Folgen
Jean Claude Bajard
Jean Claude Bajard
Sorbonne Universite
Bestätigte E-Mail-Adresse bei sorbonne-universite.fr - Startseite
Titel
Zitiert von
Zitiert von
Jahr
A full RNS implementation of RSA
JC Bajard, L Imbert
IEEE Transactions on computers 53 (6), 769-774, 2004
3572004
An RNS Montgomery modular multiplication algorithm
JC Bajard, LS Didier, P Kornerup
IEEE Transactions on Computers 47 (7), 766-776, 1998
2681998
A full RNS variant of FV like somewhat homomorphic encryption schemes
JC Bajard, J Eynard, MA Hasan, V Zucca
International Conference on Selected Areas in Cryptography, 423-442, 2016
2612016
Modular multiplication and base extensions in residue number systems
JC Bajard, LS Didier, P Kornerup
Proceedings 15th IEEE Symposium on Computer Arithmetic. ARITH-15 2001, 59-65, 2001
1492001
Leak resistant arithmetic
JC Bajard, L Imbert, PY Liardet, Y Teglia
Cryptographic Hardware and Embedded Systems-CHES 2004: 6th International …, 2004
1082004
A new security model for authenticated key agreement
AP Sarr, P Elbaz-Vincent, JC Bajard
Security and Cryptography for Networks: 7th International Conference, SCN …, 2010
892010
RNS-based elliptic curve point multiplication for massive parallel architectures
S Antão, JC Bajard, L Sousa
The Computer Journal 55 (5), 629-647, 2012
842012
Selected RNS bases for modular multiplication
JC Bajard, M Kaihara, T Plantard
2009 19th IEEE Symposium on Computer Arithmetic, 25-32, 2009
832009
BKM: a new hardware algorithm for complex elementary functions
JC Bajard, S Kla, JM Muller
IEEE Transactions on Computers 43 (8), 955-963, 1994
821994
A secure and efficient authenticated Diffie–Hellman protocol
AP Sarr, P Elbaz-Vincent, JC Bajard
Public Key Infrastructures, Services and Applications: 6th European Workshop …, 2010
692010
An algorithmic and architectural study on Montgomery exponentiation in RNS
F Gandino, F Lamberti, G Paravati, JC Bajard, P Montuschi
IEEE Transactions on Computers 61 (8), 1071-1083, 2012
652012
Modular number systems: Beyond the Mersenne family
JC Bajard, L Imbert, T Plantard
Selected Areas in Cryptography: 11th International Workshop, SAC 2004 …, 2005
612005
Parallel Montgomery multiplication in GF (2/sup k/) using trinomial residue arithmetic
JC Bajard, L Imbert, GA Jullien
17th IEEE Symposium on Computer Arithmetic (ARITH'05), 164-171, 2005
512005
Elliptic curve point multiplication on GPUs
S Antao, JC Bajard, L Sousa
ASAP 2010-21st IEEE International Conference on Application-specific Systems …, 2010
502010
Efficient RNS bases for cryptography
JC Bajard, N Meloni, T Plantard
Proceedings of IMACS 2005 World Congress, Paris, France (July 2005), 2005
492005
Some operators for on-line radix-2 computations
JC Bajard, J Duprat, S Kla, JM Muller
Journal of Parallel and Distributed Computing 22 (2), 336-345, 1994
471994
Combining leak-resistant arithmetic for elliptic curves defined over and RNS representation
JC Bajard, S Duquesne, M Ercegovac
Publications mathématiques de Besançon. Algèbre et théorie des nombres, 67-87, 2013
432013
Efficient multiplication in GF (p/sup k/) for elliptic curve cryptography
JC Bajard, L Imbert, C Negre, T Plantard
Proceedings 2003 16th IEEE Symposium on Computer Arithmetic, 181-187, 2003
422003
Montgomery reduction within the context of residue number system arithmetic
JC Bajard, J Eynard, N Merkiche
Journal of Cryptographic Engineering 8, 189-200, 2018
382018
RNS bases and conversions
JC Bajard, T Plantard
Advanced Signal Processing Algorithms, Architectures, and Implementations …, 2004
372004
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20