Follow
Caroline Fontaine
Caroline Fontaine
CNRS researcher, at LMF (Gif-sur-Yvette, France)
Verified email at cnrs.fr - Homepage
Title
Cited by
Cited by
Year
A Survey of Homomorphic Encryption for Nonspecialists
C Fontaine, F Galand
Journal of Information Security, 2007
6582007
Watermarking security: theory and practice
F Cayre, C Fontaine, T Furon
IEEE Transactions on Signal Processing 53 (10), 3976-3987, 2005
3962005
Stream ciphers: A practical solution for efficient homomorphic-ciphertext compression
A Canteaut, S Carpov, C Fontaine, T Lepoint, M Naya-Plasencia, ...
Journal of Cryptology 31 (3), 885-916, 2018
2322018
StirMark benchmark: audio watermarking attacks
M Steinebach, FAP Petitcolas, F Raynal, J Dittmann, C Fontaine, S Seibel, ...
Information Technology: Coding and Computing, 2001. Proceedings …, 2001
2312001
Highly nonlinear balanced Boolean functions with a good correlation-immunity
E Filiol, C Fontaine
Advances in Cryptology—EUROCRYPT'98, 475-488, 1998
1921998
Recent advances in homomorphic encryption: a possible future for signal processing in the encrypted domain
C Aguilar-Melchor, S Fau, C Fontaine, G Gogniat, R Sirdey
IEEE Signal Processing Magazine 30 (2), 108-117, 2013
1842013
Recent advances in homomorphic encryption: a possible future for signal processing in the encrypted domain
C Aguilar Melchor, S Fau, C Fontaine, G Gogniat, R Sirdey
IEEE Signal Processing Magazine 30 (2), 108-117, 2013
1842013
On cryptographic properties of the cosets of R (1, m)
A Canteaut, C Carlet, P Charpin, C Fontaine
IEEE Transactions on Information Theory 47 (4), 1494-1513, 2001
1692001
Propagation characteristics and correlation-immunity of highly nonlinear Boolean functions
A Canteaut, C Carlet, P Charpin, C Fontaine
Advances in Cryptology—EUROCRYPT 2000, 507-522, 2000
1512000
A public automated web-based evaluation service for watermarking schemes: StirMark benchmark
FAP Petitcolas, M Steinebach, F Raynal, J Dittmann, C Fontaine, N Fatès
Proceedings of SPIE 4314, 575-584, 2001
1222001
On some cosets of the First-Order Reed-Muller code with high minimum weight
C Fontaine
IEEE Transactions on Information Theory 45 (4), 1237-1243, 1999
671999
Secure delivery of images over open networks
D Augot, JM Boucqueau, JF Delaigle, C Fontaine, E Goray
Proceedings of the IEEE 87 (7), 1251-1266, 1999
591999
Towards practical program execution over fully homomorphic encryption schemes
S Fau, R Sirdey, C Fontaine, C Aguilar-Melchor, G Gogniat
2013 Eighth IEEE International Conference on P2P, Parallel, Grid, Cloud and …, 2013
522013
Watermarking security part one: theory
F Cayre, C Fontaine, T Furon
Security, Steganography, and Watermarking of Multimedia Contents VII 5681 …, 2005
522005
On-off keying modulation and tardos fingerprinting
F Xie, T Furon, C Fontaine
Proceedings of the 10th ACM workshop on Multimedia and security, 101-106, 2008
512008
An asymmetric fingerprinting scheme based on Tardos codes
A Charpentier, C Fontaine, T Furon, I Cox
International Workshop on Information Hiding, 43-58, 2011
492011
How Reed-Solomon codes can improve steganographic schemes
C Fontaine, F Galand
EURASIP Journal on Information Security 2009 (1), 274845, 2009
432009
Hardware/software co-design of an accelerator for FV homomorphic encryption scheme using Karatsuba algorithm
V Migliore, MM Real, V Lapotre, A Tisserand, C Fontaine, G Gogniat
IEEE Transactions on Computers 67 (3), 335-347, 2018
422018
Expectation maximization decoding of Tardos probabilistic fingerprinting code
A Charpentier, F Xie, C Fontaine, T Furon
IS&T/SPIE Electronic Imaging, 72540E-72540E-15, 2009
412009
Contribution à la recherche de fonctions booléennes hautement non linéaires, et au marquage d'images en vue de la protection des droits d'auteur
C Fontaine
391998
The system can't perform the operation now. Try again later.
Articles 1–20