default search action
Fabien Laguillaumie
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j13]Ferran Alborch Escobar, Sébastien Canard, Fabien Laguillaumie, Duong Hieu Phan:
Computational Differential Privacy for Encrypted Databases Supporting Linear Queries. Proc. Priv. Enhancing Technol. 2024(4): 583-604 (2024) - [c33]Pascal Giorgi, Fabien Laguillaumie, Lucas Ottow, Damien Vergnaud:
Fast Secure Computations on Shared Polynomials and Applications to Private Set Operations. ITC 2024: 11:1-11:24 - [c32]Lennart Braun, Guilhem Castagnos, Ivan Damgård, Fabien Laguillaumie, Kelsey Melissaris, Claudio Orlandi, Ida Tucker:
An Improved Threshold Homomorphic Cryptosystem Based on Class Groups. SCN (2) 2024: 24-46 - [i15]Ferran Alborch Escobar, Sébastien Canard, Fabien Laguillaumie, Duong Hieu Phan:
Computational Differential Privacy for Encrypted Databases Supporting Linear Queries. IACR Cryptol. ePrint Arch. 2024: 48 (2024) - [i14]Pascal Giorgi, Fabien Laguillaumie, Lucas Ottow, Damien Vergnaud:
Fast Secure Computations on Shared Polynomials and Applications to Private Set Operations. IACR Cryptol. ePrint Arch. 2024: 470 (2024) - [i13]Lennart Braun, Guilhem Castagnos, Ivan Damgård, Fabien Laguillaumie, Kelsey Melissaris, Claudio Orlandi, Ida Tucker:
An Improved Threshold Homomorphic Cryptosystem Based on Class Groups. IACR Cryptol. ePrint Arch. 2024: 717 (2024) - 2023
- [j12]Cyril Bouvier, Guilhem Castagnos, Laurent Imbert, Fabien Laguillaumie:
I Want to Ride My BICYCL : BICYCL Implements CryptographY in CLass Groups. J. Cryptol. 36(3): 17 (2023) - [j11]Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, Ida Tucker:
Bandwidth-efficient threshold EC-DSA revisited: Online/offline extensions, identifiable aborts proactive and adaptive security. Theor. Comput. Sci. 939: 78-104 (2023) - 2022
- [j10]Guilhem Castagnos, Fabien Laguillaumie, Ida Tucker:
A tighter proof for CCA secure inner product functional encryption: Genericity meets efficiency. Theor. Comput. Sci. 914: 84-113 (2022) - [c31]Guilhem Castagnos, Fabien Laguillaumie, Ida Tucker:
Threshold Linearly Homomorphic Encryption on bfZ/2kbfZ. ASIACRYPT (2) 2022: 99-129 - [i12]Guilhem Castagnos, Fabien Laguillaumie, Ida Tucker:
Threshold Linearly Homomorphic Encryption on $\mathbf{Z}/2^k\mathbf{Z}$. IACR Cryptol. ePrint Arch. 2022: 1143 (2022) - [i11]Cyril Bouvier, Guilhem Castagnos, Laurent Imbert, Fabien Laguillaumie:
I want to ride my BICYCL: BICYCL Implements CryptographY in CLass groups. IACR Cryptol. ePrint Arch. 2022: 1466 (2022) - 2021
- [j9]Céline Chevalier, Fabien Laguillaumie, Damien Vergnaud:
Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. Algorithmica 83(1): 72-115 (2021) - [c30]Sri Aravinda Krishnan Thyagarajan, Guilhem Castagnos, Fabien Laguillaumie, Giulio Malavolta:
Efficient CCA Timed Commitments in Class Groups. CCS 2021: 2663-2684 - [i10]Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, Ida Tucker:
Bandwidth-efficient threshold EC-DSA revisited: Online/Offline Extensions, Identifiable Aborts, Proactivity and Adaptive Security. IACR Cryptol. ePrint Arch. 2021: 291 (2021) - [i9]Sri Aravinda Krishnan Thyagarajan, Guilhem Castagnos, Fabien Laguillaumie, Giulio Malavolta:
Efficient CCA Timed Commitments in Class Groups. IACR Cryptol. ePrint Arch. 2021: 1272 (2021) - 2020
- [c29]Sébastien Canard, Adel Hamdi, Fabien Laguillaumie:
Blind Functional Encryption. ICICS 2020: 183-201 - [c28]Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, Ida Tucker:
Bandwidth-Efficient Threshold EC-DSA. Public Key Cryptography (2) 2020: 266-296 - [i8]Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, Ida Tucker:
Bandwidth-efficient threshold EC-DSA. IACR Cryptol. ePrint Arch. 2020: 84 (2020)
2010 – 2019
- 2019
- [c27]Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, Ida Tucker:
Two-Party ECDSA from Hash Proof Systems and Efficient Instantiations. CRYPTO (3) 2019: 191-221 - [i7]Guilhem Castagnos, Dario Catalano, Fabien Laguillaumie, Federico Savasta, Ida Tucker:
Two-Party ECDSA from Hash Proof Systems and Efficient Instantiations. IACR Cryptol. ePrint Arch. 2019: 503 (2019) - 2018
- [c26]Guilhem Castagnos, Fabien Laguillaumie, Ida Tucker:
Practical Fully Secure Unrestricted Inner Product Functional Encryption Modulo p. ASIACRYPT (2) 2018: 733-764 - [i6]Guilhem Castagnos, Fabien Laguillaumie, Ida Tucker:
Practical Fully Secure Unrestricted Inner Product Functional Encryption modulo p. IACR Cryptol. ePrint Arch. 2018: 791 (2018) - 2017
- [c25]Guilhem Castagnos, Laurent Imbert, Fabien Laguillaumie:
Encryption Switching Protocols Revisited: Switching Modulo p. CRYPTO (1) 2017: 255-287 - [i5]Guilhem Castagnos, Laurent Imbert, Fabien Laguillaumie:
Encryption Switching Protocols Revisited: Switching modulo p. IACR Cryptol. ePrint Arch. 2017: 503 (2017) - 2016
- [c24]Sébastien Canard, Fabien Laguillaumie, Marie Paindavoine:
Verifiable Message-Locked Encryption. CANS 2016: 299-315 - [c23]Céline Chevalier, Fabien Laguillaumie, Damien Vergnaud:
Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. ESORICS (1) 2016: 261-278 - [i4]Céline Chevalier, Fabien Laguillaumie, Damien Vergnaud:
Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions. IACR Cryptol. ePrint Arch. 2016: 309 (2016) - 2015
- [c22]Martin R. Albrecht, Catalin Cocis, Fabien Laguillaumie, Adeline Langlois:
Implementing Candidate Graded Encoding Schemes from Ideal Lattices. ASIACRYPT (2) 2015: 752-775 - [c21]Guilhem Castagnos, Fabien Laguillaumie:
Linearly Homomorphic Encryption from $$\mathsf {DDH}$$. CT-RSA 2015: 487-505 - [i3]Guilhem Castagnos, Fabien Laguillaumie:
Linearly Homomorphic Encryption from DDH. IACR Cryptol. ePrint Arch. 2015: 47 (2015) - 2014
- [c20]Julien Devigne, Eleonora Guerrini, Fabien Laguillaumie:
Proxy Re-Encryption Scheme Supporting a Selection of Delegatees. AFRICACRYPT 2014: 13-30 - [i2]Martin R. Albrecht, Catalin Cocis, Fabien Laguillaumie, Adeline Langlois:
Improved Parameters and an Implementation of Graded Encoding Schemes from Ideal Lattices. IACR Cryptol. ePrint Arch. 2014: 928 (2014) - 2013
- [c19]Fabien Laguillaumie, Adeline Langlois, Benoît Libert, Damien Stehlé:
Lattice-Based Group Signatures with Logarithmic Signature Size. ASIACRYPT (2) 2013: 41-61 - [i1]Fabien Laguillaumie, Adeline Langlois, Benoît Libert, Damien Stehlé:
Lattice-Based Group Signatures with Logarithmic Signature Size. IACR Cryptol. ePrint Arch. 2013: 308 (2013) - 2012
- [j8]Nuttapong Attrapadung, Javier Herranz, Fabien Laguillaumie, Benoît Libert, Elie de Panafieu, Carla Ràfols:
Attribute-based encryption schemes with constant-size ciphertexts. Theor. Comput. Sci. 422: 15-38 (2012) - [c18]Javier Herranz, Fabien Laguillaumie, Benoît Libert, Carla Ràfols:
Short Attribute-Based Signatures for Threshold Predicates. CT-RSA 2012: 51-67 - [c17]Sébastien Canard, Georg Fuchsbauer, Aline Gouget, Fabien Laguillaumie:
Plaintext-Checkable Encryption. CT-RSA 2012: 332-348 - [c16]Guilhem Castagnos, Fabien Laguillaumie:
Homomorphic Encryption for Multiplications and Pairing Evaluation. SCN 2012: 374-392 - 2011
- [b1]Fabien Laguillaumie:
Public-Key Cryptography: Design and Algorithmic. (Cryptographie à clé publique: Conception et algorithmique). University of Caen Normandy, France, 2011 - [j7]Javier Herranz, Fabien Laguillaumie, Carla Ràfols:
Relations between semantic security and anonymity in identity-based encryption. Inf. Process. Lett. 111(10): 453-460 (2011) - [j6]Sébastien Canard, Julien Devigne, Fabien Laguillaumie:
Improving the Security of an Efficient Unidirectional Proxy Re-Encryption Scheme. J. Internet Serv. Inf. Secur. 1(2/3): 140-160 (2011) - [j5]Carlos Aguilar Melchor, Pierre-Louis Cayrel, Philippe Gaborit, Fabien Laguillaumie:
A New Efficient Threshold Ring Signature Scheme Based on Coding Theory. IEEE Trans. Inf. Theory 57(7): 4833-4842 (2011) - 2010
- [j4]Fabien Laguillaumie, Damien Vergnaud:
Time-selective convertible undeniable signatures with short conversion receipts. Inf. Sci. 180(12): 2458-2475 (2010) - [c15]John Boxall, Nadia El Mrabet, Fabien Laguillaumie, Duc-Phong Le:
A Variant of Miller's Formula and Algorithm. Pairing 2010: 417-434 - [c14]Javier Herranz, Fabien Laguillaumie, Carla Ràfols:
Constant Size Ciphertexts in Threshold Attribute-Based Encryption. Public Key Cryptography 2010: 19-34
2000 – 2009
- 2009
- [c13]Guilhem Castagnos, Antoine Joux, Fabien Laguillaumie, Phong Q. Nguyen:
Factoring pq2 with Quadratic Forms: Nice Cryptanalyses. ASIACRYPT 2009: 469-486 - [c12]Guilhem Castagnos, Fabien Laguillaumie:
On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis. EUROCRYPT 2009: 260-277 - [c11]Sébastien Canard, Cécile Delerablée, Aline Gouget, Emeline Hufschmitt, Fabien Laguillaumie, Hervé Sibert, Jacques Traoré, Damien Vergnaud:
Fair E-Cash: Be Compact, Spend Faster. ISC 2009: 294-309 - 2008
- [c10]Sébastien Canard, Fabien Laguillaumie, Michel Milhau:
TrapdoorSanitizable Signatures and Their Application to Content Protection. ACNS 2008: 258-276 - 2007
- [j3]Raghav Bhaskar, Javier Herranz, Fabien Laguillaumie:
Aggregate designated verifier signatures and application to secure routing. Int. J. Secur. Networks 2(3/4): 192-201 (2007) - [j2]Fabien Laguillaumie, Damien Vergnaud:
Multi-designated verifiers signatures: anonymity without encryption. Inf. Process. Lett. 102(2-3): 127-132 (2007) - [c9]Fabien Laguillaumie, Damien Vergnaud:
On the Soundness of Restricted Universal Designated Verifier Signatures and Dedicated Signatures. ISC 2007: 175-188 - 2006
- [c8]Raghav Bhaskar, Javier Herranz, Fabien Laguillaumie:
Efficient Authentication for Reactive Routing Protocols. AINA (2) 2006: 57-61 - [c7]Javier Herranz, Fabien Laguillaumie:
Blind Ring Signatures Secure Under the Chosen-Target-CDH Assumption. ISC 2006: 117-130 - [c6]Fabien Laguillaumie, Benoît Libert, Jean-Jacques Quisquater:
Universal Designated Verifier Signatures Without Random Oracles or Non-black Box Assumptions. SCN 2006: 63-77 - 2005
- [c5]Fabien Laguillaumie, Pascal Paillier, Damien Vergnaud:
Universally Convertible Directed Signatures. ASIACRYPT 2005: 682-701 - [c4]Fabien Laguillaumie, Damien Vergnaud:
Time-Selective Convertible Undeniable Signatures. CT-RSA 2005: 154-171 - [c3]Fabien Laguillaumie, Damien Vergnaud:
Short Undeniable Signatures Without Random Oracles: The Missing Link. INDOCRYPT 2005: 283-296 - 2004
- [j1]Fabien Laguillaumie, Jacques Traoré, Damien Vergnaud:
Universal forgery on Sekhar's signature scheme with message recovery. Int. J. Comput. Math. 81(12): 1493-1495 (2004) - [c2]Fabien Laguillaumie, Damien Vergnaud:
Multi-designated Verifiers Signatures. ICICS 2004: 495-507 - [c1]Fabien Laguillaumie, Damien Vergnaud:
Designated Verifier Signatures: Anonymity and Efficient Construction from Any Bilinear Map. SCN 2004: 105-119
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:05 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint