The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Jean-Claude Bajard: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Jean-Claude Bajard, Laurent-Stéphane Didier, Peter Kornerup
    Modular Multiplication and Base Extensions in Residue Number Systems. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Computer Arithmetic, 2001, pp:59-65 [Conf]
  2. Jean-Claude Bajard, Laurent-Stéphane Didier, Peter Kornerup
    An IWS Montgomery Modular Multiplication Algorithm. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Computer Arithmetic, 1997, pp:234-239 [Conf]
  3. Jean-Claude Bajard, Laurent Imbert, Graham A. Jullien
    Parallel Montgomery Multiplication in GF(2k) Using Trinomial Residue Arithmetic. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Computer Arithmetic, 2005, pp:164-171 [Conf]
  4. Jean-Claude Bajard, Laurent Imbert, Christophe Nègre, Thomas Plantard
    Efficient Multiplication in GF(pk) for Elliptic Curve Cryptography. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Computer Arithmetic, 2003, pp:181-187 [Conf]
  5. Jean-Claude Bajard, Laurent Imbert, Thomas Plantard
    Arithmetic Operations in the Polynomial Modular Number System. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Computer Arithmetic, 2005, pp:206-213 [Conf]
  6. Jean-Claude Bajard, Laurent-Stéphane Didier, Jean-Michel Muller
    A New Euclidean Division Algorithm For Residue Number Systems. [Citation Graph (0, 0)][DBLP]
    ASAP, 1996, pp:45-54 [Conf]
  7. Jean-Claude Bajard, Laurent Imbert, Pierre-Yvan Liardet, Yannick Teglia
    Leak Resistant Arithmetic. [Citation Graph (0, 0)][DBLP]
    CHES, 2004, pp:62-75 [Conf]
  8. Jean-Claude Bajard, Laurent Imbert, Christophe Nègre
    Modular Multiplication in GF(pk) Using Lagrange Representation. [Citation Graph (0, 0)][DBLP]
    INDOCRYPT, 2002, pp:275-284 [Conf]
  9. Benoît Badrignans, Daniel Mesquita, Jean-Claude Bajard, Lionel Torres, Gilles Sassatelli, Michel Robert
    A Parallel and Secure Architecture for Asymmetric Cryptography. [Citation Graph (0, 0)][DBLP]
    ReCoSoC, 2006, pp:220-224 [Conf]
  10. Jean-Claude Bajard, Laurent Imbert, Thomas Plantard
    Modular Number Systems: Beyond the Mersenne Family. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2004, pp:159-169 [Conf]
  11. Ali Skaf, Jean-Claude Bajard, Alain Guyot, Jean-Michel Muller
    A VLSI circuit for on-line polynominal computing: Application to exponential, trigonometric and hyperbolic functions. [Citation Graph (0, 0)][DBLP]
    VLSI, 1993, pp:93-100 [Conf]
  12. Jean-Claude Bajard, Jean Duprat, Sylvanus Kla, Jean-Michel Muller
    Some Operators for On-Line Radix-2 Computations. [Citation Graph (0, 0)][DBLP]
    J. Parallel Distrib. Comput., 1994, v:22, n:2, pp:336-345 [Journal]
  13. Jean-Claude Bajard, Dominique Michelucci, Jean-Michel Moreau, Jean-Michel Muller
    Introduction to the Special Issue: "Real Numbers and Computers". [Citation Graph (0, 0)][DBLP]
    J. UCS, 1995, v:1, n:7, pp:436-438 [Journal]
  14. Jean-Claude Bajard, Laurent-Stéphane Didier, Peter Kornerup
    An RNS Montgomery Modular Multiplication Algorithm. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Computers, 1998, v:47, n:7, pp:766-776 [Journal]
  15. Jean-Claude Bajard, Laurent Imbert
    A Full RNS Implementation of RSA. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Computers, 2004, v:53, n:6, pp:769-774 [Journal]
  16. Jean-Claude Bajard, Laurent Imbert, Christophe Nègre
    Arithmetic Operations in Finite Fields of Medium Prime Characteristic Using the Lagrange Representation. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Computers, 2006, v:55, n:9, pp:1167-1177 [Journal]
  17. Jean-Claude Bajard, Sylvanus Kla, Jean-Michel Muller
    BKM: A New Hardware Algorithm for Complex Elementary Functions. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Computers, 1994, v:43, n:8, pp:955-963 [Journal]
  18. Jean-Claude Bajard, Christiane Frougny, Jean-Michel Muller
    Foreword: Real Numbers and Computers. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1999, v:210, n:1, pp:1-2 [Journal]
  19. Jean-Claude Bajard, Christiane Frougny, Jean-Michel Muller, Gilles Villard
    Forword to the Special Issue on Real Numbers and Computers. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 1996, v:162, n:1, pp:1-3 [Journal]
  20. Peter Kornerup, Jean-Claude Bajard, Christiane Frougny, Jean-Michel Muller
    Preface. [Citation Graph (0, 0)][DBLP]
    Theor. Comput. Sci., 2003, v:291, n:2, pp:133-134 [Journal]
  21. Daniel Mesquita, Benoît Badrignans, Lionel Torres, Gilles Sassatelli, Michel Robert, Jean-Claude Bajard, Fernando Gehm Moraes
    A Leak Resistant Architecture Against Side Channel Attacks. [Citation Graph (0, 0)][DBLP]
    FPL, 2006, pp:1-4 [Conf]

  22. Selected RNS Bases for Modular Multiplication. [Citation Graph (, )][DBLP]


  23. BKM: A new hardware algorithm for complex elementary functions. [Citation Graph (, )][DBLP]


  24. A New Security Model for Authenticated Key Agreement. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.301secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002