BAJARD Jean-Claude
Activité de recherche
Computer Arithmetic - Arithmétique des OrdinateursApplication to cryptography - Application à la cryptographie
Neuf docteurs (2011 - 2020) à Sorbonne Université
- 2020
- BARTHÉLÉMY Lucas : A First Approach To Asymmetric White-Box Cryptography and a Study of Permutation Polynomials Modulo 2^n in Obfuscation.
- COURTOIS Jérome : Étude des fuites d'implémentations de cryptosystème en arithmétique RNS randomisée.
- 2019
- MARREZ Jeremy : Arithmétiques Randomisées pour la cryptographie.
- 2018
- ZUCCA Vincent : Vers une arithétique efficace pour le chiffrement homomorphe basé sur le problème du Ring-LWE.
- 2017
- LOZANOVA VOLKOVA Anastasia : Algorithmique de l'implementation fiable de filtres numériques.
- 2015
- KUPRIIANOVA Olga : Vers l'environnement Flottant Moderne.
- EYNARD Julien : Approche arithmétique RNS de la cryptographie asymétrique.
- 2013
- GOUICEM Mourad : Conception et implantation d'algorithmes efficaces pour la résolution du dilemme du fabricant de tables sur architectures parallèles.
- 2011
- TEGLIA Yannick : Ingénierie et robustesse des systèmes embarqués sécuritaires.
Publications 1997-2024
-
2024
- J.‑C. Bajard, J. Marrez, Th. Plantard, P. Véron : “On Polynomial Modular Number Systems over $ \mathbb{Z}/{p}\mathbb{Z} $”, Advances in Mathematics of Communications, vol. 18 (3), pp. 674-695, (AIMS) (2024)
-
2020
- J.‑C. Bajard, J. Marrez, Th. Plantard, P. Véron : “On Polynomial Modular Number Systems over Z/pZ”, (2020)
-
2019
- J.‑C. Bajard, P. Martins, L. Sousa, V. Zucca : “Improving the Efficiency of SVM Classification with FHE”, IEEE Transactions on Information Forensics and Security, vol. 15, pp. 1709-1722, (Institute of Electrical and Electronics Engineers) (2019)
- J. Courtois, L. Abbas‑Turki, J.‑C. Bajard : “Resilience of randomized RNS arithmetic with respect to side-channel leaks of cryptographic computation”, IEEE Transactions on Computers, vol. 68 (12), pp. 1720-1730, (Institute of Electrical and Electronics Engineers) (2019)
- P. Martins, J. Marrez, J.‑C. Bajard, L. Sousa : “HyPoRes: An Hybrid Representation System for ECC”, 2019 IEEE 26th Symposium on Computer Arithmetic (ARITH), Kyoto, Japan, pp. 207-214, (IEEE) (2019)
-
2018
- J.‑C. Bajard, J. Eynard, N. Merkiche : “Montgomery reduction within the context of residue number system arithmetic”, Journal of Cryptographic Engineering, vol. 8 (3), pp. 189–200, (Springer) (2018)
-
2017
- J.‑C. Bajard, J. Eynard, A. Hasan, P. Martins, L. Sousa, V. Zucca : “Efficient reductions in cyclotomic rings - Application to Ring-LWE based FHE schemes”, Selected Areas of Cryptography 2017, Ottawa, Canada (2017)
- P. Martins, J. Eynard, J.‑C. Bajard, L. Sousa : “Arithmetical Improvement of the Round-Off for Cryptosystems in High-Dimensional Lattices”, IEEE Transactions on Computers, vol. PP (Issue: 99), (Institute of Electrical and Electronics Engineers) (2017)
- J.‑C. Bajard, J. Eynard : “RNS Approach in Lattice-Based Cryptography”, chapter in Embedded Systems Design with Special Arithmetic and Number Systems, pp. pp345-368, (ISBN: 978-3-319-49741-9) (2017)
-
2016
- J.‑C. Bajard, J. Eynard, A. Hasan, V. Zucca : “A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes”, Selected Areas in Cryptography - SAC LNCS, St. John's, Newfoundland and Labrador, Canada (2016)
- J.‑C. Bajard, J. Eynard, N. Merkiche : “Multi-fault Attack Detection for RNS Cryptographic Architecture”, 2016 IEEE 23rd Symposium on Computer Arithmetic, Santa Clara, CA, United States, (IEEE) (2016)
-
2015
- J.‑C. Bajard, J. Eynard, N. Merkiche, Th. Plantard : “RNS Arithmetic Approach in Lattice-based Cryptography Accelerating the " Rounding-off " Core Procedure”, 2015 IEEE 22nd Symposium on Computer Arithmetic, Lyon, France, pp. 113-120, (IEEE) (2015)
- P. Martins, L. Sousa, J. Eynard, J.‑C. Bajard : “Programmable RNS lattice-based parallel cryptographic decryption”, IEEE ASAP 2015 Conference, Totonto, Canada (2015)
-
2014
- J.‑C. Bajard, N. Merkiche : “Double Level Montgomery Cox-Rower Architecture, New Bounds”, CARDIS 2014, 13th Smart Card Research and Advanced Application Conference, vol. 8968, Lecture Notes in Computer Science, Paris, France, pp. 139-153, (Springer) (2014)
- J.‑C. Bajard, J. Eynard, N. Merkiche, Th. Plantard : “Babaï Round-Off CVP method in RNS Application to Lattice based cryptographic protocols”, International Symposium on Integrated Circuits, ISIC 2014, Singapore, Singapore, pp. 440-443, (IEEE) (2014)
-
2013
- J.‑C. Bajard, S. Duquesne, M. Ercegovac : “Combining leak–resistant arithmetic for elliptic curves defined over Fp and RNS representation”, Publications Mathématiques de Besançon. Algèbre et Théorie des Nombres, pp. 67-87, (Publications mathématiques de Besançon) (2013)
- J.‑C. Bajard, J. Eynard, F. Gandino : “Fault Detection in RNS Montgomery Modular Multiplication”, 21st IEEE Symposium on Computer Arithmetic, Austin, United States, pp. 119-126 (2013)
-
2012
- F. Gandino, F. Lamberti, G. Paravati, J.‑C. Bajard, P. Montuschi : “An Algorithmic and Architectural Study on Montgomery Exponentiation in RNS”, IEEE Transactions on Computers, vol. 61 (8), pp. 1071-1083, (Institute of Electrical and Electronics Engineers) (2012)
- S. Antão, J.‑C. Bajard, L. Sousa : “RNS-Based Elliptic Curve Point Multiplication for Massive Parallel Architectures”, The Computer Journal, vol. 55 (5), pp. 629-647, (Oxford University Press (UK)) (2012)
-
2011
- J.‑C. Bajard, L.‑S. Didier, Th. Hilaire : “Rho-Direct Form transposed and Residue Number Systems for Filter implementations”, IEEE 54th International Midwest Symposium on Circuits and Systems (MWSCAS), Seoul, Korea, Republic of, pp. 1-4, (IEEE) (2011)
- F. Gandino, F. Lamberti, P. Montuschi, J.‑C. Bajard : “A general approach for improving RNS Montgomery exponentiation using pre-processing”, ARITH 2011 - 20th IEEE Symposium on Computer Arithmetic, Tübingen, Germany, pp. 195-204, (IEEE) (2011)
-
2010
- J.‑C. Bajard, Ch. Negre, Th. Plantard : “Subquadratic Space Complexity Binary Field Multiplier Using Double Polynomial Representation”, IEEE Transactions on Computers, vol. 59 (12), pp. 1585-1597, (Institute of Electrical and Electronics Engineers) (2010)
- A. Sarr, Ph. Elbaz‑Vincent, J.‑C. Bajard : “Enhanced Security and Efficiency for Authenticated Key Agreement”, Workshop on Foundations of Security and Privacy, FCS-PrivMod 2010,, Edinburgh, United Kingdom (2010)
- A. Sarr, Ph. Elbaz‑Vincent, J.‑C. Bajard : “A New Security Model for Authenticated Key Agreement”, Security and Cryptography for Networks, vol. 6280, Lecture Notes in Computer Science, Amalfi, Italy, pp. 219-234, (Springer Berlin Heidelberg) (2010)
- S. Antão, J.‑C. Bajard, L. Sousa : “Elliptic Curve point multiplication on GPUs”, ASAP 2010 --- 21st IEEE International Conference on Application-specific Systems, Architectures and Processors, Rennes, France, pp. 192-199 (2010)
- A. Sarr, Ph. Elbaz‑Vincent, J.‑C. Bajard : “A Secure and Efficient Authenticated Diffie–Hellman Protocol”, Public Key Infrastructures, Services and Applications, vol. 6391, Lecture Notes in Computer Science, Pisa, Italy, pp. 83-98, (Springer Berlin Heidelberg) (2010)
-
2001
- J.‑C. Bajard, L.‑S. Didier, P. Kornerup : “Modular multiplication and base extensions in residue number systems”, ARITH-15 - 15th IEEE Symposium on Computer Arithmetic, Vail, CO, United States, pp. 59-65, (IEEE) (2001)
- J.‑C. Bajard, L.‑S. Didier : “Les systèmes modulaires de représentation des nombres, un tour d’horizon”, Réseaux et systèmes répartis - Calculateurs parallèles, vol. 13 (4-5), pp. 427-448, (Hermès Science) (2001)
-
2000
- J.‑C. Bajard, L.‑S. Didier, P. Kornerup, F. Rico : “Some improvements on RNS Montgomery modular multiplication”, Advanced Signal Processing Algorithms, Architectures, and Implementations X, vol. 4116, Proceedings of the SPIE - The International Society for Optical Engineering, San Diego, CA, United States, pp. 214-25, (SPIE) (2000)
-
1997
- J.‑C. Bajard, O. Beaumont, J.‑M. Chesneaux, M. Daumas, J. Erhel, D. Michelucci, J.‑M. Muller, B. Philippe, N. Revol, J.‑L. Roch, J. Vignes : “Qualité des calculs sur ordinateur”, 165 pages pages, (Masson), (ISBN: 2-225-85534-X) (1997)