Randomness complexity of private circuits for multiplication S Belaïd, F Benhamouda, A Passelègue, E Prouff, A Thillard, D Vergnaud Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference …, 2016 | 119 | 2016 |
From cryptomania to obfustopia through secret-key functional encryption N Bitansky, R Nishimaki, A Passelegue, D Wichs Journal of Cryptology 33 (2), 357-405, 2020 | 72 | 2020 |
Exploring crypto dark matter: New simple PRF candidates and their applications D Boneh, Y Ishai, A Passelègue, A Sahai, DJ Wu Theory of Cryptography Conference, 699-729, 2018 | 60 | 2018 |
Private multiplication over finite fields S Belaïd, F Benhamouda, A Passelègue, E Prouff, A Thillard, D Vergnaud Annual International Cryptology Conference, 397-426, 2017 | 54 | 2017 |
Related-key security for pseudorandom functions beyond the linear barrier M Abdalla, F Benhamouda, A Passelègue, KG Paterson Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014 | 43 | 2014 |
Unifying leakage models on a Rényi day T Prest, D Goudarzi, A Martinelli, A Passelègue Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology …, 2019 | 39 | 2019 |
A detailed analysis of Fiat-Shamir with aborts J Devevey, P Fallahpour, A Passelègue, D Stehlé Annual International Cryptology Conference, 327-357, 2023 | 32 | 2023 |
An algebraic framework for pseudorandom functions and applications to related-key security M Abdalla, F Benhamouda, A Passelègue Advances in Cryptology--CRYPTO 2015: 35th Annual Cryptology Conference …, 2015 | 26 | 2015 |
On rejection sampling in lyubashevsky’s signature scheme J Devevey, O Fawzi, A Passelègue, D Stehlé International Conference on the Theory and Application of Cryptology and …, 2022 | 21 | 2022 |
Non-trivial witness encryption and null-iO from standard assumptions Z Brakerski, A Jain, I Komargodski, A Passelègue, D Wichs International Conference on Security and Cryptography for Networks, 425-441, 2018 | 17 | 2018 |
Attacks against the INDCPA-D security of exact FHE schemes JH Cheon, H Choe, A Passelègue, D Stehlé, E Suvanto Cryptology ePrint Archive, 2024 | 14 | 2024 |
Simulation-sound arguments for LWE and applications to KDM-CCA2 security B Libert, K Nguyen, A Passelègue, R Titiu International Conference on the Theory and Application of Cryptology and …, 2020 | 14 | 2020 |
New constructions of statistical NIZKs: dual-mode DV-NIZKs and more B Libert, A Passelègue, H Wee, DJ Wu Annual International Conference on the Theory and Applications of …, 2020 | 11 | 2020 |
G+ G: a Fiat-Shamir lattice signature based on convolved Gaussians J Devevey, A Passelègue, D Stehlé International Conference on the Theory and Application of Cryptology and …, 2023 | 7 | 2023 |
Practical Trade-Offs for Multi-Input Functional Encryption. M Joye, A Passelégue IACR Cryptol. ePrint Arch. 2016, 622, 2016 | 7 | 2016 |
Constrained pseudorandom functions from homomorphic secret sharing G Couteau, P Meyer, A Passelègue, M Riahinia Annual International Conference on the Theory and Applications of …, 2023 | 6 | 2023 |
Exploring crypto dark matter D Boneh, Y Ishai, A Passelegue, A Sahai, DJ Wu Theory of Cryptography Conference, 699-729, 0 | 6 | |
Efficient Updatable Public-Key Encryption from Lattices C Abou Haidar, A Passelègue, D Stehlé International Conference on the Theory and Application of Cryptology and …, 2023 | 5 | 2023 |
Updatable public key encryption from DCR: efficient constructions with stronger security C Abou Haidar, B Libert, A Passelègue Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications …, 2022 | 5 | 2022 |
Algebraic XOR-RKA-secure pseudorandom functions from post-zeroizing multilinear maps M Abdalla, F Benhamouda, A Passelègue International Conference on the Theory and Application of Cryptology and …, 2019 | 5 | 2019 |