Selected RNS bases for modular multiplication JC Bajard, M Kaihara, T Plantard 2009 19th IEEE Symposium on Computer Arithmetic, 25-32, 2009 | 87 | 2009 |
Modular number systems: Beyond the Mersenne family JC Bajard, L Imbert, T Plantard Selected Areas in Cryptography: 11th International Workshop, SAC 2004 …, 2005 | 61 | 2005 |
Fully homomorphic encryption using hidden ideal lattice T Plantard, W Susilo, Z Zhang IEEE transactions on information forensics and security 8 (12), 2127-2137, 2013 | 58 | 2013 |
Efficient RNS bases for cryptography JC Bajard, N Meloni, T Plantard Proceedings of IMACS 2005 World Congress, Paris, France (July 2005), 2005 | 50 | 2005 |
Efficient multiplication in GF (p/sup k/) for elliptic curve cryptography JC Bajard, L Imbert, C Negre, T Plantard Proceedings 2003 16th IEEE Symposium on Computer Arithmetic, 181-187, 2003 | 43 | 2003 |
Practical post-quantum signature schemes from isomorphism problems of trilinear forms G Tang, DH Duong, A Joux, T Plantard, Y Qiao, W Susilo Annual international conference on the theory and applications of …, 2022 | 39 | 2022 |
Reaction attack on outsourced computing with fully homomorphic encryption schemes Z Zhang, T Plantard, W Susilo Information Security and Cryptology-ICISC 2011: 14th International …, 2012 | 39 | 2012 |
RNS bases and conversions JC Bajard, T Plantard Advanced Signal Processing Algorithms, Architectures, and Implementations …, 2004 | 38 | 2004 |
Arithmetic operations in the polynomial modular number system JC Bajard, L Imbert, T Plantard 17th IEEE Symposium on Computer Arithmetic (ARITH'05), 206-213, 2005 | 33 | 2005 |
Creating a challenge for ideal lattices T Plantard, M Schneider Cryptology ePrint Archive, 2013 | 32 | 2013 |
A Digital Signature Scheme Based on CVP ∞ T Plantard, W Susilo, KT Win International Workshop on Public Key Cryptography, 288-307, 2008 | 30 | 2008 |
Efficient modular arithmetic in adapted modular number system using lagrange representation C Negre, T Plantard Information Security and Privacy: 13th Australasian Conference, ACISP 2008 …, 2008 | 28 | 2008 |
Efficient word size modular arithmetic T Plantard IEEE Transactions on Emerging Topics in Computing 9 (3), 1506-1518, 2021 | 26 | 2021 |
Device identification and personal data attestation in networks C Gritti, M Önen, R Molva, W Susilo, T Plantard Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable …, 2018 | 25 | 2018 |
Efficient dynamic provable data possession with public verifiability and data privacy C Gritti, W Susilo, T Plantard Information Security and Privacy: 20th Australasian Conference, ACISP 2015 …, 2015 | 25 | 2015 |
RNS arithmetic approach in lattice-based cryptography: Accelerating the" rounding-off" core procedure JC Bajard, J Eynard, N Merkiche, T Plantard 2015 IEEE 22nd Symposium on Computer Arithmetic, 113-120, 2015 | 24 | 2015 |
On the CCA-1 security of somewhat homomorphic encryption over the integers Z Zhang, T Plantard, W Susilo Information Security Practice and Experience: 8th International Conference …, 2012 | 24 | 2012 |
Arithmétique modulaire pour la cryptographie T Plantard Université Montpellier II-Sciences et Techniques du Languedoc, 2005 | 22 | 2005 |
Broadcast attacks against lattice-based cryptosystems T Plantard, W Susilo International Conference on Applied Cryptography and Network Security, 456-472, 2009 | 19 | 2009 |
DRS: diagonal dominant reduction for lattice-based signature T Plantard, A Sipasseuth, C Dumondelle, W Susilo PQC Standardization Conference, Round 1, 2018 | 18 | 2018 |