Contact | News | Actvities | Curriculum | Supervision | Journal | Conference | Grant | Committee | Ph.D. |

Thomas Plantard

Cryptographic Researcher

PhD in Computer Science

thomas.plantard@nokia-bell-labs.com


News

I recently join the Nokia Bell Labs.


Research Activities

My research interests are around cryptologic problems with a focus on Post-Quantum Cryptography, i.e. quantum-resistant cryptography.

I submited two candidates to the NIST Call for Post-Quantum Cryptography Standardization: I deal with lattice theory for cryptography, an example is my participation Since my Ph.D., I also worked on modular arithmetic and number system with a focus on building efficient and side-channel resistant cryptosystems, in particular for Elliptic Curve Cryptography.

My last work on

Curriculum

Employement
Education

Supervision



Journal
  1. Fast Verification and Public-Key storage optimisation for Unstructured Lattice based Signatures,
    J.-C. Bajard, K. Fukushima, T. Plantard, A. Sipasseuth
    Accepted to be published in Journal of Cryptographic Engineering
  2. Generating Very Large RNS Bases,
    J.-C. Bajard, K. Fukushima, T. Plantard, A. Sipasseuth
    Accepted to be published in IEEE Transactions on Emerging Topics in Computing. Special Section on Emerging and Impacting Trends on Computer Arithmetic
  3. On Polynomial Modular Number Systems Over Z/pZ,
    J.-C. Bajard, J. Marrez, T. Plantard and P. Veron
    Accepted to be published in Advances in Mathematics of Communications (paper.pdf)
  4. Tight bound on NewHope failure probability,
    T. Plantard, A. Sipasseuth, W. Susilo and V. Zucca
    Accepted to be published in IEEE Transactions on Emerging Topics in Computing.
  5. Efficient Word Size Modular Arithmetic,
    T. Plantard
    IEEE Transactions on Emerging Topics in Computing, Volume 9, Issue 3, July-September 2021. Special Section on Emerging and Impacting Trends on Computer Arithmetic (paper.pdf)
  6. Short Principal Ideal Problem in multicubic fields,
    A. Lesavourey, T. Plantard and W. Susilo
    Journal of Mathematical Cryptology, Volume 14, Issue 1, Aug 2020, pages 359-392.(paper.pdf)
  7. A noise study of the PSW signature family: patching DRS with uniform distribution,
    A. Sipasseuth, T. Plantard and W. Susilo
    MPDI Jounrnal of Information, Special Issue Emerging Techniques for Cryptography, Volume 11, Issue 3, Mar 2020, Num 133.
  8. Enhancing Goldreich, Goldwasser and Halevi's Scheme with Intersecting Lattices,
    A. Sipasseuth, T. Plantard and W. Susilo
    Journal of Mathematical Cryptology, Volume 13, Issue 3-4, Oct 2019, pages 169-196.
  9. Device identification and personal data attestation in networks,
    C. Gritti, M. Onen, R. Molva, W. Susilo and T. Plantard
    Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, Volume 9, Number 4, December 2018, pages 1-25.
  10. Efficient Fixed Base Exponentiation and Scalar Multiplication based on a Multiplicative Splitting Exponent Recoding,
    C. Negre, T. Plantard and J.-M. Robert
    Journal of Cryptographic Engineering, Volume 9, Issue 2, June 2019, pages 115-136.(paper.pdf)
  11. Certificate-Based Encryption with Keyword Search Enabling Secure Authorization in Electronic Health Record,
    C. Gritti, W. Susilo and T. Plantard
    Journal of Internet Services and Information Security, Volume 6, Number 4, November 2016, pages 1-34.
  12. Efficient Regular Modular Exponentiation Using Multiplicative Half-Size Splitting,
    C. Negre and T. Plantard,
    Journal of Cryptographic Engineering, Volume 7, Issue 3, September 2017, pages 245-253.(paper.pdf)
  13. Logarithmic Size Ring Signatures without Random Oracles,
    C. Gritti, W. Susilo and T. Plantard
    IET Information Security , Volume 10, Issue 1, January 2016, pages 1-7.
  14. Broadcast Encryption with Dealership,
    C. Gritti, W. Susilo, T. Plantard, K. Liang and D. S. Wong
    International Journal of Information Security , April 2015, pages 1-13.
  15. Privacy-Preserving Encryption Scheme using DNA Parentage Test,
    C. Gritti, W. Susilo, T. Plantard and K. T. Win
    Theoretical Computer Science , Volume 580, May 2015, pages 1-13.
  16. Empowering Personal Health Records with Cloud Computing: How to encrypt with forthcoming fine-grained policies efficiently,
    C. Gritti, W. Susilo, T. Plantard, K. Liang and D. S. Wong
    Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, Volume 5, Number 4, December 2014, pages 3-28. (paper.pdf)
  17. LLL for Ideal Lattices: Re-evaluation of the Security of Gentry-Halevi's FHE Scheme,
    T. Plantard, W. Susilo and Z. Zhang
    Designs, Codes and Cryptography, Volume 76, Issue 2, March 2014, pages 325-344. (paper.pdf)
  18. Fully Homomorphic Encryption using Hidden Ideal Lattice,
    T. Plantard, W. Susilo and Z. Zhang
    IEEE Transactions on Information Forensics & Security, Volume 8, Numero 12, December 2013, pages 2127-2137. (paper.pdf)
  19. Subquadratic Space Complexity Binary Field Multiplier Using Double Polynomial Representation,
    J.-C. Bajard, C. Negre and T. Plantard,
    IEEE Transactions on Computers, Volume 59, Numero 12, December 2010, pages 1585-1597. (paper.pdf)
  20. Efficient Lattice-based Signature Scheme,
    T. Plantard, W. Susilo, K. T. Win and Q. Huang
    International Journal of Applied Cryptography (IJACT), Volume 1, Issue 2, 2008, pp 120-132. (paper.pdf)



Conference
  1. On digital signatures based on group actions: QROM security and ring signatures,
    M. Blaser, Z. Chen, D. H. Duong, A. Joux, T. Nguyen, T. Plantard, Y. Qiao, W. Susilo and G. Tang
    Accepted to PQCrypto 2024. Oxford, UK, June 12-14, 2024.
  2. Covering Radius and First Minima Bound on Diagonally Dominant Lattices in the l$_\infty$-norm,
    A. Lesavourey, K. Fukushima, T. Plantard and A. Sipasseuth
    Accepted to Nutmic 2021, the third conference on Number-Theoretic Methods in Cryptology. Poznan, Poland, August 29-31,2022.
  3. Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms,
    G. Tang, D. H. Duong, A. Joux, T. Plantard, Y. Qiao and W. Susilo
    Accepted to Eurocrypt 2022. Trondheim, Norway, May 30-June 3, 2022.
  4. Generating Residue Number System bases,
    J.-C. Bajard, K. Fukushima, S. Kiyomoto, T. Plantard, A. Sipasseuth and W. Susilo
    Accepted to ARITH 28. 28th IEEE Symposium on Computer Arithmetic. Virtual Conference, June 14-16, 2021.
  5. Lattice Blind Signature with Forward Secrecy,
    Q.-H. Le, D. H. Duong, H. T. N. Tran, V. C. Trinh, T. Plantard, W. Susilo and J. Pieprzyk
    Accepted to ACISP 2020, 25th Australasian Conference on Information Security and Privacy. Perth, Australia, November 25-27, 2020.
  6. Using Freivalds' algorithm to accelerate Lattice-Based Signature Verifications,
    A. Sipasseuth, T. Plantard and W. Susilo
    Accepted to ISPEC 2019, 15th International Conference on Information Security Practice and Experience. Kuala Lumpur, Malaysia, November 26-28, 2019.
  7. On ideal lattices in multicubic fields,
    A. Lesavourey, T. Plantard and W. Susilo
    Accepted to Number-Theoretic Methods in Cryptology 2019, NutMic 2019, Paris, France, June 24-27, 2019.
  8. Improving the security of the DRS scheme with uniformly chosen random noise,
    A. Sipasseuth, T. Plantard and W. Susilo
    Lecture Notes in Computer Science, Volume 11547, 2019. Proceedings of Information Security and Privacy. 24th Australasian Conference, ACISP 2019, Christchurch, New Zealand, July 3-5, 2019, pages 119-137.
  9. Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy,
    C. Gritti, R. Chen, W. Susilo and T. Plantard,
    Lecture Notes in Computer Science, Volume 10701, 2017. Proceedings of ISPEC 2017, 13th International Conference on Information Security Practice and Experience. Melbourne, Australia, December 13-15, 2017, pages 485-505.
  10. Efficient Leak Resistant Modular Exponentiation in RNS,
    A. Lesavourey, C. Negre and T. Plantard,
    Proceedings of ARITH 24. 24th IEEE Symposium on Computer Arithmetic. London, England, July 24-26, 2017, pages 156-163.
  11. Enhanced Digital Signature using RNS Digit Exponent Representation,
    T. Plantard and J.-M. Robert
    Lecture Notes in Computer Science, Volume 10064, 2017. Proceedings of 6th International Workshop on Arithmetic of Finite Fields, WAIFI 2016. Ghent, Belgium. July 13-15, 2016, pages 177-192.
  12. Efficient Randomized Regular Modular Exponentiation using Combined Montgomery and Barrett Multiplications,
    A. Lesavourey, C. Negre and T. Plantard,
    SECRYPT 2016. The 13th International Conference on Security and Cryptography. Lisbon, Portugal, July 26-28, 2016, pages 368-375.
  13. Efficient Dynamic Provable Data Possession with Public Verifiability and Data Privacy,
    C. Gritti, W. Susilo and T. Plantard
    Lecture Notes in Computer Science, Volume 9144, 2015. Proceedings of Information Security and Privacy. 20th Australasian Conference, ACISP 2015, Brisbane, QLD, Australia, June 29-July 1, 2015, pages 395-412.
  14. Efficient Modular Exponentiation Based on Multiple Multiplications by a Common Operand,
    C. Negre, T. Plantard and J.-M. Robert
    Proceedings of ARITH 22. 22nd IEEE Symposium on Computer Arithmetic. Lyon, France, June 22-24, 2015, pages 144-151.(paper.pdf)
  15. RNS Arithmetic Approach in Lattice-based Cryptography - Accelerating the "Rounding-off" Core Procedure,
    J.-C. Bajard, J. Eynard, N. Merkiche and T. Plantard
    Proceeding of ARITH 22. 22nd IEEE Symposium on Computer Arithmetic. Lyon, France, June 22-24, 2015, pages 113-120. (paper.pdf)
  16. Efficient File Sharing in Electronic Health Records,
    C. Gritti, W. Susilo, T. Plantard,
    Lecture Notes in Computer Science, Volume 9065, 2015. Proceedings of Information Security Practice and Experience. 11th International Conference, ISPEC 2015, Hangzhou, China, April 9-12, 2012, pages 499-513. (paper.pdf)
  17. Babai Round-Off CVP method in RNS - Application to Lattice based cryptographic protocols,
    J.-C. Bajard, J. Eynard, N. Merkiche and T. Plantard
    Proceedings of ISIC 2014, International Symposium on Integrated Circuits. Singapore, 10-12 December 2014.(paper.pdf)
  18. Adaptive Precision Floating Point LLL,
    T. Plantard, W. Susilo and Z. Zhang
    Lecture Notes in Computer Science, Volume 7959, 2013. Proceedings of Information Security and Privacy. 18th Australasian Conference, ACISP 2013, Brisbane, Australia, July 1-3, 2013, pages 104-117. (paper.pdf)
  19. Lattice Reduction for Modular Knapsack,
    T. Plantard, W. Susilo and Z. Zhang
    Lecture Notes in Computer Science, Volume 7707, 2013. Revised Selected Papers of Selected Areas in Cryptography. 19th International Workshop, SAC 2012, Windsor, Ontario, Canada, August 15-16, 2012. (paper.pdf,talk.pdf)
  20. On the CCA-1 Security of Somewhat Homomorphic Encryption over the Integers,
    Z. Zhang, T. Plantard and W. Susilo,
    Lecture Notes in Computer Science, Volume 7232, 2012. Proceedings of Information Security Practice and Experience. 8th International Conference, ISPEC 2012, Hangzhou, China, April 9-12, 2012. (paper.pdf)
  21. Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes,
    Z. Zhang, T. Plantard and W. Susilo,
    Lecture Notes in Computer Science, Volume 7259, 2011. Revised Selected Papers of Information Security and Cryptology. 14th International Conference, ICISC 2011, Seoul, Korea, November 30 - December 2, 2011. (paper.pdf)
  22. Improving BDD Cryptosystems in General Lattices,
    M. Rose, T. Plantard and W. Susilo,
    Lecture Notes in Computer Science, Volume 6672, 2011. Proceedings of Information Security Practice and Experience. 7th International Conference, ISPEC 2011, Guangzhou, China, May 30 - June 1, 2011, pages 152-167. (paper.pdf)
  23. Recursive Lattice Reduction,
    T. Plantard and W. Susilo,
    Lecture Notes in Computer Science, Volume 6280, 2010. Proceedings of Security and Cryptography for Networks. 7th International Conference, SCN 2010, Amalfi, Italy, September 13-15, 2010, pages 329-344. (paper.pdf,talk.pdf)
  24. Improvement of Lattice-based Cryptography using CRT,
    T. Plantard, M. Rose and W. Susilo,
    Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, Volume 36, 2010. Revised Selected Papers of Quantum Communication and Quantum Networking. First International Conference, QuantumComm 2009, Naples, Italy, October 26-30, 2009, pages 275-182. (paper.pdf)
  25. Selected RNS Bases for Modular Multiplication,
    J.-C. Bajard, M. Kaihara and T. Plantard,
    Proceeding of ARITH 19. 19th IEEE Symposium on Computer Arithmetic. Portland, Oregon, USA, June 8-10, 2009, pages 25-32. (paper.pdf)
  26. Broadcast Attacks against Lattice-based Cryptosystems,
    T. Plantard and W. Susilo,
    Lecture Notes in Computer Science, Volume 5536, 2009. Proceedings of Applied Cryptography and Network Security. 7th International Conference, ACNS 2009, Paris-Rocquencourt, France, June 2-5, 2009, pages 456-472. (paper.pdf,talk.pdf)
  27. Efficient modular arithmetic in Adapted Modular Number System using Lagrange representation,
    C. Negre and T. Plantard
    Lecture Notes in Computer Science, Volume 5107, 2008. Proceedings of Information Security and Privacy. 13th Australasian Conference, ACISP 2008, Wollongong, Australia, July 7-9, 2008, pages 463-477. (paper.pdf,talk.pdf)
  28. A Digital Signature Scheme based on $CVP_\infty$,
    T. Plantard, W. Susilo and K. T. Win
    Lecture Notes in Computer Science, Volume 4939, 2008. Proceedings of Public Key Cryptography -PKC 2008. 11th International Workshop on Practice and Theory in Public-Key Cryptography, Barcelona, Spain, March 9-12, 2008, pages 288-307. (paper.pdf,talk.pdf)
  29. Subquadratic Binary Field Multiplier in Double Polynomial System,
    P. Giorgi, C. Negre and T. Plantard,
    SECRYPT 2007. The International Conference on Security and Cryptography. Barcelona, Spain, July 28-31, 2007, pages 229-236. (paper.pdf)
  30. Study of modular inversion in RNS,
    J.-C. Bajard, N. Meloni and T. Plantard,
    Advanced Signal Processing Algorithms, Architectures, and Implementations XV. Proceedings of SPIE, Volume 5910. San Diego, California, USA, July 31-August 4, 2005. (paper.pdf)
  31. Efficient RNS Bases for Cryptography,
    J.-C. Bajard, N. Meloni and T. Plantard,
    World Congress: Scientific Computation, Applied Mathematics and Simulation, IMACS'05. Paris, France, July 11-15, 2005. (paper.pdf)
  32. Arithmetic Operations in the Polynomial Modular Number System,
    J.-C. Bajard, L. Imbert and T. Plantard,
    Proceedings og ARITH 17, 17th IEEE Symposium on Computer Arithmetic. Cape Cod, Massachusetts, USA, June 27-29, 2005, pages 206-213. (paper.pdf,talk.pdf)
  33. Modular Number Systems: Beyond the Mersenne Family,
    J.-C. Bajard, L. Imbert and T. Plantard,
    Lecture Notes in Computer Science, Volume 3357, 2005. Revised Selected Papers of Selected Areas in Cryptography. 11th International Workshop, SAC 2004, Waterloo, Canada, August 9-10, 2004, pages 159-169. (paper.pdf,talk.pdf)
  34. RNS bases and conversions,
    J.-C. Bajard and T. Plantard,
    Advanced Signal Processing Algorithms, Architectures, and Implementations XIV. Proceedings of SPIE, Volume 5559. Denver, Colorado, USA, August 2-6, 2004, pages 60-69. (paper.pdf,talk.pdf)
  35. Improving euclidean division and modular reduction for some classes of divisors,
    J.-C. Bajard, L. Imbert and T. Plantard,
    Conference Record of the Thirty-Seventh Asilomar Conference on Signals, Systems and Computers, Pacific Grove, California, USA, November 9-12, 2003, pages 2218-2221. (paper.pdf)
  36. Efficient Multiplication in GF(p^k) for Elliptic Curve Cryptography,
    J.-C. Bajard, L. Imbert, C. Negre and T. Plantard,
    ARITH 16, 16th IEEE Symposium on Computer Arithmetic. Santiago de Compostela, Spain, June 15-18, 2003, pages 181-187. (paper.pdf)



Grant

Committee

Ph.D.


Last Update: Mar 22, 2024.