default search action
Thomas Plantard
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j20]Jean-Claude Bajard, Jérémy Marrez, Thomas Plantard, Pascal Véron:
On Polynomial Modular Number Systems over $ \mathbb{Z}/{p}\mathbb{Z} $. Adv. Math. Commun. 18(3): 674-695 (2024) - [c32]Markus Bläser, Zhili Chen, Dung Hoang Duong, Antoine Joux, Tuong Ngoc Nguyen, Thomas Plantard, Youming Qiao, Willy Susilo, Gang Tang:
On Digital Signatures Based on Group Actions: QROM Security and Ring Signatures. PQCrypto (1) 2024: 227-261 - 2023
- [j19]Jean-Claude Bajard, Kazuhide Fukushima, Thomas Plantard, Arnaud Sipasseuth:
Fast verification and public key storage optimization for unstructured lattice-based signatures. J. Cryptogr. Eng. 13(3): 373-388 (2023) - 2022
- [j18]Jean-Claude Bajard, Kazuhide Fukushima, Thomas Plantard, Arnaud Sipasseuth:
Generating Very Large RNS Bases. IEEE Trans. Emerg. Top. Comput. 10(3): 1289-1301 (2022) - [j17]Thomas Plantard, Arnaud Sipasseuth, Willy Susilo, Vincent Zucca:
Tight Bound on NewHope Failure Probability. IEEE Trans. Emerg. Top. Comput. 10(4): 1955-1965 (2022) - [c31]Jean-Claude Bajard, Kazuhide Fukushima, Thomas Plantard, Arnaud Sipasseuth:
Generating Very Large RNS Bases. ARITH 2022: 102 - [c30]Gang Tang, Dung Hoang Duong, Antoine Joux, Thomas Plantard, Youming Qiao, Willy Susilo:
Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms. EUROCRYPT (3) 2022: 582-612 - [i7]Gang Tang, Dung Hoang Duong, Antoine Joux, Thomas Plantard, Youming Qiao, Willy Susilo:
Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms. IACR Cryptol. ePrint Arch. 2022: 267 (2022) - 2021
- [j16]Thomas Plantard:
Efficient Word Size Modular Arithmetic. IEEE Trans. Emerg. Top. Comput. 9(3): 1506-1518 (2021) - [c29]Jean-Claude Bajard, Kazuhide Fukushima, Shinsaku Kiyomoto, Thomas Plantard, Arnaud Sipasseuth, Willy Susilo:
Generating Residue Number System Bases. ARITH 2021: 86-93 - [c28]Thomas Plantard:
Efficient Word Size Modular Arithmetic. ARITH 2021: 139 - [i6]Andrea Lesavourey, Thomas Plantard, Willy Susilo:
On the Short Principal Ideal Problem over some real Kummer fields. IACR Cryptol. ePrint Arch. 2021: 1623 (2021) - 2020
- [j15]Arnaud Sipasseuth, Thomas Plantard, Willy Susilo:
A Noise Study of the PSW Signature Family: Patching DRS with Uniform Distribution †. Inf. 11(3): 133 (2020) - [j14]Andrea Lesavourey, Thomas Plantard, Willy Susilo:
Short Principal Ideal Problem in multicubic fields. J. Math. Cryptol. 14(1): 359-392 (2020) - [c27]Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Ha Thanh Nguyen Tran, Viet Cuong Trinh, Josef Pieprzyk, Thomas Plantard:
Lattice Blind Signatures with Forward Security. ACISP 2020: 3-22 - [i5]Jean-Claude Bajard, Jérémy Marrez, Thomas Plantard, Pascal Véron:
On Polynomial Modular Number Systems over $\mathbb{Z}/p\mathbb{Z}$. CoRR abs/2001.03741 (2020) - [i4]Huy Quoc Le, Dung Hoang Duong, Willy Susilo, Ha Thanh Nguyen Tran, Viet Cuong Trinh, Josef Pieprzyk, Thomas Plantard:
Lattice Blind Signatures with Forward Security. CoRR abs/2007.06884 (2020)
2010 – 2019
- 2019
- [j13]Jean-Marc Robert, Christophe Nègre, Thomas Plantard:
Efficient Fixed-base exponentiation and scalar multiplication based on a multiplicative splitting exponent recoding. J. Cryptogr. Eng. 9(2): 115-136 (2019) - [j12]Arnaud Sipasseuth, Thomas Plantard, Willy Susilo:
Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices. J. Math. Cryptol. 13(3-4): 169-196 (2019) - [c26]Arnaud Sipasseuth, Thomas Plantard, Willy Susilo:
Improving the Security of the DRS Scheme with Uniformly Chosen Random Noise. ACISP 2019: 119-137 - [c25]Arnaud Sipasseuth, Thomas Plantard, Willy Susilo:
Using Freivalds' Algorithm to Accelerate Lattice-Based Signature Verifications. ISPEC 2019: 401-412 - [i3]Thomas Plantard, Arnaud Sipasseuth, Willy Susilo, Vincent Zucca:
Tight bound on NewHope failure probability. IACR Cryptol. ePrint Arch. 2019: 1451 (2019) - 2018
- [j11]Clémentine Gritti, Melek Önen, Refik Molva, Willy Susilo, Thomas Plantard:
Device Identification and Personal Data Attestation in Networks. J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 9(4): 1-25 (2018) - 2017
- [j10]Christophe Nègre, Thomas Plantard:
Efficient regular modular exponentiation using multiplicative half-size splitting. J. Cryptogr. Eng. 7(3): 245-253 (2017) - [c24]Andrea Lesavourey, Christophe Nègre, Thomas Plantard:
Efficient Leak Resistant Modular Exponentiation in RNS. ARITH 2017: 156-163 - [c23]Clémentine Gritti, Rongmao Chen, Willy Susilo, Thomas Plantard:
Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy. ISPEC 2017: 485-505 - [i2]Clémentine Gritti, Rongmao Chen, Willy Susilo, Thomas Plantard:
Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy. CoRR abs/1709.08434 (2017) - 2016
- [j9]Clémentine Gritti, Willy Susilo, Thomas Plantard:
Logarithmic size ring signatures without random oracles. IET Inf. Secur. 10(1): 1-7 (2016) - [j8]Clémentine Gritti, Willy Susilo, Thomas Plantard, Kaitai Liang, Duncan S. Wong:
Broadcast encryption with dealership. Int. J. Inf. Sec. 15(3): 271-283 (2016) - [j7]Clémentine Gritti, Willy Susilo, Thomas Plantard:
Certificate-Based Encryption with Keyword Search: Enabling Secure Authorization in Electronic Health Record. J. Internet Serv. Inf. Secur. 6(4): 1-34 (2016) - [c22]Andrea Lesavourey, Christophe Nègre, Thomas Plantard:
Efficient Randomized Regular Modular Exponentiation using Combined Montgomery and Barrett Multiplications. SECRYPT 2016: 368-375 - [c21]Thomas Plantard, Jean-Marc Robert:
Enhanced Digital Signature Using RNS Digit Exponent Representation. WAIFI 2016: 177-192 - 2015
- [j6]Thomas Plantard, Willy Susilo, Zhenfei Zhang:
LLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE scheme. Des. Codes Cryptogr. 76(2): 325-344 (2015) - [j5]Clémentine Gritti, Willy Susilo, Thomas Plantard, Khin Than Win:
Privacy-preserving encryption scheme using DNA parentage test. Theor. Comput. Sci. 580: 1-13 (2015) - [c20]Clémentine Gritti, Willy Susilo, Thomas Plantard:
Efficient Dynamic Provable Data Possession with Public Verifiability and Data Privacy. ACISP 2015: 395-412 - [c19]Jean-Claude Bajard, Julien Eynard, Nabil Merkiche, Thomas Plantard:
RNS Arithmetic Approach in Lattice-Based Cryptography: Accelerating the "Rounding-off" Core Procedure. ARITH 2015: 113-120 - [c18]Christophe Nègre, Thomas Plantard, Jean-Marc Robert:
Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand. ARITH 2015: 144-151 - [c17]Clémentine Gritti, Willy Susilo, Thomas Plantard:
Efficient File Sharing in Electronic Health Records. ISPEC 2015: 499-513 - 2014
- [j4]Clémentine Gritti, Willy Susilo, Thomas Plantard, Kaitai Liang, Duncan S. Wong:
Empowering Personal Health Records with Cloud Computing: How to encrypt with forthcoming fine-grained policies efficiently. J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 5(4): 3-28 (2014) - [c16]Jean-Claude Bajard, Julien Eynard, Nabil Merkiche, Thomas Plantard:
Babaï round-off CVP method in RNS: Application to lattice based cryptographic protocols. ISIC 2014: 440-443 - 2013
- [j3]Thomas Plantard, Willy Susilo, Zhenfei Zhang:
Fully Homomorphic Encryption Using Hidden Ideal Lattice. IEEE Trans. Inf. Forensics Secur. 8(12): 2127-2137 (2013) - [c15]Thomas Plantard, Willy Susilo, Zhenfei Zhang:
Adaptive Precision Floating Point LLL. ACISP 2013: 104-117 - [i1]Thomas Plantard, Michael Schneider:
Creating a Challenge for Ideal Lattices. IACR Cryptol. ePrint Arch. 2013: 39 (2013) - 2012
- [c14]Zhenfei Zhang, Thomas Plantard, Willy Susilo:
On the CCA-1 Security of Somewhat Homomorphic Encryption over the Integers. ISPEC 2012: 353-368 - [c13]Thomas Plantard, Willy Susilo, Zhenfei Zhang:
Lattice Reduction for Modular Knapsack. Selected Areas in Cryptography 2012: 275-286 - 2011
- [c12]Zhenfei Zhang, Thomas Plantard, Willy Susilo:
Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes. ICISC 2011: 419-436 - [c11]Michael Rose, Thomas Plantard, Willy Susilo:
Improving BDD Cryptosystems in General Lattices. ISPEC 2011: 152-167 - 2010
- [j2]Jean-Claude Bajard, Christophe Nègre, Thomas Plantard:
Subquadratic Space Complexity Binary Field Multiplier Using Double Polynomial Representation. IEEE Trans. Computers 59(12): 1585-1597 (2010) - [c10]Thomas Plantard, Willy Susilo:
Recursive Lattice Reduction. SCN 2010: 329-344
2000 – 2009
- 2009
- [c9]Thomas Plantard, Willy Susilo:
Broadcast Attacks against Lattice-Based Cryptosystems. ACNS 2009: 456-472 - [c8]Jean-Claude Bajard, Marcelo E. Kaihara, Thomas Plantard:
Selected RNS Bases for Modular Multiplication. IEEE Symposium on Computer Arithmetic 2009: 25-32 - [c7]Thomas Plantard, Mike Rose, Willy Susilo:
Improvement of Lattice-Based Cryptography Using CRT. QuantumComm 2009: 275-282 - 2008
- [j1]Thomas Plantard, Willy Susilo, Khin Than Win, Qiong Huang:
Efficient lattice-based signature scheme. Int. J. Appl. Cryptogr. 1(2): 120-132 (2008) - [c6]Christophe Nègre, Thomas Plantard:
Efficient Modular Arithmetic in Adapted Modular Number System Using Lagrange Representation. ACISP 2008: 463-477 - [c5]Thomas Plantard, Willy Susilo, Khin Than Win:
A Digital Signature Scheme Based on CVPinfinity. Public Key Cryptography 2008: 288-307 - 2007
- [c4]Pascal Giorgi, Christophe Nègre, Thomas Plantard:
Subquadratic Binary Field Multiplier in Double Polynomial System. SECRYPT 2007: 229-236 - 2005
- [b1]Thomas Plantard:
Arithmétique modulaire pour la cryptographie. Montpellier 2 University, France, 2005 - [c3]Jean-Claude Bajard, Laurent Imbert, Thomas Plantard:
Arithmetic Operations in the Polynomial Modular Number System. IEEE Symposium on Computer Arithmetic 2005: 206-213 - 2004
- [c2]Jean-Claude Bajard, Laurent Imbert, Thomas Plantard:
Modular Number Systems: Beyond the Mersenne Family. Selected Areas in Cryptography 2004: 159-169 - 2003
- [c1]Jean-Claude Bajard, Laurent Imbert, Christophe Nègre, Thomas Plantard:
Efficient Multiplication in GF(pk) for Elliptic Curve Cryptography. IEEE Symposium on Computer Arithmetic 2003: 181-187
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-05 20:15 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint