Follow
Thomas Plantard
Thomas Plantard
Nokia Bell Labs
Verified email at nokia-bell-labs.com - Homepage
Title
Cited by
Cited by
Year
Selected RNS bases for modular multiplication
JC Bajard, M Kaihara, T Plantard
2009 19th IEEE Symposium on Computer Arithmetic, 25-32, 2009
832009
Modular number systems: Beyond the Mersenne family
JC Bajard, L Imbert, T Plantard
Selected Areas in Cryptography: 11th International Workshop, SAC 2004 …, 2005
612005
Fully homomorphic encryption using hidden ideal lattice
T Plantard, W Susilo, Z Zhang
IEEE transactions on information forensics and security 8 (12), 2127-2137, 2013
562013
Efficient RNS bases for cryptography
JC Bajard, N Meloni, T Plantard
Proceedings of IMACS 2005 World Congress, Paris, France (July 2005), 2005
492005
Efficient multiplication in GF (p/sup k/) for elliptic curve cryptography
JC Bajard, L Imbert, C Negre, T Plantard
Proceedings 2003 16th IEEE Symposium on Computer Arithmetic, 181-187, 2003
422003
Reaction attack on outsourced computing with fully homomorphic encryption schemes
Z Zhang, T Plantard, W Susilo
Information Security and Cryptology-ICISC 2011: 14th International …, 2012
372012
RNS bases and conversions
JC Bajard, T Plantard
Advanced Signal Processing Algorithms, Architectures, and Implementations …, 2004
372004
Practical post-quantum signature schemes from isomorphism problems of trilinear forms
G Tang, DH Duong, A Joux, T Plantard, Y Qiao, W Susilo
Annual International Conference on the Theory and Applications of …, 2022
312022
Creating a challenge for ideal lattices
T Plantard, M Schneider
Cryptology ePrint Archive, 2013
312013
Arithmetic operations in the polynomial modular number system
JC Bajard, L Imbert, T Plantard
17th IEEE Symposium on Computer Arithmetic (ARITH'05), 206-213, 2005
312005
A Digital Signature Scheme Based on CVP ∞ 
T Plantard, W Susilo, KT Win
International Workshop on Public Key Cryptography, 288-307, 2008
282008
Efficient dynamic provable data possession with public verifiability and data privacy
C Gritti, W Susilo, T Plantard
Information Security and Privacy: 20th Australasian Conference, ACISP 2015 …, 2015
252015
Efficient modular arithmetic in adapted modular number system using lagrange representation
C Negre, T Plantard
Information Security and Privacy: 13th Australasian Conference, ACISP 2008 …, 2008
252008
Device identification and personal data attestation in networks
C Gritti, M Önen, R Molva, W Susilo, T Plantard
Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable …, 2018
242018
RNS arithmetic approach in lattice-based cryptography: Accelerating the" rounding-off" core procedure
JC Bajard, J Eynard, N Merkiche, T Plantard
2015 IEEE 22nd Symposium on Computer Arithmetic, 113-120, 2015
242015
On the CCA-1 security of somewhat homomorphic encryption over the integers
Z Zhang, T Plantard, W Susilo
Information Security Practice and Experience: 8th International Conference …, 2012
232012
Arithmétique modulaire pour la cryptographie
T Plantard
Université Montpellier II-Sciences et Techniques du Languedoc, 2005
212005
Efficient word size modular arithmetic
T Plantard
IEEE Transactions on Emerging Topics in Computing 9 (3), 1506-1518, 2021
192021
Lll for ideal lattices: re-evaluation of the security of gentry–halevi’s fhe scheme
T Plantard, W Susilo, Z Zhang
Designs, Codes and Cryptography 76, 325-344, 2015
192015
Broadcast attacks against lattice-based cryptosystems
T Plantard, W Susilo
International Conference on Applied Cryptography and Network Security, 456-472, 2009
192009
The system can't perform the operation now. Try again later.
Articles 1–20