default search action
Jean-Claude Bajard
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j21]Jean-Claude Bajard, Jérémy Marrez, Thomas Plantard, Pascal Véron:
On Polynomial Modular Number Systems over $ \mathbb{Z}/{p}\mathbb{Z} $. Adv. Math. Commun. 18(3): 674-695 (2024) - 2023
- [j20]Jean-Claude Bajard, Kazuhide Fukushima, Thomas Plantard, Arnaud Sipasseuth:
Fast verification and public key storage optimization for unstructured lattice-based signatures. J. Cryptogr. Eng. 13(3): 373-388 (2023) - 2022
- [j19]Jean-Claude Bajard, Kazuhide Fukushima, Thomas Plantard, Arnaud Sipasseuth:
Generating Very Large RNS Bases. IEEE Trans. Emerg. Top. Comput. 10(3): 1289-1301 (2022) - [c31]Jean-Claude Bajard, Kazuhide Fukushima, Thomas Plantard, Arnaud Sipasseuth:
Generating Very Large RNS Bases. ARITH 2022: 102 - 2021
- [j18]Jean-Claude Bajard, Sylvain Duquesne:
Montgomery-friendly primes and applications to cryptography. J. Cryptogr. Eng. 11(4): 399-415 (2021) - [c30]Jean-Claude Bajard, Kazuhide Fukushima, Shinsaku Kiyomoto, Thomas Plantard, Arnaud Sipasseuth, Willy Susilo:
Generating Residue Number System Bases. ARITH 2021: 86-93 - [e1]Jean-Claude Bajard, Alev Topuzoglu:
Arithmetic of Finite Fields - 8th International Workshop, WAIFI 2020, Rennes, France, July 6-8, 2020, Revised Selected and Invited Papers. Lecture Notes in Computer Science 12542, Springer 2021, ISBN 978-3-030-68868-4 [contents] - 2020
- [j17]Jean-Claude Bajard, Paulo Martins, Leonel Sousa, Vincent Zucca:
Improving the Efficiency of SVM Classification With FHE. IEEE Trans. Inf. Forensics Secur. 15: 1709-1722 (2020) - [c29]Jean-Claude Bajard, Julien Eynard, Paulo Martins, Leonel Sousa, Vincent Zucca:
An asymptotically faster version of FV supported on HPR. ARITH 2020: 80-87 - [i12]Jean-Claude Bajard, Jérémy Marrez, Thomas Plantard, Pascal Véron:
On Polynomial Modular Number Systems over $\mathbb{Z}/p\mathbb{Z}$. CoRR abs/2001.03741 (2020) - [i11]Jean-Claude Bajard, Sylvain Duquesne:
Montgomery-friendly primes and applications to cryptography. IACR Cryptol. ePrint Arch. 2020: 665 (2020)
2010 – 2019
- 2019
- [j16]Jérôme Courtois, Lokman A. Abbas-Turki, Jean-Claude Bajard:
Resilience of Randomized RNS Arithmetic with Respect to Side-Channel Leaks of Cryptographic Computation. IEEE Trans. Computers 68(12): 1720-1730 (2019) - [c28]Paulo Martins, Jérémy Marrez, Jean-Claude Bajard, Leonel Sousa:
HyPoRes: An Hybrid Representation System for ECC. ARITH 2019: 207-214 - [i10]Jean-Claude Bajard, Julien Eynard, Paulo Martins, Leonel Sousa, Vincent Zucca:
An HPR variant of the FV scheme: Computationally Cheaper, Asymptotically Faster. IACR Cryptol. ePrint Arch. 2019: 500 (2019) - [i9]Jean-Claude Bajard, Julien Eynard, Paulo Martins, Leonel Sousa, Vincent Zucca:
Note on the noise growth of the RNS variants of the BFV scheme. IACR Cryptol. ePrint Arch. 2019: 1266 (2019) - 2018
- [j15]Jean-Claude Bajard, Julien Eynard, Nabil Merkiche:
Montgomery reduction within the context of residue number system arithmetic. J. Cryptogr. Eng. 8(3): 189-200 (2018) - [i8]Jérôme Courtois, Lokman A. Abbas-Turki, Jean-Claude Bajard:
Evaluation of Resilience of randomized RNS implementation. IACR Cryptol. ePrint Arch. 2018: 9 (2018) - 2017
- [j14]Paulo Martins, Julien Eynard, Jean-Claude Bajard, Leonel Sousa:
Arithmetical Improvement of the Round-Off for Cryptosystems in High-Dimensional Lattices. IEEE Trans. Computers 66(12): 2005-2018 (2017) - [c27]Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Paulo Martins, Leonel Sousa, Vincent Zucca:
Efficient Reductions in Cyclotomic Rings - Application to Ring-LWE Based FHE Schemes. SAC 2017: 151-171 - [i7]Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Paulo Martins, Leonel Sousa, Vincent Zucca:
Efficient reductions in cyclotomic rings - Application to R-LWE based FHE schemes. IACR Cryptol. ePrint Arch. 2017: 748 (2017) - 2016
- [c26]Jean-Claude Bajard, Julien Eynard, Nabil Merkiche:
Multi-fault Attack Detection for RNS Cryptographic Architecture. ARITH 2016: 16-23 - [c25]Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Vincent Zucca:
A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes. SAC 2016: 423-442 - [i6]Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, Vincent Zucca:
A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes. IACR Cryptol. ePrint Arch. 2016: 510 (2016) - 2015
- [c24]Jean-Claude Bajard, Julien Eynard, Nabil Merkiche, Thomas Plantard:
RNS Arithmetic Approach in Lattice-Based Cryptography: Accelerating the "Rounding-off" Core Procedure. ARITH 2015: 113-120 - [c23]Paulo Martins, Leonel Sousa, Julien Eynard, Jean-Claude Bajard:
Programmable RNS lattice-based parallel cryptographic decryption. ASAP 2015: 149-153 - 2014
- [c22]Jean-Claude Bajard, Nabil Merkiche:
Double Level Montgomery Cox-Rower Architecture, New Bounds. CARDIS 2014: 139-153 - [c21]Jean-Claude Bajard, Julien Eynard, Nabil Merkiche, Thomas Plantard:
Babaï round-off CVP method in RNS: Application to lattice based cryptographic protocols. ISIC 2014: 440-443 - [i5]Jean-Claude Bajard, Nabil Merkiche:
Double Level Montgomery Cox-Rower Architecture, New Bounds. IACR Cryptol. ePrint Arch. 2014: 440 (2014) - 2013
- [c20]Jean-Claude Bajard, Julien Eynard, Filippo Gandino:
Fault Detection in RNS Montgomery Modular Multiplication. IEEE Symposium on Computer Arithmetic 2013: 119-126 - 2012
- [j13]Samuel Antao, Jean-Claude Bajard, Leonel Sousa:
RNS-Based Elliptic Curve Point Multiplication for Massive Parallel Architectures. Comput. J. 55(5): 629-647 (2012) - [j12]Filippo Gandino, Fabrizio Lamberti, Gianluca Paravati, Jean-Claude Bajard, Paolo Montuschi:
An Algorithmic and Architectural Study on Montgomery Exponentiation in RNS. IEEE Trans. Computers 61(8): 1071-1083 (2012) - 2011
- [c19]Filippo Gandino, Fabrizio Lamberti, Paolo Montuschi, Jean-Claude Bajard:
A General Approach for Improving RNS Montgomery Exponentiation Using Pre-processing. IEEE Symposium on Computer Arithmetic 2011: 195-204 - 2010
- [j11]Jean-Claude Bajard, Christophe Nègre, Thomas Plantard:
Subquadratic Space Complexity Binary Field Multiplier Using Double Polynomial Representation. IEEE Trans. Computers 59(12): 1585-1597 (2010) - [c18]Samuel Antao, Jean-Claude Bajard, Leonel Sousa:
Elliptic Curve point multiplication on GPUs. ASAP 2010: 192-199 - [c17]Augustin P. Sarr, Philippe Elbaz-Vincent, Jean-Claude Bajard:
A New Security Model for Authenticated Key Agreement. SCN 2010: 219-234 - [i4]Augustin P. Sarr, Philippe Elbaz-Vincent, Jean-Claude Bajard:
A New Security Model for Authenticated Key Agreement. IACR Cryptol. ePrint Arch. 2010: 237 (2010) - [i3]Jean-Claude Bajard, Sylvain Duquesne, Milos D. Ercegovac:
Combining leak-resistant arithmetic for elliptic curves defined over Fp and RNS representation. IACR Cryptol. ePrint Arch. 2010: 311 (2010)
2000 – 2009
- 2009
- [c16]Jean-Claude Bajard, Marcelo E. Kaihara, Thomas Plantard:
Selected RNS Bases for Modular Multiplication. IEEE Symposium on Computer Arithmetic 2009: 25-32 - [c15]Augustin P. Sarr, Philippe Elbaz-Vincent, Jean-Claude Bajard:
A Secure and Efficient Authenticated Diffie-Hellman Protocol. EuroPKI 2009: 83-98 - [i2]Augustin P. Sarr, Philippe Elbaz-Vincent, Jean-Claude Bajard:
A Secure and Efficient Authenticated Diffie - Hellman Protocol. IACR Cryptol. ePrint Arch. 2009: 408 (2009) - 2006
- [j10]Jean-Claude Bajard, Laurent Imbert, Christophe Nègre:
Arithmetic Operations in Finite Fields of Medium Prime Characteristic Using the Lagrange Representation. IEEE Trans. Computers 55(9): 1167-1177 (2006) - [c14]Daniel Mesquita, Benoît Badrignans, Lionel Torres, Gilles Sassatelli, Michel Robert, Jean-Claude Bajard, Fernando Gehm Moraes:
A Leak Resistant Architecture Against Side Channel Attacks. FPL 2006: 1-4 - [c13]Benoît Badrignans, Daniel Mesquita, Jean-Claude Bajard, Lionel Torres, Gilles Sassatelli, Michel Robert:
A Parallel and Secure Architecture for Asymmetric Cryptography. ReCoSoC 2006: 220-224 - 2005
- [c12]Jean-Claude Bajard, Laurent Imbert, Graham A. Jullien:
Parallel Montgomery Multiplication in GF(2k) Using Trinomial Residue Arithmetic. IEEE Symposium on Computer Arithmetic 2005: 164-171 - [c11]Jean-Claude Bajard, Laurent Imbert, Thomas Plantard:
Arithmetic Operations in the Polynomial Modular Number System. IEEE Symposium on Computer Arithmetic 2005: 206-213 - 2004
- [j9]Jean-Claude Bajard, Laurent Imbert:
A Full RNS Implementation of RSA. IEEE Trans. Computers 53(6): 769-774 (2004) - [c10]Jean-Claude Bajard, Laurent Imbert, Pierre-Yvan Liardet, Yannick Teglia:
Leak Resistant Arithmetic. CHES 2004: 62-75 - [c9]Jean-Claude Bajard, Laurent Imbert, Thomas Plantard:
Modular Number Systems: Beyond the Mersenne Family. Selected Areas in Cryptography 2004: 159-169 - [i1]Jean-Claude Bajard, Laurent Imbert, Graham A. Jullien:
Parallel Montgomery Multiplication in GF(2k) using Trinomial Residue Arithmetic. IACR Cryptol. ePrint Arch. 2004: 279 (2004) - 2003
- [j8]Peter Kornerup, Jean-Claude Bajard, Christiane Frougny, Jean-Michel Muller:
Preface. Theor. Comput. Sci. 291(2): 133-134 (2003) - [c8]Jean-Claude Bajard, Laurent Imbert, Christophe Nègre, Thomas Plantard:
Efficient Multiplication in GF(pk) for Elliptic Curve Cryptography. IEEE Symposium on Computer Arithmetic 2003: 181-187 - 2002
- [c7]Jean-Claude Bajard, Laurent Imbert, Christophe Nègre:
Modular Multiplication in GF(pk) Using Lagrange Representation. INDOCRYPT 2002: 275-284 - 2001
- [c6]Jean-Claude Bajard, Laurent-Stéphane Didier, Peter Kornerup:
Modular Multiplication and Base Extensions in Residue Number Systems. IEEE Symposium on Computer Arithmetic 2001: 59-65
1990 – 1999
- 1999
- [j7]Jean-Claude Bajard, Christiane Frougny, Jean-Michel Muller:
Foreword: Real Numbers and Computers. Theor. Comput. Sci. 210(1): 1-2 (1999) - 1998
- [j6]Jean-Claude Bajard, Laurent-Stéphane Didier, Peter Kornerup:
An RNS Montgomery Modular Multiplication Algorithm. IEEE Trans. Computers 47(7): 766-776 (1998) - [j5]Jean-Claude Bajard, Laurent-Stéphane Didier, Jean-Michel Muller:
A New Euclidean Division Algorithm for Residue Number Systems. J. VLSI Signal Process. 19(2): 167-178 (1998) - 1997
- [c5]Jean-Claude Bajard, Laurent-Stéphane Didier, Peter Kornerup:
An IWS Montgomery Modular Multiplication Algorithm. IEEE Symposium on Computer Arithmetic 1997: 234-239 - 1996
- [j4]Jean-Claude Bajard, Christiane Frougny, Jean-Michel Muller, Gilles Villard:
Forword to the Special Issue on Real Numbers and Computers. Theor. Comput. Sci. 162(1): 1-3 (1996) - [c4]Jean-Claude Bajard, Laurent-Stéphane Didier, Jean-Michel Muller:
A New Euclidean Division Algorithm For Residue Number Systems. ASAP 1996: 45-54 - 1995
- [j3]Jean-Claude Bajard, Dominique Michelucci, Jean-Michel Moreau, Jean-Michel Muller:
Introduction to the Special Issue: "Real Numbers and Computers". J. Univers. Comput. Sci. 1(7): 436-438 (1995) - 1994
- [j2]Jean-Claude Bajard, Jean Duprat, Sylvanus Kla, Jean-Michel Muller:
Some Operators for On-Line Radix-2 Computations. J. Parallel Distributed Comput. 22(2): 336-345 (1994) - [j1]Jean-Claude Bajard, Sylvanus Kla, Jean-Michel Muller:
BKM: A New Hardware Algorithm for Complex Elementary Functions. IEEE Trans. Computers 43(8): 955-963 (1994) - 1993
- [c3]Jean-Claude Bajard, Sylvanus Kla, Jean-Michel Muller:
BKM: A new hardware algorithm for complex elementary functions. IEEE Symposium on Computer Arithmetic 1993: 146-153 - [c2]Jean-Claude Bajard, Alain Guyot, Jean-Michel Muller, Ali Skaf:
Design of a VLSI circuit for on-line evaluation of several elementary functions using their Taylor expansions. ASAP 1993: 526-535 - [c1]Ali Skaf, Jean-Claude Bajard, Alain Guyot, Jean-Michel Muller:
A VLSI circuit for on-line polynominal computing: Application to exponential, trigonometric and hyperbolic functions. VLSI 1993: 93-100
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-05 20:20 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint