Recherche - Archive ouverte HAL Accéder directement au contenu

Filtrer vos résultats

129 résultats
Image document

A Comparison on FPGA of Modular Multipliers Suitable for Elliptic Curve Cryptography over GF(p) for Specific p Values

Mark Hamilton , William P. Marnane , Arnaud Tisserand
21st International Conference on Field Programmable Logic and Applications (FPL), Sep 2011, Chania, Greece. pp.273-276, ⟨10.1109/FPL.2011.55⟩
Communication dans un congrès inria-00633200v1
Image document

Plateforme matérielle–logicielle à bas coût pour l'émulation de fautes

Pierre Guilloux , Arnaud Tisserand
Colloque du GDR SoC-SiP, Jun 2016, Nantes, France.
Poster de conférence hal-01346576v1
Image document

SPA Resistant Elliptic Curve Cryptosystem using Addition Chains

Andrew Byrne , Nicolas Méloni , Francis Crowe , William P. Marnane , Arnaud Tisserand , et al.
ITNG'07: 4th International Conference on Information Technology, Apr 2007, Las Vegas, Nevada, U.S.A., pp.995-1000, ⟨10.1109/ITNG.2007.185⟩
Communication dans un congrès lirmm-00153368v1
Image document

Simple Seed Architectures for Reciprocal and Square Root Reciprocal

Milos Ercegovac , Jean-Michel Muller , Arnaud Tisserand
RR-5720, INRIA. 2005, pp.25
Rapport inria-00070298v1
Image document

On digit-recurrence division algorithms for self-timed circuits

Nicolas Boullis , Arnaud Tisserand
[Research Report] RR-4221, INRIA. 2001
Rapport inria-00072398v1

New Identities and Transformations for Hardware Power Operators

Romain Michard , Arnaud Tisserand , Nicolas Veyrat-Charvillon
Advanced Signal Processing Algorithms, Architectures and Implementations XVI, Aug 2006, San Diego, California, U.S.A., pp.1-10 (631307), ⟨10.1117/12.676244⟩
Communication dans un congrès lirmm-00125518v1
Image document

Computing machine-efficient polynomial approximations

Jean-Michel Muller , Nicolas Brisebarre , Arnaud Tisserand
ACM Transactions on Mathematical Software, 2006, 32 (2), pp.236-256. ⟨10.1145/1141885.1141890⟩
Article dans une revue ensl-00086826v1

Amélioration de la sécurité des circuits intégrés par codage de l'information

Julien Francq , Jean-Baptiste Rigaud , Pascal Manet , Jean-Claude Bajard , Arnaud Tisserand
2007
Autre publication scientifique emse-00494265v1

Power Consumption Analysis and Hardware Security

Arnaud Tisserand
"Risques, Société et Sécurité" (R2S). "Journée Thématique Consommation d'énergie dans les systèmes reconfigurables', Dec 2017, Cergy, France
Communication dans un congrès hal-01657656v1

ECC Protections against both Observation and Pertubation Attacks

Audrey Lucas , Arnaud Tisserand
CryptArchi 2017: 15th International Workshops on Cryptographic architectures embedded in logic devices , Jun 2017, Smolenice, Slovakia
Communication dans un congrès hal-01545752v1
Image document

Hardware Architectures Exploration for Hyper-Elliptic Curve Cryptography

Gabriel Gallin , Arnaud Tisserand
Crypto'Puces 2017- 6ème rencontre Crypto'Puces, du composant au système communicant embarqué, May 2017, Porquerolles, France. pp.31
Communication dans un congrès hal-01547034v1
Image document

Computation of 2D 8x8 DCT Based on the Loeffler Factorization Using Algebraic Integer Encoding

Diego F. G. Coelho , Sushmabhargavi Nimmalapalli , Vassil Dimitrov , Arjuna Madanayake , Renato J. Cintra , et al.
IEEE Transactions on Computers, In press, 67 (12), pp.1692-1702. ⟨10.1109/TC.2018.2837755⟩
Article dans une revue hal-01797957v1

High-Level Synthesis for Hardware Implementation of Cryptography: Experience Feedback

Arnaud Tisserand
Journées nationales du GDR Sécurité Informatique, Jun 2022, Paris, France
Communication dans un congrès hal-03706731v1

Function Approximation based on Estimated Arithmetic Operators

Arnaud Tisserand
43th Asilomar Conference on Signals, Systems and Computers, Oct 2009, Pacific Grove, California, United States
Communication dans un congrès inria-00446527v1
Image document

GF(2^m) Finite-Field Multipliers with Reduced Activity Variations

Danuta Pamula , Arnaud Tisserand
WAIFI - 4th International Workshop on Arithmetic of Finite Fields, Jul 2012, Bochum, Germany. pp.152-167, ⟨10.1007/978-3-642-31662-3_11⟩
Communication dans un congrès hal-00716655v1

Analysis of GF(2^233) Multipliers Regarding Elliptic Curve Cryptosystem Applications

Danuta Pamula , Edward Hrynkiewicz , Arnaud Tisserand
PDeS - 11th IFAC/IEEE International Conference on Programmable Devices and Embedded Systems, May 2012, Brno, Czech Republic. pp.252-257, ⟨10.3182/20120523-3-CZ-3015.00052⟩
Communication dans un congrès hal-00702622v1

Proceedings of IEEE 22nd Symposium on Computer Arithmetic

Jean-Michel Muller , Arnaud Tisserand , Julio Villalba Moreno
Muller, Jean-Michel; Tisserand, Arnaud; Villalba Moreno, Julio. IEEE, 2015, ⟨10.1109/ARITH.2015.1⟩
Ouvrages hal-01233867v1
Image document

Hardware and Arithmetic for Hyperelliptic Curves Cryptography

Arnaud Tisserand , Gabriel Gallin
CominLabs Days 2016, Nov 2016, Rennes, France. , 2016
Poster de conférence hal-01404755v1

Circuits électroniques pour la génération de nombres aléatoires

Arnaud Tisserand
Techniques de l'Ingénieur, 2014, H5215
Article dans une revue hal-01061471v1
Image document

Comparison of Modular Arithmetic Algorithms on GPUs

Pascal Giorgi , Thomas Izard , Arnaud Tisserand
ParCo'09: International Conference on Parallel Computing, France. pp.N/A
Communication dans un congrès lirmm-00424288v2
Image document

Automatic Generation of Low-Power Circuits for the Evaluation of Polynomials

Arnaud Tisserand
40th Asilomar Conference on Signals, Systems and Computers, Oct 2006, Pacific Grove, CA (USA), pp.2053-2057, ⟨10.1109/ACSSC.2006.355128⟩
Communication dans un congrès lirmm-00125519v1

Cybersécurité, attaques et protections des puces électroniques

Arnaud Tisserand
2017, https://armorscience.wordpress.com/conferences-et-cafes-science/annee-2016-2017/la-cybersecurite/
Autre publication scientifique hal-01505022v1
Image document

Evaluation of Variable Bit-Width Units in a RISC-V Processor for Approximate Computing

Geneviève Ndour , Tiago Trevisan Jost , Anca Molnos , Yves Durand , Arnaud Tisserand
CF'19: Proceedings of the 16th ACM International Conference on Computing Frontiers, Apr 2019, Alghero, Sardinia, Italy. ⟨10.1145/3310273.3323159⟩
Communication dans un congrès hal-02152410v1
Image document

Multipartite table methods

Florent de Dinechin , Arnaud Tisserand
IEEE Transactions on Computers, 2005, 54 (3), pp.319-330
Article dans une revue ensl-00542210v1
Image document

Multi-mode Operator for SHA-2 Hash Functions

Ryan Glabb , Laurent Imbert , Graham A. Jullien , Arnaud Tisserand , Nicolas Veyrat-Charvillon
ERSA: Engineering of Reconfigurable Systems and Algorithms, Jun 2006, Las Vegas, NV, United States. pp.207-210
Communication dans un congrès lirmm-00125521v1

Introduction to Physical Attacks

Arnaud Tisserand
Journée Captronic: La sécurité de l’objet connecté, Oct 2018, Nantes, France
Communication dans un congrès hal-01918198v1

Introduction to the Special Section on Computer Arithmetic

Javier Hormigo , Jean-Michel Muller , Stuart Obermann , Nathalie Revol , Arnaud Tisserand , et al.
IEEE Transactions on Computers, 66 (12), pp.1991-1993, 2017, ⟨10.1109/TC.2017.2761278⟩
N°spécial de revue/special issue hal-01648100v1
Image document

Exploration of Polynomial Multiplication Algorithms for Homomorphic Encryption Schemes

Vincent Migliore , Maria Méndez Real , Vianney Lapotre , Arnaud Tisserand , Caroline Fontaine , et al.
International Conference on Reconfigurable Computing and FPGAs (ReConFig), Dec 2015, Cancun, Mexico. ⟨10.1109/ReConFig.2015.7393307⟩
Communication dans un congrès hal-01273192v1
Image document

Simple Seed Architectures for Reciprocal and Square-Root Reciprocal

Jean-Michel Muller , Arnaud Tisserand , Milos Ercegovac
39th Asilomar Conference on Signals, Systems and Computers, Oct 2005, Pacific Grove, California, United States. pp.1167-1171
Communication dans un congrès ensl-00087002v1
Image document

Some Improvements on Multipartite Table Methods

Florent de Dinechin , Arnaud Tisserand
[Research Report] RR-4059, INRIA. 2000
Rapport inria-00072577v1