Follow
Thomas Espitau
Thomas Espitau
Lead researcher, PQShield
Verified email at pqshield.com - Homepage
Title
Cited by
Cited by
Year
Side-channel attacks on BLISS lattice-based signatures: Exploiting branch tracing against strongswan and electromagnetic emanations in microcontrollers
T Espitau, PA Fouque, B Gérard, M Tibouchi
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017
1582017
Masking the GLP lattice-based signature scheme at any order
G Barthe, S Belaïd, T Espitau, PA Fouque, B Grégoire, M Rossi, ...
Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference …, 2018
752018
Synthesizing probabilistic invariants via Doob’s decomposition
G Barthe, T Espitau, LM Ferrer Fioriti, J Hsu
Computer Aided Verification: 28th International Conference, CAV 2016 …, 2016
582016
Loop-abort faults on lattice-based fiat-shamir and hash-and-sign signatures
T Espitau, PA Fouque, B Gérard, M Tibouchi
Selected Areas in Cryptography–SAC 2016: 23rd International Conference, St …, 2017
472017
LWE without modular reduction and improved side-channel attacks against BLISS
J Bootle, C Delaplace, T Espitau, PA Fouque, M Tibouchi
International Conference on the Theory and Application of Cryptology and …, 2018
462018
Computing Generator in Cyclotomic Integer Rings: A Subfield Algorithm for the Principal Ideal Problem in and Application to the Cryptanalysis of a FHE Scheme
JF Biasse, T Espitau, PA Fouque, A Gélin, P Kirchner
Annual International Conference on the Theory and Applications of …, 2017
442017
Mitaka: A Simpler, Parallelizable, Maskable Variant of Falcon
T Espitau, PA Fouque, F Gérard, M Rossi, A Takahashi, M Tibouchi, ...
Annual International Conference on the Theory and Applications of …, 2022
432022
GALACTICS: Gaussian sampling for lattice-based constant-time implementation of cryptographic signatures, revisited
G Barthe, S Belaïd, T Espitau, PA Fouque, M Rossi, M Tibouchi
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications …, 2019
422019
Proving expected sensitivity of probabilistic programs
G Barthe, T Espitau, B Grégoire, J Hsu, PY Strub
Proceedings of the ACM on Programming Languages 2 (POPL), 1-29, 2017
402017
Relational reasoning via probabilistic coupling
G Barthe, T Espitau, B Grégoire, J Hsu, L Stefanesco, PY Strub
Logic for Programming, Artificial Intelligence, and Reasoning: 20th …, 2015
352015
Shorter hash-and-sign lattice-based signatures
T Espitau, M Tibouchi, A Wallet, Y Yu
Annual International Cryptology Conference, 245-275, 2022
312022
An assertion-based program logic for probabilistic programs
G Barthe, T Espitau, M Gaboardi, B Grégoire, J Hsu, PY Strub
Programming Languages and Systems: 27th European Symposium on Programming …, 2018
302018
On a dual/hybrid approach to small secret LWE: A dual/enumeration technique for learning with errors and application to security estimates of fhe schemes
T Espitau, A Joux, N Kharchenko
Progress in Cryptology–INDOCRYPT 2020: 21st International Conference on …, 2020
292020
Loop-abort faults on lattice-based signature schemes and key exchange protocols
T Espitau, PA Fouque, B Gerard, M Tibouchi
IEEE Transactions on Computers 67 (11), 1535-1549, 2018
292018
The nearest-colattice algorithm: Time-approximation tradeoff for approx-cvp
T Espitau, P Kirchner
Open Book Series 4 (1), 251-266, 2020
24*2020
Higher-order differential meet-in-the-middle preimage attacks on SHA-1 and BLAKE
T Espitau, PA Fouque, P Karpman
Annual Cryptology Conference, 683-701, 2015
212015
Proving uniformity and independence by self-composition and coupling
G Barthe, T Espitau, B Grégoire, J Hsu, PY Strub
arXiv preprint arXiv:1701.06477, 2017
182017
Guessing bits: Improved lattice attacks on (EC) DSA with nonce leakage
C Sun, T Espitau, M Tibouchi, M Abe
IACR Transactions on Cryptographic Hardware and Embedded Systems, 391-413, 2022
142022
Fast Reduction of Algebraic Lattices over Cyclotomic Fields
T Espitau, P Kirchner, PA Fouque
Annual International Cryptology Conference, 155-185, 2020
14*2020
Liftings for differential privacy
G Barthe, T Espitau, J Hsu, T Sato, PY Strub
ICALP 2017, 2017
14*2017
The system can't perform the operation now. Try again later.
Articles 1–20