Accéder directement au contenu

Jean Claude Bajard

67
Documents

Publications

Image document

Fast verification and public key storage optimization for unstructured lattice-based signatures

Jean-Claude Bajard , Kazuhide Fukushima , Thomas Plantard , Arnaud Sipasseuth
Journal of Cryptographic Engineering, 2023, Journal of Cryptographic Engineering (2023), ⟨10.1007/s13389-023-00309-1⟩
Article dans une revue hal-03959746v1
Image document

On Polynomial Modular Number Systems over $ \mathbb{Z}/{p}\mathbb{Z} $

Jean-Claude Bajard , Jérémy Marrez , Thomas Plantard , Pascal Véron
Advances in Mathematics of Communications, In press, ⟨10.3934/amc.2022018⟩
Article dans une revue hal-03611829v1
Image document

Generating Very Large RNS Bases

Jean Claude Bajard , Kazuhide Fukushima , Thomas Plantard , Arnaud Sipasseuth
IEEE Transactions on Emerging Topics in Computing, 2022, pp.1-12. ⟨10.1109/TETC.2022.3187072⟩
Article dans une revue hal-03719386v1
Image document

Montgomery-friendly primes and applications to cryptography

Jean-Claude Bajard , Sylvain Duquesne
Journal of Cryptographic Engineering, 2021, 11 (4), p. 399-415. ⟨10.1007/s13389-021-00260-z⟩
Article dans une revue hal-02883333v1

Improving the Efficiency of SVM Classification with FHE

Jean-Claude Bajard , Paulo Martins , Leonel Sousa , Vincent Zucca
IEEE Transactions on Information Forensics and Security, 2019, 15, pp.1709-1722. ⟨10.1109/TIFS.2019.2946097⟩
Article dans une revue hal-02309744v1
Image document

Resilience of randomized RNS arithmetic with respect to side-channel leaks of cryptographic computation

Jérôme Courtois , Lokman A. Abbas-Turki , Jean-Claude Bajard
IEEE Transactions on Computers, 2019, 68 (12), pp.1720-1730. ⟨10.1109/TC.2019.2924630⟩
Article dans une revue hal-02174744v1
Image document

Montgomery reduction within the context of residue number system arithmetic

Jean-Claude Bajard , Julien Eynard , Nabil Merkiche
Journal of Cryptographic Engineering, 2018, 8 (3), pp.189-200. ⟨10.1007/s13389-017-0154-9⟩
Article dans une revue hal-01494547v1

Arithmetical Improvement of the Round-Off for Cryptosystems in High-Dimensional Lattices

Paulo Martins , Julien Eynard , Jean-Claude Bajard , Leonel Sousa
IEEE Transactions on Computers, 2017, PP (Issue: 99), ⟨10.1109/TC.2017.2690420⟩
Article dans une revue hal-01527945v1
Image document

Combining leak–resistant arithmetic for elliptic curves defined over Fp and RNS representation

Jean-Claude Bajard , Sylvain Duquesne , Milos Ercegovac
Publications Mathématiques de Besançon : Algèbre et Théorie des Nombres, 2013, pp.67-87
Article dans une revue hal-01098795v1

RNS-Based Elliptic Curve Point Multiplication for Massive Parallel Architectures

Samuel Antão , Jean-Claude Bajard , Leonel Sousa
The Computer Journal, 2012, 55 (5), pp.629-647. ⟨10.1093/comjnl/bxr119⟩
Article dans une revue hal-01098800v1

An Algorithmic and Architectural Study on Montgomery Exponentiation in RNS

Filippo Gandino , Fabrizio Lamberti , Gianluca Paravati , Jean-Claude Bajard , Paolo Montuschi
IEEE Transactions on Computers, 2012, 61 (8), pp.1071-1083. ⟨10.1109/tc.2012.84⟩
Article dans une revue hal-01098799v1

Arithmetic Operations in Finite Fields of Medium Prime Characteristic using the Lagrange Representation

Jean-Claude Bajard , Laurent Imbert , Christophe Negre
IEEE Transactions on Computers, 2006, 55 (9), pp.1167-1177. ⟨10.1109/TC.2006.136⟩
Article dans une revue lirmm-00102865v1

A Full RNS Implementation of RSA

Jean-Claude Bajard , Laurent Imbert
IEEE Transactions on Computers, 2004, 53 (6), pp.769-774. ⟨10.1109/TC.2004.2⟩
Article dans une revue lirmm-00108553v1
Image document

BKM: a new hardware algorithm for complex elementary functions

Jean-Michel Muller , Jean-Claude Bajard , Sylvanus Kla
IEEE Transactions on Computers, 1994, 43 (8), pp.955-963. ⟨10.1109/12.295857⟩
Article dans une revue ensl-00086894v1

A VLSI circuit for on-line polynomial computing: application to exponential, trigonometric and hyperbolic functions

A. Skaf , Jean-Claude Bajard , A. Guyot , Jean-Michel Muller
IFIP-Transactions-A-Computer-Science-and-Technology, 1994, A-42, pp.93-100
Article dans une revue hal-00014954v1
Image document

Generating Residue Number System Bases

Jean-Claude Bajard , Kazuhide Fukushima , Shinsaku Kiyomoto , Thomas Plantard , Arnaud Sipasseuth
ARITH 2021- IEEE 28th Symposium on Computer Arithmetic, Jun 2021, Virtual, France. pp.86-93, ⟨10.1109/ARITH51176.2021.00027⟩
Communication dans un congrès hal-03457951v1
Image document

An asymptotically faster version of FV supported on HPR

Jean-Claude Bajard , Julien Eynard , Paulo Martins , Leonel Sousa , Vincent Zucca
ARITH-2020 - 27th IEEE International Symposium on Computer Arithmetic, Jun 2020, Portland, United States
Communication dans un congrès hal-02883325v1
Image document

HyPoRes: An Hybrid Representation System for ECC

Paulo Martins , Jérémy Marrez , Jean-Claude Bajard , Leonel Sousa
2019 IEEE 26th Symposium on Computer Arithmetic (ARITH), Jun 2019, Kyoto, Japan. pp.207-214, ⟨10.1109/ARITH.2019.00049⟩
Communication dans un congrès hal-02337787v1
Image document

Multi-fault Attack Detection for RNS Cryptographic Architecture

Jean-Claude Bajard , Julien Eynard , Nabil Merkiche
IEEE 23rd Symposium on Computer Arithmetic (ARITH 23), Jul 2016, Santa Clara, CA, United States. ⟨10.1109/ARITH.2016.16⟩
Communication dans un congrès hal-01346597v1
Image document

A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes

Jean-Claude Bajard , Julien Eynard , Anwar Hasan , Vincent Zucca
Selected Areas in Cryptography - SAC, Aug 2016, St. John's, Newfoundland and Labrador, Canada. ⟨10.1007/978-3-319-69453-5_23⟩
Communication dans un congrès hal-01371941v1
Image document

Programmable RNS lattice-based parallel cryptographic decryption

Paulo Martins , Leonel Sousa , Julien Eynard , Jean-Claude Bajard
IEEE ASAP 2015 Conference, Jul 2015, Totonto, Canada. ⟨10.1109/ASAP.2015.7245723⟩
Communication dans un congrès hal-01202056v1
Image document

RNS Arithmetic Approach in Lattice-based Cryptography Accelerating the " Rounding-off " Core Procedure

Jean-Claude Bajard , Julien Eynard , Nabil Merkiche , Thomas Plantard
2015 IEEE 22nd Symposium on Computer Arithmetic, Jun 2015, Lyon, France. pp.113-120, ⟨10.1109/ARITH.2015.30⟩
Communication dans un congrès hal-01170577v1
Image document

Double Level Montgomery Cox-Rower Architecture, New Bounds

Jean-Claude Bajard , Nabil Merkiche
CARDIS 2014, 13th Smart Card Research and Advanced Application Conference, Nov 2014, Paris, France. pp.139-153, ⟨10.1007/978-3-319-16763-3_9⟩
Communication dans un congrès hal-01098803v1
Image document

Babaï Round-Off CVP method in RNS Application to Lattice based cryptographic protocols

Jean-Claude Bajard , Julien Eynard , Nabil Merkiche , Thomas Plantard
International Symposium on Integrated Circuits, ISIC 2014, Dec 2014, Singapore, Singapore. pp.440-443, ⟨10.1109/ISICIR.2014.7029534⟩
Communication dans un congrès hal-01098802v1
Image document

Fault Detection in RNS Montgomery Modular Multiplication

Jean-Claude Bajard , Julien Eynard , Filippo Gandino
21st IEEE Symposium on Computer Arithmetic, Apr 2013, Austin, United States. pp.119 - 126, ⟨10.1109/ARITH.2013.31⟩
Communication dans un congrès hal-01065507v1
Image document

Rho-Direct Form transposed and Residue Number Systems for Filter implementations

Jean-Claude Bajard , Laurent-Stéphane Didier , Thibault Hilaire
IEEE 54th International Midwest Symposium on Circuits and Systems (MWSCAS), Aug 2011, Seoul, South Korea. pp.1-4, ⟨10.1109/MWSCAS.2011.6026263⟩
Communication dans un congrès hal-01098805v1
Image document

A general approach for improving RNS Montgomery exponentiation using pre-processing

Filippo Gandino , Fabrizio Lamberti , Paolo Montuschi , Jean-Claude Bajard
ARITH 2011 - 20th IEEE Symposium on Computer Arithmetic, Jul 2011, Tübingen, Germany. pp.195-204, ⟨10.1109/ARITH.2011.35⟩
Communication dans un congrès hal-01098806v1
Image document

A New Security Model for Authenticated Key Agreement

Augustin Sarr , Philippe Elbaz-Vincent , Jean-Claude Bajard
Seventh Conference on Security and Cryptography for Networks (SNC), Sep 2010, Amalfi, Italy. pp.219 - 234, ⟨10.1007/978-3-642-15317-4_15⟩
Communication dans un congrès hal-01099279v1
Image document

A Secure and Efficient Authenticated Diffie–Hellman Protocol

Augustin Sarr , Philippe Elbaz-Vincent , Jean-Claude Bajard
EUROPKI'09 - 6th European Workshop on Public Key Services, Applications and Infrastructures, Sep 2009, Pisa, Italy. pp.83-98, ⟨10.1007/978-3-642-16441-5_6⟩
Communication dans un congrès hal-01099442v1

Pseudo-Random Generator Based on Chinese Remainder Theorem

Jean-Claude Bajard , Heinrich Hördegen
SPIE 2009, Advanced Signal Processing Algorithms, Architectures, and Implementations XIX, Aug 2009, San-Diego, United States. pp.8
Communication dans un congrès lirmm-00416194v1

Selected RNS Bases for Modular Multiplication

Jean-Claude Bajard , Marcelo Kaihara , Thomas Plantard
ARITH'2009: 19th Symposium on Computer Arithmetic, Jun 2009, Portland, Oregon, United States. pp.25-35, ⟨10.1109/ARITH.2009.20⟩
Communication dans un congrès lirmm-00394985v1

Floating-point geometry: toward guaranteed geometric computations with approximate arithmetics

Jean-Claude Bajard , Philippe Langlois , Dominique Michelucci , Géraldine Morin , Nathalie Revol
Advanced Signal Processing Algorithms, Architectures, and Implementations XVIII, Aug 2008, San Diego, United States. 70740M (12 p.), ⟨10.1117/12.796597⟩
Communication dans un congrès hal-00321291v1
Image document

Amélioration de la sécurité des circuits intégrés par codage de l'information

Julien Francq , Jean-Baptiste Rigaud , Pascal Manet , Jean-Claude Bajard , Arnaud Tisserand
JNRDM'07: 10ème Journées Nationales du Réseau Doctoral en Microélectronique, Lille, France
Communication dans un congrès lirmm-00182636v1

A Residue Approach of the Finite Fields Arithmetics

Jean-Claude Bajard
The Asilomar Conference on Signals, Systems, and Computers, Nov 2007, Asilomar Conference Center California US, pp.5
Communication dans un congrès lirmm-00182693v1
Image document

Pairing in Cryptography: an Arithmetic Point of View

Jean-Claude Bajard , Nadia El Mrabet
Advanced Signal Processing Algorithms, Architectures, and Implementations XVII, Aug 2007, San Diego, California, United States. ⟨10.1117/12.733789⟩
Communication dans un congrès lirmm-00181362v1
Image document

Face Protection by Fast Selective Encryption in a Video

José Marconi Rodrigues , William Puech , Peter Meuel , Jean-Claude Bajard , Marc Chaumont
IET THE CRIME AND SECURITY Conference, Jun 2006, pp.420-425
Communication dans un congrès lirmm-00109723v1

Implémentation Matérielle d'une Arithmétique Résistante aux Fuites

Benoit Badrignans , Daniel Mesquita , Jean-Claude Bajard , Lionel Torres , Gilles Sassatelli
RenPar/ SympAAA/ CFSE - Rencontres Francophones en Parallélisme, Architecture, Adéquation Algorithmes Architecture et Système, Oct 2006, Canet en Roussillon, France. pp.57-74
Communication dans un congrès lirmm-00107317v1
Image document

Residue systems efficiency for modular products summation: Application to Elliptic Curves Cryptography

Jean-Claude Bajard , Sylvain Duquesne , Milos Ercegovac , Nicolas Méloni
Proceedings of SPIE : Advanced Signal Processing Algorithms, Architectures, and Implementations XVI, Aug 2006, pp.0
Communication dans un congrès lirmm-00146450v1

Study of Modular Inversion in RNS

Jean-Claude Bajard , Nicolas Méloni , Thomas Plantard
SPIE'05: Advanced Signal Processing AlgorithmsArchitectures and Implementations XV, Jul 2005, San Diego, CA (USA)
Communication dans un congrès lirmm-00106063v1

Arithmetic Operations in the Polynomial Modular Number System

Jean-Claude Bajard , Laurent Imbert , Thomas Plantard
ARITH'05: 17th IEEE Symposium on Computer Arithmetic, 2005, USA, pp.206-213
Communication dans un congrès lirmm-00387051v1

Modular Number Systems: Beyond the Mersenne Family

Jean-Claude Bajard , Laurent Imbert , Thomas Plantard
SAC'04: 11th International Workshop on Selected Areas in Cryptography, Aug 2005, University of Waterloo, Ontario (Canada), pp.159-169
Communication dans un congrès lirmm-00105957v1

Parallel Montgomery Multiplication in GF(2^k) Using Trinomial Residue Arithmetic

Jean-Claude Bajard , Laurent Imbert , G.A. Jullien
ARITH'17: IEEE Symposium on Computer Arithmetic, Jun 2005, Cape Cod, Massachusetts (USA), pp.164-171
Communication dans un congrès lirmm-00106024v1
Image document

Efficient RNS Bases for Cryptography

Jean-Claude Bajard , Nicolas Méloni , Thomas Plantard
17th IMACS World Congress Scientific Computation, Applied Mathematics and Simulation, Jul 2005, Paris, France
Communication dans un congrès lirmm-00106470v1
Image document

A CRT-Based Montgomery Multiplication for Finite Fields of Small Characteristic

Jean-Claude Bajard , Laurent Imbert , Graham A. Jullien , Hugh C. Williams
IMACS: Scientific Computation, Applied Mathematics and Simulation, Jul 2005, Paris, France
Communication dans un congrès lirmm-00106455v1

RNS Bases and Conversions

Jean-Claude Bajard , Thomas Plantard
SPIE'04: Advanced Signal Processing AlgorithmsArchitectures and Implementations XIV, Aug 2004, Denver, Colorado (USA), pp.60-69
Communication dans un congrès lirmm-00108875v1

Leak Resistant Arithmetic

Jean-Claude Bajard , Laurent Imbert , Pierre-Yvan Liardet , Y. Teglia
CHES'04: Cryptographic Hardware and Embedded Systems, Aug 2004, Boston, MA, (USA), pp.62-75
Communication dans un congrès lirmm-00108863v1
Image document

Improving Euclidean Division and Modular Reduction for Some Classes of Divisors

Jean-Claude Bajard , Laurent Imbert , Thomas Plantard
Asilomar Conference on Signals, Systems and Computers, Nov 2003, Asilomar, CA, United States. pp.2218-2221, ⟨10.1109/ACSSC.2003.1292374⟩
Communication dans un congrès lirmm-00269572v1

Efficient Multiplication in GF (p^k) for Elliptic Curve Cryptography

Jean-Claude Bajard , Laurent Imbert , Christophe Negre , Thomas Plantard
ARITH-16'03: IEEE Symposium on Computer Arithmetic, Jun 2003, Santiago de Compostela, Spain. pp.181-187
Communication dans un congrès lirmm-00269538v1

Modular Multiplication in GF (p^k) Using Lagrange Representation

Jean-Claude Bajard , Laurent Imbert , Christophe Negre
IndoCryp: International Cryptology Conference in India, 2002, Hyderabad, India. pp.275-284
Communication dans un congrès lirmm-00268466v1

Design of a VLSI circuit for on-line evaluation of several elementary functions using their Taylor expansions

Jean-Claude Bajard , A. Guyot , Jean-Michel Muller , A. Skaf
Proceedings.-International-Conference-on-Application-Specific-Array-Processors-Cat.-No.93TH0572-8. 1993:, 1993, Venice, Italy. pp.526-35, ⟨10.1109/ASAP.1993.397172⟩
Communication dans un congrès hal-00014928v1

RNS Approach in Lattice-Based Cryptography

Jean-Claude Bajard , Julien Eynard
Springer International Publishing. Embedded Systems Design with Special Arithmetic and Number Systems, , pp 345-368, 2017, 978-3-319-49741-9. ⟨10.1007/978-3-319-49742-6_13⟩
Chapitre d'ouvrage hal-01496793v1

Calcul sur les Corps Finis

Jean-Claude Bajard
Traité IC2 (Série Informatique et Systèmes d'Information) Calcul et Arithmétique des Ordinateurs, Hermes Science, pp.207-226, 2004
Chapitre d'ouvrage lirmm-00109154v1
Image document

Differential Power Analysis against the Miller Algorithm

Nadia El Mrabet , Giorgio Di Natale , Marie-Lise Flottes , Bruno Rouzeyre , Jean-Claude Bajard
RR-08021, 2008
Rapport lirmm-00323684v1
Image document

Combining Montgomery Ladder for Elliptic Curves Defined over $\F_p$ and RNS Representation

Jean-Claude Bajard , Sylvain Duquesne , Nicolas Méloni
[Research Report] 06041, LIR. 2006
Rapport lirmm-00102859v1

Arithmetic Operations in Finite Fields of Medium Prime Characteristic for Elliptic Curve Cryptography

Jean-Claude Bajard , Laurent Imbert , Christophe Negre
05028, 2005
Rapport lirmm-00106633v1

Fast Modular Reduction for a Large Class of Moduli

Jean-Claude Bajard , Laurent Imbert , Graham A. Jullien , Thomas Plantard
[Research Report] 04007, LIRMM (UM, CNRS). 2004
Rapport lirmm-00109210v1
Image document

Arithmetic Operations in the Polynomial Modular Number System

Jean-Claude Bajard , Laurent Imbert , Thomas Plantard
04030, 2004, 26 p
Rapport lirmm-00109201v1
Image document

Modular Number Systems: Beyond the Mersenne Family

Jean-Claude Bajard , Laurent Imbert , Thomas Plantard
[Research Report] 04006, LIRMM. 2004
Rapport lirmm-00109208v1
Image document

Leak Resistant Arithmetic

Jean-Claude Bajard , Laurent Imbert , Pierre-Yvan Liardet
03021, 2003, pp.P nd
Rapport lirmm-00191922v1
Image document

Leak Resistant Arithmetic

Jean-Claude Bajard , Laurent Imbert , Pierre-Yvan Liardet
03021, 2003
Rapport lirmm-00269442v1

Leak Resistant Arithmetic

Jean-Claude Bajard , Laurent Imbert , Pierre-Yvan Liardet
03021, 2003, pp.P nd
Rapport lirmm-00269571v1
Image document

A Full RNS Implementation of RSA

Laurent Imbert , Jean-Claude Bajard
02068, 2002
Rapport lirmm-00090366v1

Modular Multiplication in GF (p^k) Using Lagrange Representation

Jean-Claude Bajard , Laurent Imbert , Christophe Negre
02131, 2002
Rapport lirmm-00090350v1

An Optimised Implementation of RSA in the Residue Number System

Laurent Imbert , Jean-Claude Bajard
02130, 2002, pp.P nd
Rapport lirmm-00268425v1