Personal information
Verified email addresses
mail@thijs.com
thijs.laarhoven@tno.nl
Verified email domains
tno.nl
cryptography, cryptanalysis, lattices, algorithms, nearest neighbor searching, traitor tracing, group testing, the Collatz conjecture, multiparty computation, post-quantum cryptography, quantum algorithms, locality-sensitive hashing, high-dimensional geometry, lattice-based cryptography, fully homomorphic encryption, chess
Netherlands
Activities
Employment (6)
2021-12-01
to
present
|
Research Scientist
(Applied Crypto & Quantum)
Employment
Source:
Thijs Laarhoven
2017-11-01
to
2021-11-01
|
Postdoc
(Mathematics and Computer Science)
Employment
Source:
Thijs Laarhoven
2020-01-15
to
2020-05-15
|
Visiting Researcher
Employment
Source:
Thijs Laarhoven
2016-03-01
to
2017-09-30
|
Postdoc
Employment
Source:
Thijs Laarhoven
2011-10
to
2016-02
|
PhD student
(Mathematics and Computer Science)
Employment
Source:
Thijs Laarhoven
2010-10-01
to
2011-05-31
|
Research intern
Employment
Source:
Thijs Laarhoven
Education and qualifications (3)
2011-10
to
2016-02
|
Doctor of Philosophy (Mathematics)
(Mathematics and Computer Science)
Education
Source:
Thijs Laarhoven
2009-09
to
2011-08
|
Master of Science (Mathematics)
(Mathematics and Computer Science)
Education
Source:
Thijs Laarhoven
2006-09
to
2009-08
|
Bachelor of Science (Mathematics)
(Mathematics and Computer Science)
Education
Source:
Thijs Laarhoven
Funding (4)
2019-01-01
to
2021-12-31
|
Grant
Netherlands Organisation for Scientific Research
(The Hague, NL)
Source:
Thijs Laarhoven
via
DimensionsWizard
2016-01-01
to
2020-12-31
|
Grant
Swiss National Science Foundation
(Berne, CH)
URL:
https://grants.uberresearch.com/501100001711/166734/Foundations-of-Efficient-Lattice-Cryptography
Source:
Thijs Laarhoven
via
DimensionsWizard
2014-05-01
to
2019-04-30
|
Grant
European Research Council
(Saint-Josse-ten-Noode, BE)
Source:
Thijs Laarhoven
via
DimensionsWizard
2005-10-01
to
2012-07-01
|
Grant
Netherlands Organisation for Scientific Research
(n/a, NL)
Source:
Thijs Laarhoven
via
DimensionsWizard
Works (37)
Source:
check_circle
Crossref
Advances in Cryptology – CRYPTO 2021
2021-08-11
|
Other
Contributors:
Elena Kirshanova;
Thijs Laarhoven
Source:
Thijs Laarhoven
via
Crossref Metadata Search
Journal of Mathematical Cryptology
2020-11
|
Journal article
Contributors:
Thijs Laarhoven
Source:
Thijs Laarhoven
via
Crossref Metadata Search
Progress in Cryptology - AFRICACRYPT 2020
2020-07-05
|
Other
Contributors:
Emmanouil Doulgerakis;
Thijs Laarhoven;
Benne de Weger
Source:
Thijs Laarhoven
via
Crossref Metadata Search
Lecture Notes in Computer Science
2020-04
|
Other
Contributors:
Léo Ducas;
Thijs Laarhoven;
Wessel P. J. van Woerden
Source:
Thijs Laarhoven
via
Crossref Metadata Search
Proceedings of the 11th International Joint Conference on Computational Intelligence
2019
|
Other
Contributors:
Thijs Laarhoven
Source:
Thijs Laarhoven
via
Crossref Metadata Search
Post-Quantum Cryptography
2019-07
|
Other
Contributors:
Emmanouil Doulgerakis;
Thijs Laarhoven;
Benne de Weger
Source:
Thijs Laarhoven
via
Crossref Metadata Search
Post-Quantum Cryptography
2019-07
|
Other
Contributors:
Hayo Baan;
Sauvik Bhattacharya;
Scott Fluhrer;
Oscar Garcia-Morchon;
Thijs Laarhoven;
Ronald Rietman;
Markku-Juhani O. Saarinen;
Ludo Tolhuizen;
Zhenfei Zhang
Source:
Thijs Laarhoven
via
Crossref Metadata Search
Proceedings of the ACM Workshop on Information Hiding and Multimedia Security
2019-07-02
|
Other
Contributors:
Thijs Laarhoven
Source:
Thijs Laarhoven
via
Crossref Metadata Search
Source:
check_circle
Crossref
Source:
Thijs Laarhoven
IEEE Access
2017
|
Journal article
EID:
2-s2.0-85029182698
Contributors:
Mariano, A.;
Laarhoven, T.;
Correia, F.;
Rodrigues, M.;
Falcao, G.
Source:
Thijs Laarhoven
via
Scopus - Elsevier
Source:
Thijs Laarhoven
SODA
2017
|
Conference paper
EID:
2-s2.0-85016200891
Source:
Thijs Laarhoven
grade
Preferred source
(of
2)‎
Source:
Thijs Laarhoven
SODA
2016
|
Conference paper
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
LMS Journal of Computation and Mathematics
2016
|
Journal article
EID:
2-s2.0-84984578339
Contributors:
Bai, S.;
Laarhoven, T.;
Stehlé, D.
Source:
Thijs Laarhoven
via
Scopus - Elsevier
EURASIP Journal on Information Security
2015
|
Journal article
Source:
Thijs Laarhoven
IEEE Transactions on Information Forensics and Security
2015
|
Journal article
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Designs, Codes and Cryptography
2014
|
Journal article
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
IEEE Transactions on Information Theory
2013
|
Journal article
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Source:
Thijs Laarhoven
Cryptology ePrint Archive, Report 2012/533
2012
|
Journal article
Source:
Thijs Laarhoven