default search action
Malika Izabachène
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j3]Anis Bkakria, Malika Izabachène:
Efficient Post-Quantum Pattern Matching on Encrypted Data. IACR Commun. Cryptol. 1(2): 22 (2024) - 2023
- [c21]Malika Izabachène, Lucas Prabel, Adeline Roux-Langlois:
Identity-Based Encryption from Lattices Using Approximate Trapdoors. ACISP 2023: 270-290 - 2022
- [j2]Ilia Iliashenko, Malika Izabachène, Axel Mertens, Hilder V. L. Pereira:
Homomorphically counting elements with the same property. Proc. Priv. Enhancing Technol. 2022(4): 670-683 (2022) - [c20]Malika Izabachène, Anca Nitulescu, Paola de Perthuis, David Pointcheval:
MyOPE: Malicious SecuritY for Oblivious Polynomial Evaluation. SCN 2022: 663-686 - [i11]Ilia Iliashenko, Malika Izabachène, Axel Mertens, Hilder V. L. Pereira:
Homomorphically counting elements with the same property. IACR Cryptol. ePrint Arch. 2022: 572 (2022) - [i10]Florian Bourse, Malika Izabachène:
Plug-and-play sanitization for TFHE. IACR Cryptol. ePrint Arch. 2022: 1438 (2022) - 2021
- [c19]Xavier Boyen, Malika Izabachène, Qinyi Li:
Secure Hybrid Encryption in the Standard Model from Hard Learning Problems. PQCrypto 2021: 399-418 - [i9]Malika Izabachène, Anca Nitulescu, Paola de Perthuis, David Pointcheval:
MyOPE: Malicious securitY for Oblivious Polynomial Evaluation. IACR Cryptol. ePrint Arch. 2021: 1291 (2021) - 2020
- [j1]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
TFHE: Fast Fully Homomorphic Encryption Over the Torus. J. Cryptol. 33(1): 34-91 (2020) - [c18]Xavier Boyen, Malika Izabachène, Qinyi Li:
A Simple and Efficient CCA-Secure Lattice KEM in the Standard Model. SCN 2020: 321-337
2010 – 2019
- 2019
- [c17]Malika Izabachène, Renaud Sirdey, Martin Zuber:
Practical Fully Homomorphic Encryption for Fully Masked Neural Networks. CANS 2019: 24-36 - [c16]Sergiu Carpov, Malika Izabachène, Victor Mollimard:
New Techniques for Multi-value Input Homomorphic Evaluation and Applications. CT-RSA 2019: 106-126 - [c15]Othmane El Omri, Aymen Boudguiga, Malika Izabachène, Witold Klaudel:
Privacy-Preserving k-means Clustering: an Application to Driving Style Recognition. NSS 2019: 685-696 - 2018
- [i8]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
TFHE: Fast Fully Homomorphic Encryption over the Torus. IACR Cryptol. ePrint Arch. 2018: 421 (2018) - [i7]Sergiu Carpov, Malika Izabachène, Victor Mollimard:
New techniques for multi-value homomorphic evaluation and applications. IACR Cryptol. ePrint Arch. 2018: 622 (2018) - 2017
- [c14]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE. ASIACRYPT (1) 2017: 377-408 - [i6]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
Improving TFHE: faster packed homomorphic operations and efficient circuit bootstrapping. IACR Cryptol. ePrint Arch. 2017: 430 (2017) - 2016
- [c13]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. ASIACRYPT (1) 2016: 3-33 - [c12]Nicolas Gama, Malika Izabachène, Phong Q. Nguyen, Xiang Xie:
Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems. EUROCRYPT (2) 2016: 528-558 - [c11]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
A Homomorphic LWE Based E-voting Scheme. PQCrypto 2016: 245-265 - [i5]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds. IACR Cryptol. ePrint Arch. 2016: 870 (2016) - 2014
- [c10]Véronique Cortier, David Galindo, Stéphane Glondu, Malika Izabachène:
Election Verifiability for Helios under Weaker Trust Assumptions. ESORICS (2) 2014: 327-344 - [i4]Sorina Ionica, Malika Izabachène:
Weak instances of composite order protocols. IACR Cryptol. ePrint Arch. 2014: 274 (2014) - [i3]Nicolas Gama, Malika Izabachène, Phong Q. Nguyen, Xiang Xie:
Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions. IACR Cryptol. ePrint Arch. 2014: 283 (2014) - 2013
- [c9]Véronique Cortier, David Galindo, Stéphane Glondu, Malika Izabachène:
Distributed ElGamal à la Pedersen: Application to Helios. WPES 2013: 131-142 - [i2]Véronique Cortier, David Galindo, Stéphane Glondu, Malika Izabachène:
A generic construction for voting correctness at minimum cost - Application to Helios. IACR Cryptol. ePrint Arch. 2013: 177 (2013) - 2012
- [c8]Malika Izabachène, Benoît Libert:
Divisible E-Cash in the Standard Model. Pairing 2012: 314-332 - 2011
- [c7]Malika Izabachène, Benoît Libert, Damien Vergnaud:
Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes. IMACC 2011: 431-450 - 2010
- [c6]Olivier Blazy, Georg Fuchsbauer, Malika Izabachène, Amandine Jambert, Hervé Sibert, Damien Vergnaud:
Batch Groth-Sahai. ACNS 2010: 218-235 - [c5]Malika Izabachène, David Pointcheval, Damien Vergnaud:
Mediated Traceable Anonymous Encryption. LATINCRYPT 2010: 40-60 - [i1]Olivier Blazy, Georg Fuchsbauer, Malika Izabachène, Amandine Jambert, Hervé Sibert, Damien Vergnaud:
Batch Groth-Sahai. IACR Cryptol. ePrint Arch. 2010: 40 (2010)
2000 – 2009
- 2009
- [c4]Malika Izabachène, David Pointcheval:
New Anonymity Notions for Identity-Based Encryption. Formal to Practical Security 2009: 138-157 - 2008
- [c3]Michel Abdalla, Malika Izabachène, David Pointcheval:
Anonymous and Transparent Gateway-Based Password-Authenticated Key Exchange. CANS 2008: 133-148 - [c2]Malika Izabachène, David Pointcheval:
New Anonymity Notions for Identity-Based Encryption. SCN 2008: 375-391 - 2007
- [c1]Julien Bringer, Hervé Chabanne, Malika Izabachène, David Pointcheval, Qiang Tang, Sébastien Zimmer:
An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication. ACISP 2007: 96-106
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-26 23:42 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint