Abderrahmane Nitaj

Africacrypt Conferences

Web page

AFRICACRYPT 2017

May 7-9, 2018, Marrakesh, Morocco

[Presentation]

The abc conjecture

  • Research Interests

  • Ph.D. Thesis

  • Publications

  • Informal Notes

  • Talk slides

  • Math Links

  • Cultures

  • Conferences

  • Contact

    The abc conjecture

    To the abc conjecture home page

    Back to top

    Research Interests

    Back to top

    Thesis

    Conséquences et aspects expérimentaux des conjectures abc et de Szpiro.
    [DVI] [Postscript]

    Back to top

    Publications

    Books:
    1. Progress in Cryptology -- AFRICACRYPT 2016 , Pointcheval, David, Nitaj, Abderrahmane, Rachidi, Tajjeeddine (Eds.), Lecture Notes in Computer Science, Vol. 9646, Online version

    2. Codes, Cryptology, and Information Security, Said El Hajji, Abderrahmane Nitaj, Claude Carlet, El Mamoun Souidi (Eds.), Lecture Notes in Computer Science, Vol. 9084, Online version

    3. Progress in Cryptology -- AFRICACRYPT 2013 , Youssef, Amr; Nitaj, Abderrahmane; Hassanien, Aboul Ella (Eds.), Lecture Notes in Computer Science, Vol. 7918, Online version

    4. Progress in Cryptology -- AFRICACRYPT 2011 , Abderrahmane Nitaj, David Pointcheval (Eds.), Lecture Notes in Computer Science, Vol. 6737, Online version

    Book Chapters:
    1. The Mathematics of the NTRU Cryptosystem . In Addepalli VN Krishna (Eds.), Emerging Security Solutions Using Public and Private Key Cryptography: Mathematical Concepts, IGI Global, June, 2015. [PDF]

    2. The Mathematical Cryptography of the RSA Cryptosystem . In Cryptography: Protocols, Design and Applications, Kamol Lek and Naruemol Rajapakse (Eds.) [PDF]

    3. Diophantine and Lattice Cryptanalysis of the RSA Cryptosystem . Artificial Intelligence, Evolutionary Computation and Metaheuristics (AIECM) --In the footsteps of Alan Turing, p. 139-168 (2012). [PDF]

    Papers:
    1. Dirichlet product for boolean functions (with Willy Susilo and Joseph Tonien), Journal of Applied Mathematics and Computing, 2016 [PDF]

    2. New attacks on RSA with moduli $n=p^rq$ (with Tajjeeddine Rachidi), in S. El Hajji, A. Nitaj, C. Carlet, E.M. Souidi (Eds.), Codes, Cryptology, and Information Security, LNCS 9084, Springer, pp. 352-360, 2015. [PDF]

    3. Factoring RSA modulus with weak primes (with Tajjeeddine Rachidi), in S. El Hajji, A. Nitaj, C. Carlet, E.M. Souidi (Eds.), Codes, Cryptology, and Information Security, LNCS 9084, Springer, pp. 361-374, 2015. [PDF]

    4. Implicit factorization of unbalanced RSA moduli (with M.R.K. Ariffin), Journal of Applied Mathematics and Computing, , June 2015, Volume 48, Issue 1-2, pp. 349-363, Springer Berlin Heidelberg, [PDF]

    5. New attacks on the RSA cryptosystem (with M.R.K. Ariffin, D.I. Nassr, H.M. Bahig),  in D. Pointcheval and D. Vergnaud (Eds.): AFRICACRYPT 2014, LNCS 8469, pp. 178–198, 2014. Springer 2014 [PDF]

    6. A new attack on the KMOV cryptosystem, To appear in Bulletin of the Korean Mathematical Society [PDF]

    7. A new attack on RSA with a composed decryption exponent (with M.O. Douh),  International Journal on Cryptography and Information Security (IJCIS), Vol.3, No. 4, December 2013. [PDF]

    8. An Attack on RSA Using LSBs of Multiples of the Prime Factors,  in A. Youssef, A. Nitaj, A.E. Hassanien (Eds.): AFRICACRYPT 2013, LNCS 7918, pp. 297–310, 2013. Springer-Verlag Berlin Heidelberg 2013 [PDF]

    9. A New Attack on RSA with Two or Three Decryption Exponents,   Journal of Applied Mathematics and Computing (JAMC),  November 2012,  [PDF] 

    10. Cryptanalysis of NTRU with two public keysInternational Journal of Network Security, 16(2): 112-117 (2014),  [PDF] 

    11. A new attack on RSA and CRT-RSA, in A. Mitrokotsa and S. Vaudenay (Eds.): AFRICACRYPT 2012 LNCS 7374, pp. 221–233, 2012. Springer-Verlag Berlin Heidelberg 2012. [PDF]

    12. New vulnerabilities in RSA Discrete Mathematics, Algorithms and Applications (DMAA) [PDF]

    13. A New Vulnerable Class of Exponents in RSA , JP Journal of Algebra, Number Theory and Applications. Volume 21, Number 2, 2011, Pages 203-220. [PDF]

    14. New weak RSA keys , JP Journal of Algebra, Number Theory and Applications. Volume 23, Number 2, 2011, Pages 131-148. [PDF]

    15. Cryptanalysis of RSA using the ratio of the primes, AFRICACRYPT2009, In Bart Preneel (Ed.): Progress in Cryptology - AFRICACRYPT 2009, Lecture Notes in Computer Science 5580 Springer 2009. Slides or [PDF]

    16. Application of ECM to a class of RSA keys, Journal of Discrete Mathematical Sciences & Cryptography , 12, No. 2, 121-137 (2009). [PS] or [PDF]

    17. Cryptanalysis of RSA with constrained keys. International Journal of Number Theory (IJNT), V. 5, p. 311-325 (2009) [PS] or [PDF]

    18. Another generalization of Wiener's attack on RSA, AFRICACRYPT2008, In Serge Vaudenay (Ed.): Progress in Cryptology - AFRICACRYPT 2008, Lecture Notes in Computer Science 5023 Springer 2008. Slides and [PDF]

    19. Isogènes des courbes elliptiques définies sur les rationnels, J. Computational Math. 4 (2002), 337-448. [DVI] [Postscript]

    20. Invariants des courbes de Frey-Hellegouarch et grands groupes de Tate-Shavarevich, Acta Arithmetica 93 (2000), no. 4, pp. 303-327. [DVI] [Postscript]

    21. (With G. Greaves) Some polynomial identities related to the $abc$- conjecture, Gyoery, Kalman (ed.) et al., Number theory in progress. Proceedings of the international conference organized by the Stefan Banach International Mathematical Center in honor of the 60th birthday of Andrzej Schinzel, Zakopane, Poland, June 30--July 9, 1997. Volume 1: Diophantine problems and polynomials. Berlin: de Gruyter (1999), 229-236. [DVI] [Postscript]

    22. Détermination de courbes elliptiques pour la conjecture de Szpiro, Acta Arithmetica 85 (1998), pp. 351-376. [DVI] [Postscript]

    23. Aspects expérimentaux de la conjecture $abc$, Séminaire de Théorie des Nombres de Paris, London Math. Soc. 235 (1996), pp. 145-156. [DVI] [Postscript]

    24. La conjecture $abc$, L'Enseignement Mathématique 42 (1996), pp. 3-24. [DVI] [Postscript]

    25. L'algorithme de Cornacchia, Expositiones Math. 13 (1995), pp. 358-365. [DVI] [Postscript]

    26. On a conjecture of Erdos on 3-powerful numbers, Bulletin of the London Mathematical Society 27 (1995), pp. 317-318. [DVI] [Postscript]

    27. Algorithms for finding good examples for the $abc$ and the Szpiro conjectures, Experimental Mathematics 3 (1993), pp. 223-230. [Postscript]

    28. An algorithm for finding good $abc$-examples, Comptes Rendus de l'Académie des Sciences de Paris, 317 (1993), pp. 811-815.

    Back to top

    Informal Notes

    Back to top

    Talk slides

    Back to top

    Math Links

    Back to top

    Cultures

      North African Cultures and Adventures


      The Poet Omar Khayyam


      The Arabian Nights


      African Art


      Samarkand

    Back to top

    Contact

    e-mail address: abderrahmane.nitaj(at)unicaen.fr

    Address:

    Département de Mathématiques
    Université de Caen
    Campus II
    Boulevard Maréchal Juin
    BP 5186 - 14032 Caen Cedex
    France

    Back to top

    Conferences

    AFRICACRYPT 2017

    May 24-26, 2017, Dakar, Senegal

    [Presentation]

    Codes, Cryptology and Information Security, C2SI-Carlet 2017

    April 10-12, 2017, Rabat, Morocco

    The international conference on Advanced Communication Systems and Information security (ACOSIS 2016)

    October 17-19, 2016, Marrakesh, Morocco

    The International Colloquium of Algebra, Number Theory, Cryptography and Information Security, ANCI-Taza'2016

    November 11-12, 2016, Taza, Morocco

    The International Conference on Algebra and its Applications (ICAA 2017)

    April 26-28, 2017, Errachidia, Morocco

    CRYPTOLOGY 2016, The 5th International Cryptology and Information Security Conference 2016

    31st MAY - 2nd JUNE 2016, Sabah, Malaysia

    AFRICACRYPT 2016

    April 13-15, 2016, Fes, Morocco

    CIMPA-MAURITANIA

    Théorie Algorithmique des Nombres et Cryptographie

    Ecole de Recherche Cimpa, Nouakchott, Mauritanie, 15-26 Février 2016

    Codes, Cryptology and Information Security, C2SI-Berger2015 2015

    May 26-28, 2015, Rabat, Morocco

    AFRICACRYPT 2014

    May 28-30, 2014

    Marrakech, Morocco

    Web page at ENSIAS, Web page at ENS

    Presentation

    Cryptology 2014

    June 24-26, 2014

    Putrajaya, Malaysia

    Cryptology 2014

  • Recent Attacks on the RSA Cryptosystem [PDF]
    Conference talk at Cryptology 2014

  • Lattice Based Cryptography [PDF]
    Workshop talk at Workshop on advances of Cryptology 2014

  • Applications of Lattice Reduction in Cryptography [PDF]
    Workshop talk at Workshop on advances of Cryptology 2014

  • 4th Workshop on Codes, Cryptography and Communication Systems - WCCCS 2013

    November 07-08, 2013

    Meknes, Morocco

    WCCCS 2013

    AFRICACRYPT 2013

    June 22-24, 2013

    Cairo, Egypt

    National Security Days - JNS3 2013

    April 26-27, 2013

    Rabat, Morocco

    National Security Days - JNS3

    AFRICACRYPT 2012

    July 10-12, 2012

    Ifrane, Morocco

    Workshop on Advancements in Cryptanalytic Techniques 2012

    30 May-1 June 2012

    Universiti Putra Malaysia

    Web page

    JNS2 2012

    April 21-22, 2012

    Marrakech, Morocco

    Web page

    NTCCCS 2012

    April 26-28, 2012

    Oujda, Morocco

    Web page

    WCCCS 2011

    June 19-17, 2011

    Rabat, Morocco

    AFRICACRYPT 2011

    July 4-8, 2011

    Dakar, Senegal

    AFRICACRYPT 2010

    May 03-06, 2010

    Stellenbosch, South Africa

    AFRICACRYPT 2009

    June 21-25, 2009

    Gammarth, Tunisia

    AFRICACRYPT 2008

    June 11-14, 2008

    Casablanca, Morocco

    SLIDES

    Africacrypt 2008 web page

    Presentation

    Ecole CIMPA de Cryptographie - Oujda

    Ecole CIMPA de Cryptographie - Oujda

    18 - 30 mai 2009

    OUJDA, MAROC

    Cours: Cryptanalyse de RSA (pdf)

    TP: Cryptanalyse de RSA avec maple 12

    Slides du cours

    ENSIAS-AMC 2008 Cryptography days

    October 28-November 2, 2008

    RABAT, MOROCCO

    Programme

    Programme (pdf)

    Back to top