Thomas Espitau

Orcid: 0000-0002-7655-9594

According to our database1, Thomas Espitau authored at least 42 papers between 2015 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Masking the GLP Lattice-Based Signature Scheme at Any Order.
J. Cryptol., March, 2024

Two-Round Threshold Signature from Algebraic One-More Learning with Errors.
IACR Cryptol. ePrint Arch., 2024

Plover: Masking-Friendly Hash-and-Sign Lattice Signatures.
IACR Cryptol. ePrint Arch., 2024

sfPlover: Masking-Friendly Hash-and-Sign Lattice Signatures.
Proceedings of the Advances in Cryptology - EUROCRYPT 2024, 2024

2023
Cryptanalysis of the Peregrine Lattice-Based Signature Scheme.
IACR Cryptol. ePrint Arch., 2023

On Gaussian sampling, smoothing parameter and application to signatures.
IACR Cryptol. ePrint Arch., 2023

Antrag: Annular NTRU Trapdoor Generation.
IACR Cryptol. ePrint Arch., 2023

Finding short integer solutions when the modulus is small.
IACR Cryptol. ePrint Arch., 2023

Recursive lattice reduction - A framework for finding short lattice vectors.
CoRR, 2023

Antrag: Annular NTRU Trapdoor Generation - Making Mitaka as Secure as Falcon.
Proceedings of the Advances in Cryptology - ASIACRYPT 2023, 2023

2022
Guessing Bits: Improved Lattice Attacks on (EC)DSA with Nonce Leakage.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

Shorter Hash-and-Sign Lattice-Based Signatures.
IACR Cryptol. ePrint Arch., 2022

Quantum binary quadratic form reduction.
IACR Cryptol. ePrint Arch., 2022

2021
Guessing Bits: Improved Lattice Attacks on (EC)DSA.
IACR Cryptol. ePrint Arch., 2021

Mitaka: a simpler, parallelizable, maskable variant of Falcon.
IACR Cryptol. ePrint Arch., 2021

Towards Faster Polynomial-Time Lattice Reduction.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

Mitaka: Faster, Simpler, Parallelizable and Maskable Hash-and-Sign Signatures on NTRU Lattices.
Proceedings of the 8th on ASIA Public-Key Cryptography Workshop, 2021

2020
Algorithmic aspects of algebraic lattices. (Aspects algorithmiques des réseaux algébriques).
PhD thesis, 2020

The nearest-colattice algorithm.
IACR Cryptol. ePrint Arch., 2020

On a hybrid approach to solve binary-LWE.
IACR Cryptol. ePrint Arch., 2020

Certified lattice reduction.
Adv. Math. Commun., 2020

On a Dual/Hybrid Approach to Small Secret LWE - A Dual/Enumeration Technique for Learning with Errors and Application to Security Estimates of FHE Schemes.
Proceedings of the Progress in Cryptology - INDOCRYPT 2020, 2020

Fast Reduction of Algebraic Lattices over Cyclotomic Fields.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

2019
Relational ⋆⋆\star-Liftings for Differential Privacy.
Log. Methods Comput. Sci., 2019

Algebraic and Euclidean Lattices: Optimal Lattice Reduction and Beyond.
IACR Cryptol. ePrint Arch., 2019

GALACTICS: Gaussian Sampling for Lattice-Based Constant-Time Implementation of Cryptographic Signatures, Revisited.
IACR Cryptol. ePrint Arch., 2019

2018
Loop-Abort Faults on Lattice-Based Signature Schemes and Key Exchange Protocols.
IEEE Trans. Computers, 2018

Proving expected sensitivity of probabilistic programs.
Proc. ACM Program. Lang., 2018

LWE Without Modular Reduction and Improved Side-Channel Attacks Against BLISS.
IACR Cryptol. ePrint Arch., 2018

An Assertion-Based Program Logic for Probabilistic Programs.
Proceedings of the Programming Languages and Systems, 2018

2017
Side-Channel Attacks on BLISS Lattice-Based Signatures - Exploiting Branch Tracing Against strongSwan and Electromagnetic Emanations in Microcontrollers.
IACR Cryptol. ePrint Arch., 2017

Computing generator in cyclotomic integer rings, A subfield algorithm for the Principal Ideal Problem in L(1/2) and application to cryptanalysis of a FHE scheme.
IACR Cryptol. ePrint Arch., 2017

Proving uniformity and independence by self-composition and coupling.
Proceedings of the LPAR-21, 2017

*-Liftings for Differential Privacy.
Proceedings of the 44th International Colloquium on Automata, Languages, and Programming, 2017

Computing Generator in Cyclotomic Integer Rings - A Subfield Algorithm for the Principal Ideal Problem in L<sub>|Δ𝕂|</sub>(½) and Application to the Cryptanalysis of a FHE Scheme.
Proceedings of the Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30, 2017

2016
Adaptive precision LLL and Potential-LLL reductions with Interval arithmetic.
IACR Cryptol. ePrint Arch., 2016

Loop abort Faults on Lattice-Based Fiat-Shamir & Hash'n Sign signatures.
IACR Cryptol. ePrint Arch., 2016

Computing generator in cyclotomic integer rings.
IACR Cryptol. ePrint Arch., 2016

Loop-Abort Faults on Lattice-Based Fiat-Shamir and Hash-and-Sign Signatures.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

Synthesizing Probabilistic Invariants via Doob's Decomposition.
Proceedings of the Computer Aided Verification - 28th International Conference, 2016

2015
Higher-Order Differential Meet-in-The-Middle Preimage Attacks on SHA-1 and BLAKE.
IACR Cryptol. ePrint Arch., 2015

Relational Reasoning via Probabilistic Coupling.
Proceedings of the Logic for Programming, Artificial Intelligence, and Reasoning, 2015


  Loading...