Malika Izabachène

Orcid: 0000-0003-0216-7958

According to our database1, Malika Izabachène authored at least 28 papers between 2007 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Identity-Based Encryption from Lattices Using Approximate Trapdoors.
Proceedings of the Information Security and Privacy - 28th Australasian Conference, 2023

2022
Homomorphically counting elements with the same property.
Proc. Priv. Enhancing Technol., 2022

Plug-and-play sanitization for TFHE.
IACR Cryptol. ePrint Arch., 2022

2021
MyOPE: Malicious securitY for Oblivious Polynomial Evaluation.
IACR Cryptol. ePrint Arch., 2021

Secure Hybrid Encryption in the Standard Model from Hard Learning Problems.
Proceedings of the Post-Quantum Cryptography - 12th International Workshop, 2021

2020
TFHE: Fast Fully Homomorphic Encryption Over the Torus.
J. Cryptol., 2020

A Simple and Efficient CCA-Secure Lattice KEM in the Standard Model.
Proceedings of the Security and Cryptography for Networks - 12th International Conference, 2020

2019
Privacy-Preserving k-means Clustering: an Application to Driving Style Recognition.
Proceedings of the Network and System Security - 13th International Conference, 2019

New Techniques for Multi-value Input Homomorphic Evaluation and Applications.
Proceedings of the Topics in Cryptology - CT-RSA 2019, 2019

Practical Fully Homomorphic Encryption for Fully Masked Neural Networks.
Proceedings of the Cryptology and Network Security - 18th International Conference, 2019

2018
New techniques for multi-value homomorphic evaluation and applications.
IACR Cryptol. ePrint Arch., 2018

2017
Improving TFHE: faster packed homomorphic operations and efficient circuit bootstrapping.
IACR Cryptol. ePrint Arch., 2017

Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE.
Proceedings of the Advances in Cryptology - ASIACRYPT 2017, 2017

2016
Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds.
IACR Cryptol. ePrint Arch., 2016

A Homomorphic LWE Based E-voting Scheme.
Proceedings of the Post-Quantum Cryptography - 7th International Workshop, 2016

Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems.
Proceedings of the Advances in Cryptology - EUROCRYPT 2016, 2016

2014
Weak instances of composite order protocols.
IACR Cryptol. ePrint Arch., 2014

Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions.
IACR Cryptol. ePrint Arch., 2014

Election Verifiability for Helios under Weaker Trust Assumptions.
Proceedings of the Computer Security - ESORICS 2014, 2014

2013
A generic construction for voting correctness at minimum cost - Application to Helios.
IACR Cryptol. ePrint Arch., 2013

Distributed ElGamal à la Pedersen: Application to Helios.
Proceedings of the 12th annual ACM Workshop on Privacy in the Electronic Society, 2013

2012
Divisible E-Cash in the Standard Model.
Proceedings of the Pairing-Based Cryptography - Pairing 2012, 2012

2011
Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes.
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011

2010
Batch Groth-Sahai.
IACR Cryptol. ePrint Arch., 2010

Mediated Traceable Anonymous Encryption.
Proceedings of the Progress in Cryptology, 2010

2009
New Anonymity Notions for Identity-Based Encryption.
Proceedings of the Formal to Practical Security, 2009

2008
Anonymous and Transparent Gateway-Based Password-Authenticated Key Exchange.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

2007
An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007


  Loading...