Search - ANR - Agence nationale de la recherche Access content directly

Filter your results

20 Results
ANR project: Code decision (reference) : ANR-15-CE39-0002
Image document

Randomization of Arithmetic over Polynomial Modular Number System

Laurent-Stéphane Didier , Fangan-Yssouf Dosso , Nadia El Mrabet , Jérémy Marrez , Pascal Véron et al.
26th IEEE International Symposium on Computer Arithmetic, Jun 2019, Kyoto, Japan. pp.199-206, ⟨10.1109/ARITH.2019.00048⟩
Conference papers hal-02099713v1
Image document

Montgomery reduction within the context of residue number system arithmetic

Jean-Claude Bajard , Julien Eynard , Nabil Merkiche
Journal of Cryptographic Engineering, 2018, 8 (3), pp.189-200. ⟨10.1007/s13389-017-0154-9⟩
Journal articles hal-01494547v1
Image document

Montgomery-friendly primes and applications to cryptography

Jean-Claude Bajard , Sylvain Duquesne
Journal of Cryptographic Engineering, 2021, 11 (4), p. 399-415. ⟨10.1007/s13389-021-00260-z⟩
Journal articles hal-02883333v1

Improving the Efficiency of SVM Classification with FHE

Jean-Claude Bajard , Paulo Martins , Leonel Sousa , Vincent Zucca
IEEE Transactions on Information Forensics and Security, 2019, 15, pp.1709-1722. ⟨10.1109/TIFS.2019.2946097⟩
Journal articles hal-02309744v1
Image document

On Polynomial Modular Number Systems over $ \mathbb{Z}/{p}\mathbb{Z} $

Jean-Claude Bajard , Jérémy Marrez , Thomas Plantard , Pascal Véron
Advances in Mathematics of Communications, In press, ⟨10.3934/amc.2022018⟩
Journal articles hal-03611829v1
Image document

Computing real solutions of fuzzy polynomial systems

Philippe Aubry , Jérémy Marrez , Annick Valibouze
Fuzzy Sets and Systems, 2020, 399, pp.55 - 76. ⟨10.1016/j.fss.2020.01.004⟩
Journal articles hal-02457332v1
Image document

SPAE a mode of operation for AES on low-cost hardware

Philippe Elbaz-Vincent , Cyril Hugounenq , Sébastien Riou
2019
Preprints, Working Papers, ... hal-02279331v2
Image document

Side-Channel Attacks on BLISS Lattice-Based Signatures

Thomas Espitau , Pierre-Alain Fouque , Benoît Gérard , Mehdi Tibouchi
2017 ACM Conference on Computer and Communications Security (CCS 2017), Oct 2017, Dallas, TX, United States. pp.1857-1874, ⟨10.1145/3133956.3134028⟩
Conference papers hal-01648080v1
Image document

Generating Residue Number System Bases

Jean-Claude Bajard , Kazuhide Fukushima , Shinsaku Kiyomoto , Thomas Plantard , Arnaud Sipasseuth et al.
ARITH 2021- IEEE 28th Symposium on Computer Arithmetic, Jun 2021, Virtual, France. pp.86-93, ⟨10.1109/ARITH51176.2021.00027⟩
Conference papers hal-03457951v1

Arithmetical Improvement of the Round-Off for Cryptosystems in High-Dimensional Lattices

Paulo Martins , Julien Eynard , Jean-Claude Bajard , Leonel Sousa
IEEE Transactions on Computers, 2017, PP (Issue: 99), ⟨10.1109/TC.2017.2690420⟩
Journal articles hal-01527945v1
Image document

On Polynomial Modular Number Systems over Z/pZ

Jean-Claude Bajard , Jérémy Marrez , Thomas Plantard , Pascal Véron
2020
Preprints, Working Papers, ... hal-02883341v1
Image document

HyPoRes: An Hybrid Representation System for ECC

Paulo Martins , Jérémy Marrez , Jean-Claude Bajard , Leonel Sousa
2019 IEEE 26th Symposium on Computer Arithmetic (ARITH), Jun 2019, Kyoto, Japan. pp.207-214, ⟨10.1109/ARITH.2019.00049⟩
Conference papers hal-02337787v1
Image document

An asymptotically faster version of FV supported on HPR

Jean-Claude Bajard , Julien Eynard , Paulo Martins , Leonel Sousa , Vincent Zucca et al.
ARITH-2020 - 27th IEEE International Symposium on Computer Arithmetic, Jun 2020, Portland, United States
Conference papers hal-02883325v1
Image document

MPHELL: A fast and robust library with unified and versatile arithmetics for elliptic curves cryptography (extended version)

Titouan Coladon , Philippe Elbaz-Vincent , Cyril Hugounenq
ARITH 2021, Jun 2021, Torino, Italy
Conference papers hal-03284677v1
Image document

Efficient reductions in cyclotomic rings - Application to Ring-LWE based FHE schemes

Jean-Claude Bajard , Julien Eynard , Anwar Hasan , Paulo Martins , Leonel Sousa et al.
Selected Areas of Cryptography 2017, Aug 2017, Ottawa, Canada. ⟨10.1007/978-3-319-72565-9_8⟩
Conference papers hal-01585516v1
Image document

A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes

Jean-Claude Bajard , Julien Eynard , Anwar Hasan , Vincent Zucca
Selected Areas in Cryptography - SAC, Aug 2016, St. John's, Newfoundland and Labrador, Canada. ⟨10.1007/978-3-319-69453-5_23⟩
Conference papers hal-01371941v1
Image document

Resilience of randomized RNS arithmetic with respect to side-channel leaks of cryptographic computation

Jérôme Courtois , Lokman A. Abbas-Turki , Jean-Claude Bajard
IEEE Transactions on Computers, 2019, 68 (12), pp.1720-1730. ⟨10.1109/TC.2019.2924630⟩
Journal articles hal-02174744v1

RNS Approach in Lattice-Based Cryptography

Jean-Claude Bajard , Julien Eynard
Springer International Publishing. Embedded Systems Design with Special Arithmetic and Number Systems, , pp 345-368, 2017, 978-3-319-49741-9. ⟨10.1007/978-3-319-49742-6_13⟩
Book sections hal-01496793v1
Image document

Multi-fault Attack Detection for RNS Cryptographic Architecture

Jean-Claude Bajard , Julien Eynard , Nabil Merkiche
IEEE 23rd Symposium on Computer Arithmetic (ARITH 23), Jul 2016, Santa Clara, CA, United States. ⟨10.1109/ARITH.2016.16⟩
Conference papers hal-01346597v1

The Real Transform: Computing Positive Solutions of Fuzzy Polynomial Systems

Philippe Aubry , Jérémy Marrez , Annick Valibouze
11th International Conference on Fuzzy Computation Theory and Applications, Sep 2019, Vienna, Austria. pp.351-359, ⟨10.5220/0008362403510359⟩
Conference papers hal-02457335v1