default search action
Caroline Fontaine
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c35]David Baelde, Caroline Fontaine, Adrien Koutsos, Guillaume Scerri, Théo Vignon:
A Probabilistic Logic for Concrete Security. CSF 2024: 324-339 - [i10]Vincent Cheval, Caroline Fontaine:
Automatic verification of Finite Variant Property beyond convergent equational theories. CoRR abs/2410.15289 (2024) - [i9]Sébastien Canard, Caroline Fontaine, Duong Hieu Phan, David Pointcheval, Marc Renard, Renaud Sirdey:
Relations among new CCA security notions for approximate FHE. IACR Cryptol. ePrint Arch. 2024: 812 (2024) - 2022
- [j15]Pascal Lefèvre, Philippe Carré, Caroline Fontaine, Philippe Gaborit, Jiwu Huang:
Efficient image tampering localization using semi-fragile watermarking and error control codes. Signal Process. 190: 108342 (2022) - [c34]Cas Cremers, Caroline Fontaine, Charlie Jacomme:
A Logic and an Interactive Prover for the Computational Post-Quantum Security of Protocols. SP 2022: 125-141 - [i8]Cas Cremers, Caroline Fontaine, Charlie Jacomme:
A Logic and an Interactive Prover for the Computational Post-Quantum Security of Protocols. IACR Cryptol. ePrint Arch. 2022: 401 (2022) - 2020
- [j14]Sergiu Carpov, Caroline Fontaine, Damien Ligier, Renaud Sirdey:
Illuminating the Dark or how to recover what should not be seen in FE-based classifiers. Proc. Priv. Enhancing Technol. 2020(2): 5-23 (2020)
2010 – 2019
- 2019
- [j13]Vincent Herbert, Bhaskar Biswas, Caroline Fontaine:
Design and implementation of low-depth pairing-based homomorphic encryption scheme. J. Cryptogr. Eng. 9(2): 185-201 (2019) - 2018
- [j12]Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, Pascal Paillier, Renaud Sirdey:
Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression. J. Cryptol. 31(3): 885-916 (2018) - [j11]Vincent Migliore, Maria Mendez Real, Vianney Lapotre, Arnaud Tisserand, Caroline Fontaine, Guy Gogniat:
Hardware/Software Co-Design of an Accelerator for FV Homomorphic Encryption Scheme Using Karatsuba Algorithm. IEEE Trans. Computers 67(3): 335-347 (2018) - [j10]Vincent Migliore, Guillaume Bonnoron, Caroline Fontaine:
Practical Parameters for Somewhat Homomorphic Encryption Schemes on Binary Circuits. IEEE Trans. Computers 67(11): 1550-1560 (2018) - [i7]Sergiu Carpov, Caroline Fontaine, Damien Ligier, Renaud Sirdey:
Illuminating the Dark or how to recover what should not be seen. IACR Cryptol. ePrint Arch. 2018: 1001 (2018) - 2017
- [j9]Vincent Migliore, Cédric Seguin, Maria Mendez Real, Vianney Lapotre, Arnaud Tisserand, Caroline Fontaine, Guy Gogniat, Russell Tessier:
A High-Speed Accelerator for Homomorphic Encryption using the Karatsuba Algorithm. ACM Trans. Embed. Comput. Syst. 16(5s): 138:1-138:17 (2017) - [c33]Guillaume Bonnoron, Caroline Fontaine, Guy Gogniat, Vincent Herbert, Vianney Lapôtre, Vincent Migliore, Adeline Roux-Langlois:
Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges. C2SI 2017: 68-82 - [c32]Bastien Sultan, Fabien Dagnat, Caroline Fontaine:
A Methodology to Assess Vulnerabilities and Countermeasures Impact on the Missions of a Naval System. CyberICPS/SECPRE@ESORICS 2017: 63-76 - [c31]Damien Ligier, Sergiu Carpov, Caroline Fontaine, Renaud Sirdey:
Privacy Preserving Data Classification using Inner-product Functional Encryption. ICISSP 2017: 423-430 - [c30]Guillaume Bonnoron, Caroline Fontaine:
A Note on Ring-LWE Security in the Case of Fully Homomorphic Encryption. INDOCRYPT 2017: 27-43 - [c29]Damien Ligier, Sergiu Carpov, Caroline Fontaine, Renaud Sirdey:
Information Leakage Analysis of Inner-Product Functional Encryption Based Data Classification. PST 2017: 303-310 - [i6]Vincent Herbert, Caroline Fontaine:
Software Implementation of 2-Depth Pairing-based Homomorphic Encryption Scheme. IACR Cryptol. ePrint Arch. 2017: 91 (2017) - 2016
- [c28]Vincent Migliore, Maria Mendez Real, Vianney Lapotre, Arnaud Tisserand, Caroline Fontaine, Guy Gogniat:
Fast polynomial arithmetic for Somewhat Homomorphic Encryption operations in hardware with Karatsuba algorithm. FPT 2016: 209-212 - [c27]Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, Pascal Paillier, Renaud Sirdey:
Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression. FSE 2016: 313-333 - [c26]Soukayna Qarboua, Julien Schrek, Caroline Fontaine:
New results about Tu-Deng's conjecture. ISIT 2016: 485-489 - [c25]Damien Ligier, Sergiu Carpov, Caroline Fontaine, Renaud Sirdey:
Privacy Preserving Data Classification Using Inner Product Encryption. SecureComm 2016: 755-757 - [i5]Guillaume Bonnoron, Caroline Fontaine:
A note on Ring-LWE security in the case of Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2016: 385 (2016) - 2015
- [c24]Vincent Migliore, Maria Mendez Real, Vianney Lapotre, Arnaud Tisserand, Caroline Fontaine, Guy Gogniat:
Exploration of polynomial multiplication algorithms for homomorphic encryption schemes. ReConFig 2015: 1-6 - [i4]Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, Pascal Paillier, Renaud Sirdey:
How to Compress Homomorphic Ciphertexts. IACR Cryptol. ePrint Arch. 2015: 113 (2015) - 2014
- [c23]Caroline Fontaine, Sébastien Gambs, Julien Lolive, Cristina Onete:
Private Asymmetric Fingerprinting: A Protocol with Optimal Traitor Tracing Using Tardos Codes. LATINCRYPT 2014: 199-218 - 2013
- [j8]Carlos Aguilar Melchor, Simon Fau, Caroline Fontaine, Guy Gogniat, Renaud Sirdey:
Recent Advances in Homomorphic Encryption: A Possible Future for Signal Processing in the Encrypted Domain. IEEE Signal Process. Mag. 30(2): 108-117 (2013) - [c22]Simon Fau, Renaud Sirdey, Caroline Fontaine, Carlos Aguilar Melchor, Guy Gogniat:
Towards Practical Program Execution over Fully Homomorphic Encryption Schemes. 3PGCIC 2013: 284-290 - 2011
- [c21]Ana Charpentier, Caroline Fontaine, Teddy Furon, Ingemar J. Cox:
An Asymmetric Fingerprinting Scheme Based on Tardos Codes. Information Hiding 2011: 43-58 - [c20]Daniel Augot, Morgan Barbier, Caroline Fontaine:
Ensuring Message Embedding in Wet Paper Steganography. IMACC 2011: 244-258 - [r22]Caroline Fontaine:
Clock-Controlled Generator. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 211-212 - [r21]Caroline Fontaine:
E0. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 371-372 - [r20]Caroline Fontaine:
Linear Congruential Generator. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 721 - [r19]Caroline Fontaine:
Nonlinear Feedback Shift Register. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 846-848 - [r18]Caroline Fontaine:
RC4. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1031-1032 - [r17]Caroline Fontaine:
SEAL. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1086 - [r16]Caroline Fontaine:
Self-Shrinking Generator. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1175 - [r15]Caroline Fontaine:
Self-Synchronizing Stream Cipher. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1175-1176 - [r14]Caroline Fontaine:
Shrinking Generator. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1197-1198 - [r13]Caroline Fontaine:
Summation Generator. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1270 - [r12]Caroline Fontaine:
Synchronous Stream Cipher. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 1274-1275 - [i3]Daniel Augot, Morgan Barbier, Caroline Fontaine:
Ensuring message embedding in wet paper steganography. CoRR abs/1111.2301 (2011) - 2010
- [j7]Ana Charpentier, Caroline Fontaine, Teddy Furon:
Décodage EM du code de Tardos pour le fingerprinting. Traitement du Signal 27(2): 127-146 (2010) - [c19]Fuchun Xie, Teddy Furon, Caroline Fontaine:
Better security levels for broken arrows. Media Forensics and Security 2010: 75410H - [c18]Fuchun Xie, Teddy Furon, Caroline Fontaine:
Towards robust and secure watermarking. MM&Sec 2010: 153-160 - [i2]Ana Charpentier, Caroline Fontaine, Teddy Furon, Ingemar J. Cox:
An Asymmetric Fingerprinting Scheme based on Tardos Codes. CoRR abs/1010.2621 (2010)
2000 – 2009
- 2009
- [j6]Caroline Fontaine, Fabien Galand:
How Reed-Solomon Codes Can Improve Steganographic Schemes. EURASIP J. Inf. Secur. 2009 (2009) - [c17]Ana Charpentier, Fuchun Xie, Caroline Fontaine, Teddy Furon:
Expectation maximization decoding of Tardos probabilistic fingerprinting code. Media Forensics and Security 2009: 72540E - 2008
- [c16]Fuchun Xie, Teddy Furon, Caroline Fontaine:
On-off keying modulation and tardos fingerprinting. MM&Sec 2008: 101-106 - 2007
- [j5]Caroline Fontaine, Fabien Galand:
A Survey of Homomorphic Encryption for Nonspecialists. EURASIP J. Inf. Secur. 2007 (2007) - [c15]Caroline Fontaine, Fabien Galand:
How Can Reed-Solomon Codes Improve Steganographic Schemes? Information Hiding 2007: 130-144 - 2006
- [c14]Abdellatif Benjelloun Touimi, Jean-Bernard Fischer, Caroline Fontaine, Christophe Giraud, Michel Milhau:
Enhanced Security Architecture for Music Distribution on Mobile. ESORICS 2006: 97-109 - 2005
- [j4]François Cayre, Caroline Fontaine, Teddy Furon:
Watermarking security: theory and practice. IEEE Trans. Signal Process. 53(10): 3976-3987 (2005) - [c13]François Cayre, Caroline Fontaine, Teddy Furon:
A theoretical study of watermarking security. ISIT 2005: 1868-1872 - [c12]François Cayre, Caroline Fontaine, Teddy Furon:
Watermarking security part one: Theory. Security, Steganography, and Watermarking of Multimedia Contents 2005: 746-757 - [c11]François Cayre, Caroline Fontaine, Teddy Furon:
Watermarking security part two: Practice. Security, Steganography, and Watermarking of Multimedia Contents 2005: 758-768 - [r11]Caroline Fontaine:
Clock-Controlled Generator. Encyclopedia of Cryptography and Security 2005 - [r10]Caroline Fontaine:
E0 (Bluetooth). Encyclopedia of Cryptography and Security 2005 - [r9]Caroline Fontaine:
Linear Congruential Generator. Encyclopedia of Cryptography and Security 2005 - [r8]Caroline Fontaine:
Nonlinear Feedback Shift Register. Encyclopedia of Cryptography and Security 2005 - [r7]Caroline Fontaine:
RC4. Encyclopedia of Cryptography and Security 2005 - [r6]Caroline Fontaine:
SEAL. Encyclopedia of Cryptography and Security 2005 - [r5]Caroline Fontaine:
Self-Shrinking Generator. Encyclopedia of Cryptography and Security 2005 - [r4]Caroline Fontaine:
Self-Synchronizing Stream Cipher. Encyclopedia of Cryptography and Security 2005 - [r3]Caroline Fontaine:
Shrinking Generator. Encyclopedia of Cryptography and Security 2005 - [r2]Caroline Fontaine:
Summation generator. Encyclopedia of Cryptography and Security 2005 - [r1]Caroline Fontaine:
Synchronous Stream Cipher. Encyclopedia of Cryptography and Security 2005 - 2004
- [c10]François Cayre, Caroline Fontaine, Teddy Furon:
Watermarking Attack: Security of WSS Techniques. IWDW 2004: 171-183 - [c9]Vincent Bénony, François Recher, Eric Wegrzynowski, Caroline Fontaine:
Cryptanalysis of a Particular Case of Klimov-Shamir Pseudo-Random Generator. SETA 2004: 313-322 - 2002
- [c8]Caroline Fontaine, Frédéric Raynal:
Links between cryptography and information hiding. Security and Watermarking of Multimedia Contents 2002: 269-280 - 2001
- [j3]Anne Canteaut, Claude Carlet, Pascale Charpin, Caroline Fontaine:
On cryptographic properties of the cosets of R(1, m). IEEE Trans. Inf. Theory 47(4): 1494-1513 (2001) - [c7]Eric Filiol, Caroline Fontaine:
A New Ultrafast Stream Cipher Design: COS Ciphers. IMACC 2001: 85-98 - [c6]Martin Steinebach, Jana Dittmann, Christian Seibel, Lucilla Croce Ferri, Fabien A. P. Petitcolas, Nazim Fatès, Caroline Fontaine, Frédéric Raynal:
StirMark Benchmark: Audio Watermarking Attacks. ITCC 2001: 49-54 - [c5]Fabien A. P. Petitcolas, Martin Steinebach, Frédéric Raynal, Jana Dittmann, Caroline Fontaine, Nazim Fatès:
Public automated web-based evaluation service for watermarking schemes: StirMark benchmark. Security and Watermarking of Multimedia Contents 2001: 575-584 - [i1]Eric Filiol, Caroline Fontaine:
COS Ciphers are not "extremely weak"! - The Design Rationale of COS Ciphers. IACR Cryptol. ePrint Arch. 2001: 80 (2001) - 2000
- [c4]Anne Canteaut, Claude Carlet, Pascale Charpin, Caroline Fontaine:
Propagation Characteristics and Correlation-Immunity of Highly Nonlinear Boolean Functions. EUROCRYPT 2000: 507-522
1990 – 1999
- 1999
- [j2]Daniel Augot, Jean-Marc Boucqueau, Jean-François Delaigle, Caroline Fontaine, Eddy Goray:
Secure delivery of images over open networks. Proc. IEEE 87(7): 1251-1266 (1999) - [j1]Caroline Fontaine:
On Some Cosets of the First-Order Reed-Muller Code with High Minimum Weight. IEEE Trans. Inf. Theory 45(4): 1237-1243 (1999) - 1998
- [c3]Daniel Augot, Caroline Fontaine:
Key issues for watermarking digital images. Electronic Imaging 1998: 176-185 - [c2]Daniel Augot, Jean-François Delaigle, Caroline Fontaine:
DHWM: A Scheme for Managing Watermarking Keys in the Aquarelle Multimedia Distributed System. ESORICS 1998: 241-255 - [c1]Eric Filiol, Caroline Fontaine:
Highly Nonlinear Balanced Boolean Functions with a Good Correlation-Immunity. EUROCRYPT 1998: 475-488
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-27 21:22 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint