default search action
Paul Zimmermann
Person information
- affiliation: INRIA, France
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [c30]Tom Hubrecht, Claude-Pierre Jeannerod, Paul Zimmermann:
Towards a correctly-rounded and fast power function in binary64 arithmetic. ARITH 2023: 111-118 - [c29]Cécile Pierrot, Camille Desenclos, Pierrick Gaudry, Paul Zimmermann:
Deciphering Charles Quint (A diplomatic letter from 1547). HistoCrypt 2023: 148-159 - 2022
- [j32]Philippe Raimbourg, Paul Zimmermann:
Is normal backwardation normal? Valuing financial futures with a local index-rate covariance. Eur. J. Oper. Res. 298(1): 351-367 (2022) - [j31]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
The State of the Art in Integer Factoring and Breaking Public-Key Cryptography. IEEE Secur. Priv. 20(2): 80-86 (2022) - [j30]Janis R. Schierbauer, Svenja Günther, Sandra Haupt, Rebecca T. Zimmer, Beate E. M. Zunner, Paul Zimmermann, Nadine B. Wachsmuth, Max L. Eckstein, Felix Aberer, Harald Sourij, Othmar Moser:
Accuracy of Real Time Continuous Glucose Monitoring during Different Liquid Solution Challenges in Healthy Adults: A Randomized Controlled Cross-Over Trial. Sensors 22(9): 3104 (2022) - [c28]Alexei Sibidanov, Paul Zimmermann, Stéphane Glondu:
The CORE-MATH Project. ARITH 2022: 26-34 - 2020
- [c27]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
Comparing the Difficulty of Factorization and Discrete Logarithm: A 240-Digit Experiment. CRYPTO (2) 2020: 62-91 - [p1]Nicolas David, Paul Zimmermann:
A new ranking function for polynomial selection in the number field sieve. 75 Years of Mathematics of Computation 2020 - [i13]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment. CoRR abs/2006.06197 (2020) - [i12]Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann:
Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment. IACR Cryptol. ePrint Arch. 2020: 697 (2020)
2010 – 2019
- 2019
- [j29]David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green, J. Alex Halderman, Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot, Eric Wustrow, Santiago Zanella Béguelin, Paul Zimmermann:
Imperfect forward secrecy: how Diffie-Hellman fails in practice. Commun. ACM 62(1): 106-114 (2019) - 2018
- [c26]Claude-Pierre Jeannerod, Jean-Michel Muller, Paul Zimmermann:
On Various Ways to Split a Floating-Point Number. ARITH 2018: 53-60 - 2017
- [c25]Vincent Lefèvre, Paul Zimmermann:
Optimized Binary64 and Binary128 Arithmetic with GNU MPFR. ARITH 2017: 18-26 - 2016
- [j28]Shi Bai, Cyril Bouvier, Alexander Kruppa, Paul Zimmermann:
Better polynomials for GNFS. Math. Comput. 85(298): 861-873 (2016) - 2015
- [j27]Guillaume Hanrot, Paul Zimmermann:
Corrigendum to "A long note on Mulders' short product" [J. Symb. Comput 37 (3) (2004) 391-401]. J. Symb. Comput. 66: 111-112 (2015) - [c24]David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green, J. Alex Halderman, Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot, Eric Wustrow, Santiago Zanella Béguelin, Paul Zimmermann:
Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice. CCS 2015: 5-17 - 2014
- [j26]Cyril Bouvier, Paul Zimmermann:
Division-Free Binary-to-Decimal Conversion. IEEE Trans. Computers 63(8): 1895-1901 (2014) - [c23]Razvan Barbulescu, Cyril Bouvier, Jérémie Detrey, Pierrick Gaudry, Hamza Jeljeli, Emmanuel Thomé, Marion Videau, Paul Zimmermann:
Discrete Logarithm in GF(2809) with FFS. Public Key Cryptography 2014: 221-238 - 2013
- [j25]Guillaume Melquiond, W. Georg Nowak, Paul Zimmermann:
Numerical approximation of The Masser-Gramain constant to four decimal digits: δ = 1.819.... Math. Comput. 82(282): 1235-1246 (2013) - [i11]Razvan Barbulescu, Cyril Bouvier, Jérémie Detrey, Pierrick Gaudry, Hamza Jeljeli, Emmanuel Thomé, Marion Videau, Paul Zimmermann:
Discrete logarithm in GF(2809) with FFS. IACR Cryptol. ePrint Arch. 2013: 197 (2013) - 2012
- [j24]Thomas Prest, Paul Zimmermann:
Non-linear polynomial selection for the number field sieve. J. Symb. Comput. 47(4): 401-409 (2012) - [c22]Razvan Barbulescu, Jérémie Detrey, Nicolas Estibals, Paul Zimmermann:
Finding Optimal Formulae for Bilinear Maps. WAIFI 2012: 168-186 - [i10]Razvan Barbulescu, Jérémie Detrey, Nicolas Estibals, Paul Zimmermann:
Finding Optimal Formulae for Bilinear Maps. IACR Cryptol. ePrint Arch. 2012: 110 (2012) - [i9]Shi Bai, Emmanuel Thomé, Paul Zimmermann:
Factorisation of RSA-704 with CADO-NFS. IACR Cryptol. ePrint Arch. 2012: 369 (2012) - 2011
- [c21]David Harvey, Paul Zimmermann:
Short Division of Long Integers. IEEE Symposium on Computer Arithmetic 2011: 7-14 - [c20]Véronique Cortier, Jérémie Detrey, Pierrick Gaudry, Frédéric Sur, Emmanuel Thomé, Mathieu Turuani, Paul Zimmermann:
Ballot stuffing in a postal voting system. REVOTE 2011: 27-36 - [r2]Paul Zimmermann:
Elliptic Curve Method for Factoring. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 401-403 - 2010
- [j23]Kaveh R. Ghazi, Vincent Lefèvre, Philippe Théveny, Paul Zimmermann:
Why and How to Use Arbitrary Precision. Comput. Sci. Eng. 12(3): 5 (2010) - [c19]Richard P. Brent, Paul Zimmermann:
An O(M(n) logn) Algorithm for the Jacobi Symbol. ANTS 2010: 83-95 - [c18]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-Bit RSA Modulus. CRYPTO 2010: 333-350 - [c17]Paul Zimmermann:
Reliable Computing with GNU MPFR. ICMS 2010: 42-45 - [i8]Richard P. Brent, Paul Zimmermann:
An O(M(n) log n) algorithm for the Jacobi symbol. CoRR abs/1004.2091 (2010) - [i7]Richard P. Brent, Paul Zimmermann:
Modern Computer Arithmetic (version 0.5.1). CoRR abs/1004.4710 (2010) - [i6]Richard P. Brent, Paul Zimmermann:
The great trinomial hunt. CoRR abs/1005.1967 (2010) - [i5]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-bit RSA modulus. IACR Cryptol. ePrint Arch. 2010: 6 (2010)
2000 – 2009
- 2009
- [j22]Richard P. Brent, Paul Zimmermann:
Ten new primitive binary trinomials. Math. Comput. 78(266): 1197-1199 (2009) - 2008
- [c16]Richard P. Brent, Pierrick Gaudry, Emmanuel Thomé, Paul Zimmermann:
Faster Multiplication in GF(2)[x]. ANTS 2008: 153-166 - [c15]Vincent Lefèvre, Damien Stehlé, Paul Zimmermann:
Worst Cases for the Exponential Function in the IEEE 754r decimal64 Format. Reliable Implementation of Real Number Algorithms 2008: 114-126 - [i4]Paul Zimmermann:
Implementation of the reciprocal square root in MPFR. Numerical Validation in Current Hardware Architectures 2008 - 2007
- [j21]Richard P. Brent, Colin Percival, Paul Zimmermann:
Error bounds on complex floating-point multiplication. Math. Comput. 76(259): 1469-1481 (2007) - [j20]Laurent Fousse, Guillaume Hanrot, Vincent Lefèvre, Patrick Pélissier, Paul Zimmermann:
MPFR: A multiple-precision binary floating-point library with correct rounding. ACM Trans. Math. Softw. 33(2): 13 (2007) - [c14]Guillaume Hanrot, Vincent Lefèvre, Damien Stehlé, Paul Zimmermann:
Worst Cases of a Periodic Function for Large Arguments. IEEE Symposium on Computer Arithmetic 2007: 133-140 - [c13]Howard Cheng, Guillaume Hanrot, Emmanuel Thomé, Paul Zimmermann, Eugene V. Zima:
Time-and space-efficient evaluation of some hypergeometric constants. ISSAC 2007: 85-91 - [c12]Pierrick Gaudry, Alexander Kruppa, Paul Zimmermann:
A gmp-based implementation of schönhage-strassen's large integer multiplication algorithm. ISSAC 2007: 167-174 - [i3]Richard P. Brent, Paul Zimmermann:
A Multi-level Blocking Distinct Degree Factorization Algorithm. CoRR abs/0710.4410 (2007) - [i2]Howard Cheng, Guillaume Hanrot, Emmanuel Thomé, Eugene V. Zima, Paul Zimmermann:
Time- and Space-Efficient Evaluation of Some Hypergeometric Constants. CoRR abs/cs/0701151 (2007) - 2006
- [c11]Paul Zimmermann, Bruce Dodson:
20 Years of ECM. ANTS 2006: 525-542 - [i1]Vincent Lefèvre, Damien Stehlé, Paul Zimmermann:
Worst Cases for the Exponential Function in the IEEE 754r decimal64 Format. Reliable Implementation of Real Number Algorithms 2006 - 2005
- [j19]Yan Gérard, Isabelle Debled-Rennesson, Paul Zimmermann:
An elementary digital plane recognition algorithm. Discret. Appl. Math. 151(1-3): 169-183 (2005) - [j18]Norbert Th. Müller, Martín Hötzel Escardó, Paul Zimmermann:
Guest editors' introduction: Special issue on practical development of exact real number computation. J. Log. Algebraic Methods Program. 64(1): 1-2 (2005) - [j17]Richard P. Brent, Samuli Larvala, Paul Zimmermann:
A primitive trinomial of degree 6972593. Math. Comput. 74(250): 1001-1002 (2005) - [j16]Damien Stehlé, Vincent Lefèvre, Paul Zimmermann:
Searching Worst Cases of a One-Variable Function Using Lattice Reduction. IEEE Trans. Computers 54(3): 340-346 (2005) - [c10]Damien Stehlé, Paul Zimmermann:
Gal's Accurate Tables Method Revisited. IEEE Symposium on Computer Arithmetic 2005: 257-264 - [r1]Paul Zimmermann:
Elliptic Curve Method. Encyclopedia of Cryptography and Security 2005 - 2004
- [j15]Guillaume Hanrot, Michel Quercia, Paul Zimmermann:
The Middle Product Algorithm I. Appl. Algebra Eng. Commun. Comput. 14(6): 415-438 (2004) - [j14]Guillaume Hanrot, Paul Zimmermann:
A long note on Mulders' short product. J. Symb. Comput. 37(3): 391-401 (2004) - [j13]David Defour, Guillaume Hanrot, Vincent Lefèvre, Jean-Michel Muller, Nathalie Revol, Paul Zimmermann:
Proposal for a Standardization of Mathematical Function Implementation in Floating-Point Arithmetic. Numer. Algorithms 37(1-4): 367-375 (2004) - [c9]Damien Stehlé, Paul Zimmermann:
A Binary Recursive Gcd Algorithm. ANTS 2004: 411-425 - 2003
- [j12]Richard P. Brent, Samuli Larvala, Paul Zimmermann:
A fast algorithm for testing reducibility of trinomials mod~2 and some new primitive trinomials of degree 3021377. Math. Comput. 72(243): 1443-1452 (2003) - [j11]Guillaume Hanrot, Joël Rivat, Gerald Tenenbaum, Paul Zimmermann:
Density results on floating-point invertible numbers. Theor. Comput. Sci. 291(2): 135-141 (2003) - [c8]Damien Stehlé, Vincent Lefèvre, Paul Zimmermann:
Worst Cases and Lattice Reduction. IEEE Symposium on Computer Arithmetic 2003: 142-147 - [c7]Richard P. Brent, Paul Zimmermann:
Random Number Generators with Period Divisible by a Mersenne Prime. ICCSA (1) 2003: 1-10 - 2002
- [j10]Manuel Benito, Wolfgang Creyaufmüller, Juan Luis Varona, Paul Zimmermann:
Aliquot Sequence 3630 Ends After Reaching 100 Digits. Exp. Math. 11(2): 201-206 (2002) - [j9]Yves Bertot, Nicolas Magaud, Paul Zimmermann:
A Proof of GMP Square Root. J. Autom. Reason. 29(3-4): 225-252 (2002) - [j8]Harvey Dubner, Tony Forbes, Nik Lygeros, Michel Mizony, Harry Nelson, Paul Zimmermann:
Ten consecutive primes in arithmetic progression. Math. Comput. 71(239): 1323-1328 (2002) - 2001
- [b2]Paul Zimmermann:
De l'algorithmique à l'arithmétique via le calcul formel. (From algorithmics to arithmetic via computer algebra). Henri Poincaré University, Nancy, France, 2001 - 2000
- [c6]Stefania Cavallar, Bruce Dodson, Arjen K. Lenstra, Walter M. Lioen, Peter L. Montgomery, Brian Murphy, Herman J. J. te Riele, Karen I. Aardal, Jeff Gilchrist, Gérard Guillerm, Paul C. Leyland, Joël Marchand, François Morain, Alec Muffett, Chris Putnam, Craig Putnam, Paul Zimmermann:
Factorization of a 512-Bit RSA Modulus. EUROCRYPT 2000: 1-18 - [c5]John Abbott, Victor Shoup, Paul Zimmermann:
Factorization in ***[x]: the searching phase. ISSAC 2000: 1-7
1990 – 1999
- 1999
- [j7]François Bertault, Olivier Ramaré, Paul Zimmermann:
On sums of seven cubes. Math. Comput. 68(227): 1303-1310 (1999) - [j6]Alain Denise, Paul Zimmermann:
Uniform Random Generation of Decomposable Structures Using Floating-Point Arithmetic. Theor. Comput. Sci. 218(2): 233-248 (1999) - [c4]Stefania Cavallar, Bruce Dodson, Arjen K. Lenstra, Paul C. Leyland, Walter M. Lioen, Peter L. Montgomery, Brian Murphy, Herman J. J. te Riele, Paul Zimmermann:
Factorization of RSA-140 Using the Number Field Sieve. ASIACRYPT 1999: 195-207 - 1997
- [j5]Christian Heckler, Oliver Kluge, Torsten Metzner, Andreas Sorgatz, Paul Zimmermann:
Parallelism in MuPAD. SIGSAM Bull. 31(3): 48 (1997) - 1995
- [j4]Paul Zimmermann:
Function composition and automatic average case analysis. Discret. Math. 139(1-3): 443-453 (1995) - 1994
- [j3]Philippe Flajolet, Paul Zimmermann, Bernard Van Cutsem:
A Calculus for the Random Generation of Labelled Combinatorial Structures. Theor. Comput. Sci. 132(2): 1-35 (1994) - [j2]Bruno Salvy, Paul Zimmermann:
GFUN: a Maple package for the manipulation of generating and holonomic functions in one variable. ACM Trans. Math. Softw. 20(2): 163-177 (1994) - 1993
- [c3]Philippe Flajolet, Paul Zimmermann, Bernard Van Cutsem:
A Calculus of Random Generation. ESA 1993: 169-180 - 1991
- [b1]Paul Zimmermann:
Séries génératrices et analyse automatique d'algorithmes. (Generating functions and automatic analysis of algorithms). École Polytechnique, Palaiseau, France, 1991 - [j1]Philippe Flajolet, Bruno Salvy, Paul Zimmermann:
Automatic Average-Case Analysis of Algorithm. Theor. Comput. Sci. 79(1): 37-109 (1991) - [c2]Luc Albert, Rafael Casas, François Fages, A. Torrecillas, Paul Zimmermann:
Average Case Analysis of Unification Algorithms. STACS 1991: 196-213
1980 – 1989
- 1988
- [c1]Philippe Flajolet, Bruno Salvy, Paul Zimmermann:
Lambda - Upsilon - Omega: An Assistant Algorithms Analyzer. AAECC 1988: 201-212
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:10 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint