Personal information

Verified email addresses

Verified email domains

cryptography, cryptanalysis, lattices, algorithms, nearest neighbor searching, traitor tracing, group testing, the Collatz conjecture, multiparty computation, post-quantum cryptography, quantum algorithms, locality-sensitive hashing, high-dimensional geometry, lattice-based cryptography, fully homomorphic encryption, chess
Netherlands

Activities

Employment (6)

TNO Locatie Eindhoven: Eindhoven, Noord-Brabant, NL

2021-12-01 to present | Research Scientist (Applied Crypto & Quantum)
Employment
Source: Self-asserted source
Thijs Laarhoven

Technische Universiteit Eindhoven: Eindhoven, NL

2017-11-01 to 2021-11-01 | Postdoc (Mathematics and Computer Science)
Employment
Source: Self-asserted source
Thijs Laarhoven

University of California Berkeley: Berkeley, CA, US

2020-01-15 to 2020-05-15 | Visiting Researcher
Employment
Source: Self-asserted source
Thijs Laarhoven

IBM Zurich Research Laboratory: Rüschlikon, Zürich, CH

2016-03-01 to 2017-09-30 | Postdoc
Employment
Source: Self-asserted source
Thijs Laarhoven

Technische Universiteit Eindhoven: Eindhoven, NL

2011-10 to 2016-02 | PhD student (Mathematics and Computer Science)
Employment
Source: Self-asserted source
Thijs Laarhoven

Irdeto Access BV: Eindhoven, NL

2010-10-01 to 2011-05-31 | Research intern
Employment
Source: Self-asserted source
Thijs Laarhoven

Education and qualifications (3)

Technische Universiteit Eindhoven: Eindhoven, NL

2011-10 to 2016-02 | Doctor of Philosophy (Mathematics) (Mathematics and Computer Science)
Education
Source: Self-asserted source
Thijs Laarhoven

Technische Universiteit Eindhoven: Eindhoven, NL

2009-09 to 2011-08 | Master of Science (Mathematics) (Mathematics and Computer Science)
Education
Source: Self-asserted source
Thijs Laarhoven

Technische Universiteit Eindhoven: Eindhoven, NL

2006-09 to 2009-08 | Bachelor of Science (Mathematics) (Mathematics and Computer Science)
Education
Source: Self-asserted source
Thijs Laarhoven

Funding (4)

Lattices and nearest neighbor searching

2019-01-01 to 2021-12-31 | Grant
Netherlands Organisation for Scientific Research (The Hague, NL)
GRANT_NUMBER: 016.Veni.192.005
Source: Self-asserted source
Thijs Laarhoven via DimensionsWizard

Foundations of Efficient Lattice Cryptography

2016-01-01 to 2020-12-31 | Grant
Swiss National Science Foundation (Berne, CH)
GRANT_NUMBER: grant.166734
Source: Self-asserted source
Thijs Laarhoven via DimensionsWizard

Algorithms for coping with uncertainty and intractability

2014-05-01 to 2019-04-30 | Grant
European Research Council (Saint-Josse-ten-Noode, BE)
GRANT_NUMBER: grant.617951
Source: Self-asserted source
Thijs Laarhoven via DimensionsWizard

DIAMANT

2005-10-01 to 2012-07-01 | Grant
Netherlands Organisation for Scientific Research (n/a, NL)
GRANT_NUMBER: grant.613.009.001
Source: Self-asserted source
Thijs Laarhoven via DimensionsWizard

Works (37)

Dual Lattice Attacks for Closest Vector Problems (with Preprocessing)

2021 | Book chapter
Contributors: Thijs Laarhoven; Michael Walter
Source: check_circle
Crossref

Lower Bounds on Lattice Sieving and Information Set Decoding

Advances in Cryptology – CRYPTO 2021
2021-08-11 | Other
Part of ISSN: 0302-9743
Contributors: Elena Kirshanova; Thijs Laarhoven
Source: Self-asserted source
Thijs Laarhoven via Crossref Metadata Search

Approximate Voronoi cells for lattices, revisited

Journal of Mathematical Cryptology
2020-11 | Journal article
Part of ISSN: 1862-2984
Contributors: Thijs Laarhoven
Source: Self-asserted source
Thijs Laarhoven via Crossref Metadata Search

Sieve, Enumerate, Slice, and Lift:

Progress in Cryptology - AFRICACRYPT 2020
2020-07-05 | Other
Part of ISSN: 0302-9743
Contributors: Emmanouil Doulgerakis; Thijs Laarhoven; Benne de Weger
Source: Self-asserted source
Thijs Laarhoven via Crossref Metadata Search

The Randomized Slicer for CVPP: Sharper, Faster, Smaller, Batchier

Lecture Notes in Computer Science
2020-04 | Other
Part of ISSN: 0302-9743
Contributors: Léo Ducas; Thijs Laarhoven; Wessel P. J. van Woerden
Source: Self-asserted source
Thijs Laarhoven via Crossref Metadata Search

Evolutionary Techniques in Lattice Sieving Algorithms

Proceedings of the 11th International Joint Conference on Computational Intelligence
2019 | Other
Contributors: Thijs Laarhoven
Source: Self-asserted source
Thijs Laarhoven via Crossref Metadata Search

Finding Closest Lattice Vectors Using Approximate Voronoi Cells

Post-Quantum Cryptography
2019-07 | Other
Part of ISSN: 0302-9743
Contributors: Emmanouil Doulgerakis; Thijs Laarhoven; Benne de Weger
Source: Self-asserted source
Thijs Laarhoven via Crossref Metadata Search

Round5: Compact and Fast Post-quantum Public-Key Encryption

Post-Quantum Cryptography
2019-07 | Other
Part of ISSN: 0302-9743
Contributors: Hayo Baan; Sauvik Bhattacharya; Scott Fluhrer; Oscar Garcia-Morchon; Thijs Laarhoven; Ronald Rietman; Markku-Juhani O. Saarinen; Ludo Tolhuizen; Zhenfei Zhang
Source: Self-asserted source
Thijs Laarhoven via Crossref Metadata Search

Nearest Neighbor Decoding for Tardos Fingerprinting Codes

Proceedings of the ACM Workshop on Information Hiding and Multimedia Security
2019-07-02 | Other
Contributors: Thijs Laarhoven
Source: Self-asserted source
Thijs Laarhoven via Crossref Metadata Search

Progressive Lattice Sieving

2018 | Book chapter
Contributors: Thijs Laarhoven; Artur Mariano
Source: check_circle
Crossref

A Parallel Variant of LDSieve for the SVP on Lattices

PDP
2017 | Conference paper
EID:

2-s2.0-85019608089

Source: Self-asserted source
Thijs Laarhoven

A Practical View of the State-of-the-Art of Lattice-Based Cryptanalysis

IEEE Access
2017 | Journal article
EID:

2-s2.0-85029182698

Contributors: Mariano, A.; Laarhoven, T.; Correia, F.; Rodrigues, M.; Falcao, G.
Source: Self-asserted source
Thijs Laarhoven via Scopus - Elsevier

Hypercube LSH for approximate near neighbors

MFCS
2017 | Conference paper
EID:

2-s2.0-85038446377

Source: Self-asserted source
Thijs Laarhoven

Optimal hashing-based time-space trade-offs for approximate near neighbors

SODA
2017 | Conference paper
EID:

2-s2.0-85016200891

Source: Self-asserted source
Thijs Laarhoven
grade
Preferred source (of 2)‎

Efficient (ideal) lattice sieving using cross-polytope LSH

AFRICACRYPT
2016 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

New directions in nearest neighbor searching with applications to lattice sieving

SODA
2016 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Sieving for Closest Lattice Vectors (with Preprocessing)

SAC
2016 | Conference paper
EID:

2-s2.0-85032678892

Source: Self-asserted source
Thijs Laarhoven

Tuple lattice sieving

LMS Journal of Computation and Mathematics
2016 | Journal article
EID:

2-s2.0-84984578339

Contributors: Bai, S.; Laarhoven, T.; Stehlé, D.
Source: Self-asserted source
Thijs Laarhoven via Scopus - Elsevier

Asymptotics of fingerprinting and group testing: Capacity-achieving log-likelihood decoders

EURASIP Journal on Information Security
2015 | Journal article
Source: Self-asserted source
Thijs Laarhoven

Asymptotics of fingerprinting and group testing: Tight bounds from channel capacities

IEEE Transactions on Information Forensics and Security
2015 | Journal article
Source: Self-asserted source
Thijs Laarhoven

Faster sieving for shortest lattice vectors using spherical locality-sensitive hashing

LATINCRYPT
2015 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Finding shortest lattice vectors faster using quantum search

Designs, Codes and Cryptography
2015 | Journal article
Source: Self-asserted source
Thijs Laarhoven

Optimal sequential fingerprinting: Wald vs. Tardos

IH&MMSec
2015 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Parallel (probable) lock-free HashSieve: a practical sieving algorithm for the SVP

ICPP
2015 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Practical and optimal LSH for angular distance

NIPS
2015 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Sieving for shortest vectors in lattices using angular locality-sensitive hashing

CRYPTO
2015 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Capacities and capacity-achieving decoders for various fingerprinting games

IH&MMSec
2014 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Optimal symmetric Tardos traitor tracing schemes

Designs, Codes and Cryptography
2014 | Journal article
Source: Self-asserted source
Thijs Laarhoven

Tuple decoders for traitor tracing schemes

SPIE Media Watermarking, Security, and Forensics
2014 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Discrete distributions in the Tardos scheme, revisited

IH&MMSec
2013 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Dynamic Tardos traitor tracing schemes

IEEE Transactions on Information Theory
2013 | Journal article
Source: Self-asserted source
Thijs Laarhoven

Dynamic traitor tracing schemes, revisited

WIFS
2013 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Efficient probabilistic group testing based on traitor tracing

ALLERTON
2013 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Solving the shortest vector problem in lattices faster using quantum search

PQCrypto
2013 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

The Collatz conjecture and De Bruijn graphs

Indagationes Mathematicae
2013 | Journal article
Source: Self-asserted source
Thijs Laarhoven

Dynamic traitor tracing for arbitrary alphabets: Divide and conquer

WIFS
2012 | Conference paper
Source: Self-asserted source
Thijs Laarhoven

Solving hard lattice problems and the security of lattice-based cryptosystems

Cryptology ePrint Archive, Report 2012/533
2012 | Journal article
Source: Self-asserted source
Thijs Laarhoven