Ask any question about EPFL courses, lectures, exercises, research, news, etc. or try the example questions below.
DISCLAIMER: The Graph Chatbot is not programmed to provide explicit or categorical answers to your questions. Rather, it transforms your questions into API requests that are distributed across the various IT services officially administered by EPFL. Its purpose is solely to collect and recommend relevant references to content that you can explore to help you answer your questions.
This paper describes carry-less arithmetic operations modulo an integer 2^M − 1 in the thousand-bit range, targeted at single instruction multiple data platforms and applications where overall throughput is the main performance criterion. Using an implemen ...
Gaussian random fields are widely used as building blocks for modeling stochastic processes. This paper is concerned with the efficient representation of d-point correlations for such fields, which in turn enables the representation of more general stochas ...
This visualisation represents the research activity of the Digital Humanities Lab through publications and co-authorship. Vertical disposition is ordered by time: each layer is a different year of publications, from the lab’s foundation to nowadays. The la ...
We construct liftings of reduction maps from complex multiplication (CM) points to supersingular points for general quaternion algebras and use these liftings to establish a precise correspondence between CM points on indefinite quaternion algebras with a ...
In this paper we present a new multiplication algorithm for residues modulo the Mersenne prime 2521−1. Using this approach, on an Intel Haswell Core i7-4770, constant-time variable-base scalar multiplication on NIST’s (and SECG’s) curve P-521 requires ...
The elliptic curve Curve25519 has been presented as pro- tected against state-of-the-art timing attacks [2]. This paper shows that a timing attack is still achievable against a particular X25519 implemen- tation which follows the RFC 7748 requirements [11] ...
A review. Colloidal nanocrystal frameworks (CNFs) are a modular class of mesostructured porous materials, which are assembled from pre-formed nanocrystal building units using suitably designed block copolymer architecture-directing agents. The functional a ...
In late 2012 and early 2013 the discrete logarithm problem (DLP) in finite fields of small characteristic underwent a dramatic series of breakthroughs, culminating in a heuristic quasi-polynomial time algorithm, due to Barbulescu, Gaudry, Joux and Thomé. U ...
Nowadays, the most popular public-key cryptosystems are based on either the integer factorization or the discrete logarithm problem. The feasibility of solving these mathematical problems in practice is studied and techniques are presented to speed-up the ...
We establish several results towards the two-variable main conjecture of Iwasawa theory for elliptic curves without complex multiplication over imaginary quadratic fields, namely (i) the existence of an appropriate p-adic L-function, building on works of H ...