Jean-Claude Bajard

According to our database1, Jean-Claude Bajard authored at least 54 papers between 1993 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Fast verification and public key storage optimization for unstructured lattice-based signatures.
J. Cryptogr. Eng., September, 2023

2022
Generating Very Large RNS Bases.
IEEE Trans. Emerg. Top. Comput., 2022

2021
Montgomery-friendly primes and applications to cryptography.
J. Cryptogr. Eng., 2021

Generating Residue Number System Bases.
Proceedings of the 28th IEEE Symposium on Computer Arithmetic, 2021

2020
Improving the Efficiency of SVM Classification With FHE.
IEEE Trans. Inf. Forensics Secur., 2020

On Polynomial Modular Number Systems over $\mathbb{Z}/p\mathbb{Z}$.
CoRR, 2020

An asymptotically faster version of FV supported on HPR.
Proceedings of the 27th IEEE Symposium on Computer Arithmetic, 2020

2019
Resilience of Randomized RNS Arithmetic with Respect to Side-Channel Leaks of Cryptographic Computation.
IEEE Trans. Computers, 2019

Note on the noise growth of the RNS variants of the BFV scheme.
IACR Cryptol. ePrint Arch., 2019

An HPR variant of the FV scheme: Computationally Cheaper, Asymptotically Faster.
IACR Cryptol. ePrint Arch., 2019

HyPoRes: An Hybrid Representation System for ECC.
Proceedings of the 26th IEEE Symposium on Computer Arithmetic, 2019

2018
Montgomery reduction within the context of residue number system arithmetic.
J. Cryptogr. Eng., 2018

Evaluation of Resilience of randomized RNS implementation.
IACR Cryptol. ePrint Arch., 2018

2017
Arithmetical Improvement of the Round-Off for Cryptosystems in High-Dimensional Lattices.
IEEE Trans. Computers, 2017

Efficient reductions in cyclotomic rings - Application to R-LWE based FHE schemes.
IACR Cryptol. ePrint Arch., 2017

Efficient Reductions in Cyclotomic Rings - Application to Ring-LWE Based FHE Schemes.
Proceedings of the Selected Areas in Cryptography - SAC 2017, 2017

2016
A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes.
IACR Cryptol. ePrint Arch., 2016

Multi-fault Attack Detection for RNS Cryptographic Architecture.
Proceedings of the 23nd IEEE Symposium on Computer Arithmetic, 2016

2015
Programmable RNS lattice-based parallel cryptographic decryption.
Proceedings of the 26th IEEE International Conference on Application-specific Systems, 2015

RNS Arithmetic Approach in Lattice-Based Cryptography: Accelerating the "Rounding-off" Core Procedure.
Proceedings of the 22nd IEEE Symposium on Computer Arithmetic, 2015

2014
Double Level Montgomery Cox-Rower Architecture, New Bounds.
IACR Cryptol. ePrint Arch., 2014

Babaï round-off CVP method in RNS: Application to lattice based cryptographic protocols.
Proceedings of the 2014 International Symposium on Integrated Circuits (ISIC), 2014

2013
Fault Detection in RNS Montgomery Modular Multiplication.
Proceedings of the 21st IEEE Symposium on Computer Arithmetic, 2013

2012
An Algorithmic and Architectural Study on Montgomery Exponentiation in RNS.
IEEE Trans. Computers, 2012

RNS-Based Elliptic Curve Point Multiplication for Massive Parallel Architectures.
Comput. J., 2012

2011
A General Approach for Improving RNS Montgomery Exponentiation Using Pre-processing.
Proceedings of the 20th IEEE Symposium on Computer Arithmetic, 2011

2010
Subquadratic Space Complexity Binary Field Multiplier Using Double Polynomial Representation.
IEEE Trans. Computers, 2010

A New Security Model for Authenticated Key Agreement.
IACR Cryptol. ePrint Arch., 2010

Combining leak-resistant arithmetic for elliptic curves defined over F<sub>p</sub> and RNS representation.
IACR Cryptol. ePrint Arch., 2010

Elliptic Curve point multiplication on GPUs.
Proceedings of the 21st IEEE International Conference on Application-specific Systems Architectures and Processors, 2010

2009
A Secure and Efficient Authenticated Diffie - Hellman Protocol.
IACR Cryptol. ePrint Arch., 2009

Selected RNS Bases for Modular Multiplication.
Proceedings of the 19th IEEE Symposium on Computer Arithmetic, 2009

2006
Arithmetic Operations in Finite Fields of Medium Prime Characteristic Using the Lagrange Representation.
IEEE Trans. Computers, 2006

A Parallel and Secure Architecture for Asymmetric Cryptography.
Proceedings of the 2nd International Workshop on Reconfigurable Communication-centric Systems-on-Chip, 2006

A Leak Resistant Architecture Against Side Channel Attacks.
Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), 2006

2005
Arithmetic Operations in the Polynomial Modular Number System.
Proceedings of the 17th IEEE Symposium on Computer Arithmetic (ARITH-17 2005), 2005

2004
A Full RNS Implementation of RSA.
IEEE Trans. Computers, 2004

Parallel Montgomery Multiplication in GF(2<sup>k</sup>) using Trinomial Residue Arithmetic.
IACR Cryptol. ePrint Arch., 2004

Modular Number Systems: Beyond the Mersenne Family.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

Leak Resistant Arithmetic.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

2003
Preface.
Theor. Comput. Sci., 2003

Efficient Multiplication in GF(pk) for Elliptic Curve Cryptography.
Proceedings of the 16th IEEE Symposium on Computer Arithmetic (Arith-16 2003), 2003

2002
Modular Multiplication in GF(p<sup>k</sup>) Using Lagrange Representation.
Proceedings of the Progress in Cryptology, 2002

2001
Modular Multiplication and Base Extensions in Residue Number Systems.
Proceedings of the 15th IEEE Symposium on Computer Arithmetic (Arith-15 2001), 2001

1999
Foreword: Real Numbers and Computers.
Theor. Comput. Sci., 1999

1998
A New Euclidean Division Algorithm for Residue Number Systems.
J. VLSI Signal Process., 1998

An RNS Montgomery Modular Multiplication Algorithm.
IEEE Trans. Computers, 1998

1997
An IWS Montgomery Modular Multiplication Algorithm.
Proceedings of the 13th Symposium on Computer Arithmetic (ARITH-13 '97), 1997

1996
Forword to the Special Issue on Real Numbers and Computers.
Theor. Comput. Sci., 1996

1995
Introduction to the Special Issue: "Real Numbers and Computers".
J. Univers. Comput. Sci., 1995

1994
BKM: A New Hardware Algorithm for Complex Elementary Functions.
IEEE Trans. Computers, 1994

Some Operators for On-Line Radix-2 Computations.
J. Parallel Distributed Comput., 1994

1993
A VLSI circuit for on-line polynominal computing: Application to exponential, trigonometric and hyperbolic functions.
Proceedings of the VLSI 93, 1993

Design of a VLSI circuit for on-line evaluation of several elementary functions using their Taylor expansions.
Proceedings of the International Conference on Application-Specific Array Processors, 1993


  Loading...