Suivre
Thomas Icart
Thomas Icart
Affiliation inconnue
Aucune adresse e-mail validée
Titre
Citée par
Citée par
Année
How to hash into elliptic curves
T Icart
Annual International Cryptology Conference, 303-316, 2009
2252009
Efficient indifferentiable hashing into ordinary elliptic curves
E Brier, JS Coron, T Icart, D Madore, H Randriam, M Tibouchi
Advances in Cryptology–CRYPTO 2010: 30th Annual Cryptology Conference, Santa …, 2010
1722010
Cryptanalysis of EC-RAC, a RFID identification protocol
J Bringer, H Chabanne, T Icart
Cryptology and Network Security: 7th International Conference, CANS 2008 …, 2008
1152008
Efficient scalar multiplication by isogeny decompositions
C Doche, T Icart, DR Kohel
International Workshop on Public Key Cryptography, 191-206, 2006
942006
Shabal, a submission to NIST’s cryptographic hash algorithm competition
E Bresson, A Canteaut, B Chevallier-Mames, C Clavier, T Fuhr, A Gouget, ...
Submission to NIST, 2008
602008
Improved privacy of the tree-based hash protocols using physically unclonable function
J Bringer, H Chabanne, T Icart
Security and Cryptography for Networks: 6th International Conference, SCN …, 2008
442008
Method and apparatus for obfuscating program source codes
B Chevallier-Mames, M Ciet, T Icart, AJ Farrugia, B Kindarji
US Patent 8,661,549, 2014
432014
Method and apparatus for dynamic obfuscation of static data
B Chevallier-Mames, DF Reynaud, JG Mclachlan, J Lerouge, M Ciet, ...
US Patent 9,336,370, 2016
282016
Supplemental access control (pace v2): Security analysis of pace integrated mapping
JS Coron, A Gouget, T Icart, P Paillier
Cryptography and Security: From Theory to Applications: Essays Dedicated to …, 2012
232012
Efficient zero-knowledge identification schemes which respect privacy
J Bringer, H Chabanne, T Icart
Proceedings of the 4th International Symposium on Information, Computer, and …, 2009
212009
On physical obfuscation of cryptographic algorithms
J Bringer, H Chabanne, T Icart
International Conference on Cryptology in India, 88-103, 2009
202009
Indifferentiability with Distinguishers: Why Shabal\Does Not Require Ideal Ciphers
E Bresson, A Canteaut, B Chevallier-Mames, C Clavier, T Fuhr, A Gouget, ...
Cryptology ePrint Archive, 2009
182009
HIP tags privacy architecture
P Urien, D Nyami, S Elrharbi, H Chabanne, T Icart, C Pépin, M Bouet, ...
2008 Third International Conference on Systems and Networks Communications …, 2008
152008
Methods and architectures for secure ranging
YL Sierra, Z Chen, T Icart
US Patent 11,405,185, 2022
142022
Multi-block cryptographic operation
B Kindarji, M Ciet, B Chevallier-Mames, T Icart, AJ Farrugia
US Patent 9,515,818, 2016
142016
Securing the implementation of a cryptographic process using key expansion
AJ Farrugia, B Chevallier-Mames, M Ciet, T Icart, B Kindarji
US Patent 8,966,279, 2015
132015
Precomputing internal AES states in counter mode to protect keys used in AES computations
B Chevallier-Mames, M Ciet, T Icart, B Kindarji, AJ Farrugia
US Patent 9,264,222, 2016
122016
Protecting look up tables by mixing code and operations
AJ Farrugia, B Chevallier-Mames, B Kindarji, M Ciet, T Icart
US Patent 9,189,425, 2015
122015
Methods and apparatus for correlation protected processing of data operations
B Chevallier-Mames, M Ciet, T Icart, B Kindarji, AJ Farrugia
US Patent 8,918,768, 2014
122014
Cryptographic process execution protecting an input value against attacks
AJ Farrugia, B Chevallier-Mames, B Kindarji, M Ciet, T Icart
US Patent 8,605,894, 2013
122013
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20