Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Christophe Negre is active.

Publication


Featured researches published by Christophe Negre.


IEEE Transactions on Computers | 2012

Block Recombination Approach for Subquadratic Space Complexity Binary Field Multiplication Based on Toeplitz Matrix-Vector Product

M.A. Hasan; Nicolas Méloni; A. H. Namin; Christophe Negre

In this paper, we present a new method for parallel binary finite field multiplication which results in subquadratic space complexity. The method is based on decomposing the building blocks of the Fan-Hasan subquadratic Toeplitz matrix-vector multiplier. We reduce the space complexity of their architecture by recombining the building blocks. In comparison to other similar schemes available in the literature, our proposal presents a better space complexity while having the same time complexity. We also show that block recombination can be used for efficient implementation of the GHASH function of Galois Counter Mode (GCM).


IEEE Transactions on Computers | 2006

Arithmetic Operations in Finite Fields of Medium Prime Characteristic Using the Lagrange Representation

Jean-Claude Bajard; Laurent Imbert; Christophe Negre

In this paper, we propose a complete set of algorithms for the arithmetic operations in finite fields of prime medium characteristic. The elements of the fields IFpk are represented using the newly defined Lagrange representation, where polynomials are expressed using their values at sufficiently many points. Our multiplication algorithm, which uses a Montgomery approach, can be implemented in O(k) multiplications and O(k2 log k) additions in the base field IFp. For the inversion, we propose a variant of the extended Euclidean GCD algorithm, where the inputs are given in the Lagrange representation. The Lagrange representation scheme and the arithmetic algorithms presented in the present work represent an interesting alternative for elliptic curve cryptography


symposium on computer arithmetic | 2003

Efficient multiplication in GF(p/sup k/) for elliptic curve cryptography

Jean-Claude Bajard; Laurent Imbert; Christophe Negre; Thomas Plantard

We present a new multiplication algorithm for the implementation of elliptic curve cryptography (ECC) over the finite extension fields GF(p/sup k/) where p is a prime number greater than 2k. In the context of ECC we can assume that p is a 7-to-10-bit number, and easily find values for k which satisfy: p>2k, and for security reasons log/sub 2/(p)/spl times/k/spl sime/160. All the computations are performed within an alternate polynomial representation of the field elements which is directly obtained from the inputs. No conversion step is needed. We describe our algorithm in terms of matrix operations and point out some properties of the matrices that can be used to improve the design. The proposed algorithm is highly parallelizable and seems well adapted to hardware implementation of elliptic curve cryptosystems.


IEEE Transactions on Computers | 2013

Improved Three-Way Split Formulas for Binary Polynomial and Toeplitz Matrix Vector Products

Murat Cenk; Christophe Negre; M.A. Hasan

In this paper, we consider three-way split formulas for binary polynomial multiplication and Toeplitz matrix vector product (TMVP). We first recall the best known three-way split formulas for polynomial multiplication: the formulas with six recursive multiplications given by Sunar in a 2006 IEEE Transactions on Computers paper and the formula with five recursive multiplications proposed by Bernstein at CRYPTO 2009. Second, we propose a new set of three-way split formulas for polynomial multiplication that are an optimization of Sunars formulas. Then, we present formulas with five recursive multiplications based on field extension. In addition, we extend the latter formulas to TMVP. We evaluate the space and delay complexities when computations are performed in parallel and provide a comparison with best known methods.


IEEE Transactions on Computers | 2013

Multiway Splitting Method for Toeplitz Matrix Vector Product

M. Anwar Hasan; Christophe Negre

Computing the product of a Toeplitz matrix and a vector arises in various applications including cryptography. In this paper, we consider Toeplitz matrices and vectors with entries in


international conference on cryptology in india | 2014

Binary Edwards Curves Revisited

Kwang Ho Kim; Chol Ok Lee; Christophe Negre

({\hbox{\rlap{I}\kern 2.0pt{\hbox{F}}}}_2)


international conference on cryptology in india | 2005

Scalar multiplication on elliptic curves defined over fields of small odd characteristic

Christophe Negre

. For improved efficiency in such computations, large Toeplitz matrices and vectors are recursively split and special formulas with subquadratic arithmetic complexity are applied. To this end, we first present a formula for the five-way splitting and then provide a generalization for the


IEEE Transactions on Computers | 2013

Improved Area-Time Tradeoffs for Field Multiplication Using Optimal Normal Bases

Jithra Adikari; A. Barsoum; Masud Hasan; Ashkan Hosseinzadeh Namin; Christophe Negre

(k)


Journal of Cryptographic Engineering | 2014

Efficient binary polynomial multiplication based on optimized Karatsuba reconstruction

Christophe Negre

-way splitting, where


IEEE Transactions on Computers | 2014

Efficient Subquadratic Space Complexity Binary Polynomial Multipliers Based on Block Recombination

Murat Cenk; M. Anwar Hasan; Christophe Negre

(k)

Collaboration


Dive into the Christophe Negre's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

M.A. Hasan

University of Waterloo

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Laurent Imbert

Centre national de la recherche scientifique

View shared research outputs
Top Co-Authors

Avatar

Murat Cenk

University of Waterloo

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Kwang Ho Kim

National Academy of Sciences

View shared research outputs
Researchain Logo
Decentralizing Knowledge