Thomas Plantard

Orcid: 0000-0003-2521-2520

According to our database1, Thomas Plantard authored at least 52 papers between 2003 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Fast verification and public key storage optimization for unstructured lattice-based signatures.
J. Cryptogr. Eng., September, 2023

2022
Tight Bound on NewHope Failure Probability.
IEEE Trans. Emerg. Top. Comput., 2022

Generating Very Large RNS Bases.
IEEE Trans. Emerg. Top. Comput., 2022

Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms.
IACR Cryptol. ePrint Arch., 2022

2021
Efficient Word Size Modular Arithmetic.
IEEE Trans. Emerg. Top. Comput., 2021

On the Short Principal Ideal Problem over some real Kummer fields.
IACR Cryptol. ePrint Arch., 2021

Generating Residue Number System Bases.
Proceedings of the 28th IEEE Symposium on Computer Arithmetic, 2021

2020
Short Principal Ideal Problem in multicubic fields.
J. Math. Cryptol., 2020

A Noise Study of the PSW Signature Family: Patching DRS with Uniform Distribution †.
Inf., 2020

On Polynomial Modular Number Systems over $\mathbb{Z}/p\mathbb{Z}$.
CoRR, 2020

Lattice Blind Signatures with Forward Security.
Proceedings of the Information Security and Privacy - 25th Australasian Conference, 2020

2019
Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices.
J. Math. Cryptol., 2019

Efficient Fixed-base exponentiation and scalar multiplication based on a multiplicative splitting exponent recoding.
J. Cryptogr. Eng., 2019

Using Freivalds' Algorithm to Accelerate Lattice-Based Signature Verifications.
Proceedings of the Information Security Practice and Experience, 2019

Improving the Security of the DRS Scheme with Uniformly Chosen Random Noise.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
Device Identification and Personal Data Attestation in Networks.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2018

2017
Efficient regular modular exponentiation using multiplicative half-size splitting.
J. Cryptogr. Eng., 2017

Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy.
Proceedings of the Information Security Practice and Experience, 2017

Efficient Leak Resistant Modular Exponentiation in RNS.
Proceedings of the 24th IEEE Symposium on Computer Arithmetic, 2017

2016
Certificate-Based Encryption with Keyword Search: Enabling Secure Authorization in Electronic Health Record.
J. Internet Serv. Inf. Secur., 2016

Broadcast encryption with dealership.
Int. J. Inf. Sec., 2016

Logarithmic size ring signatures without random oracles.
IET Inf. Secur., 2016

Enhanced Digital Signature Using RNS Digit Exponent Representation.
Proceedings of the Arithmetic of Finite Fields - 6th International Workshop, 2016

Efficient Randomized Regular Modular Exponentiation using Combined Montgomery and Barrett Multiplications.
Proceedings of the 13th International Joint Conference on e-Business and Telecommunications (ICETE 2016), 2016

2015
Privacy-preserving encryption scheme using DNA parentage test.
Theor. Comput. Sci., 2015

LLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE scheme.
Des. Codes Cryptogr., 2015

Efficient File Sharing in Electronic Health Records.
Proceedings of the Information Security Practice and Experience, 2015

Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand.
Proceedings of the 22nd IEEE Symposium on Computer Arithmetic, 2015

RNS Arithmetic Approach in Lattice-Based Cryptography: Accelerating the "Rounding-off" Core Procedure.
Proceedings of the 22nd IEEE Symposium on Computer Arithmetic, 2015

Efficient Dynamic Provable Data Possession with Public Verifiability and Data Privacy.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
Empowering Personal Health Records with Cloud Computing: How to encrypt with forthcoming fine-grained policies efficiently.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2014

Babaï round-off CVP method in RNS: Application to lattice based cryptographic protocols.
Proceedings of the 2014 International Symposium on Integrated Circuits (ISIC), 2014

2013
Fully Homomorphic Encryption Using Hidden Ideal Lattice.
IEEE Trans. Inf. Forensics Secur., 2013

Creating a Challenge for Ideal Lattices.
IACR Cryptol. ePrint Arch., 2013

Adaptive Precision Floating Point LLL.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Lattice Reduction for Modular Knapsack.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

On the CCA-1 Security of Somewhat Homomorphic Encryption over the Integers.
Proceedings of the Information Security Practice and Experience, 2012

2011
Improving BDD Cryptosystems in General Lattices.
Proceedings of the Information Security Practice and Experience, 2011

Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

2010
Subquadratic Space Complexity Binary Field Multiplier Using Double Polynomial Representation.
IEEE Trans. Computers, 2010

Recursive Lattice Reduction.
Proceedings of the Security and Cryptography for Networks, 7th International Conference, 2010

2009
Improvement of Lattice-Based Cryptography Using CRT.
Proceedings of the Quantum Communication and Quantum Networking, 2009

Selected RNS Bases for Modular Multiplication.
Proceedings of the 19th IEEE Symposium on Computer Arithmetic, 2009

Broadcast Attacks against Lattice-Based Cryptosystems.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

2008
Efficient lattice-based signature scheme.
Int. J. Appl. Cryptogr., 2008

A Digital Signature Scheme Based on CVP<sub>infinity</sub>.
Proceedings of the Public Key Cryptography, 2008

Efficient Modular Arithmetic in Adapted Modular Number System Using Lagrange Representation.
Proceedings of the Information Security and Privacy, 13th Australasian Conference, 2008

2007
Subquadratic Binary Field Multiplier in Double Polynomial System.
Proceedings of the SECRYPT 2007, 2007

2005
Arithmétique modulaire pour la cryptographie.
PhD thesis, 2005

Arithmetic Operations in the Polynomial Modular Number System.
Proceedings of the 17th IEEE Symposium on Computer Arithmetic (ARITH-17 2005), 2005

2004
Modular Number Systems: Beyond the Mersenne Family.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

2003
Efficient Multiplication in GF(pk) for Elliptic Curve Cryptography.
Proceedings of the 16th IEEE Symposium on Computer Arithmetic (Arith-16 2003), 2003


  Loading...