2001
342001
A side journey to titan
T Roche, V Lomné, C Mutschler, L Imbert
30th USENIX Security Symposium (USENIX Security 21), 231-248, 2021
332021
Arithmetic operations in the polynomial modular number system
JC Bajard, L Imbert, T Plantard
17th IEEE Symposium on Computer Arithmetic (ARITH'05), 206-213, 2005
312005
Arithmetic operations in finite fields of medium prime characteristic using the Lagrange representation
JC Bajard, L Imbert, C Negre
IEEE Transactions on Computers 55 (9), 1167-1177, 2006
302006
The system can't perform the operation now. Try again later.
Articles 1–20