default search action
Nicolas Gama
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j5]Mariya Georgieva Belorgey, Sergiu Carpov, Kevin Deforth, Dimitar Jetchev, Abson Sae-Tang, Marius Vuille, Nicolas Gama, Jonathan Katz, Iraklis Leontiadis, Mohsen Mohammadi:
Manticore: A Framework for Efficient Multiparty Computation Supporting Real Number and Boolean Arithmetic. J. Cryptol. 36(3): 31 (2023) - [c24]Nina Bindel, Nicolas Gama, Sandra Guasch, Eyal Ronen:
To Attest or Not to Attest, This is the Question - Provable Attestation in FIDO2. ASIACRYPT (6) 2023: 297-328 - [c23]Carlos Aguilar Melchor, Nicolas Gama, James Howe, Andreas Hülsing, David Joseph, Dongze Yue:
The Return of the SDitH. EUROCRYPT (5) 2023: 564-596 - [c22]Mariya Georgieva Belorgey, Sofia Dandjee, Nicolas Gama, Dimitar Jetchev, Dmitry Mikushin:
Falkor: Federated Learning Secure Aggregation Powered by AESCTR GPU Implementation. WAHC@CCS 2023: 11-22 - [i22]Júlia Barberà Rodríguez, Nicolas Gama, Anand Kumar Narayanan, David Joseph:
On finding dense sub-lattices as low energy states of a quantum Hamiltonian. CoRR abs/2309.16256 (2023) - [i21]Mariya Georgieva, Sergiu Carpov, Nicolas Gama, Sandra Guasch, Dimitar Jetchev:
Revisiting Key Decomposition Techniques for FHE: Simpler, Faster and More Generic. IACR Cryptol. ePrint Arch. 2023: 771 (2023) - [i20]Mariya Georgieva, Sofia Dandjee, Nicolas Gama, Dimitar Jetchev, Dmitry Mikushin:
Falkor: Federated Learning Secure Aggregation Powered by AES-CTR GPU Implementation. IACR Cryptol. ePrint Arch. 2023: 804 (2023) - [i19]Nicolas Gama, Anand Kumar Narayanan, Ryder LiuLin, Dongze Yue:
An erf Analog for Discrete Gaussian Sampling. IACR Cryptol. ePrint Arch. 2023: 1288 (2023) - [i18]Nina Bindel, Nicolas Gama, Sandra Guasch, Eyal Ronen:
To attest or not to attest, this is the question - Provable attestation in FIDO2. IACR Cryptol. ePrint Arch. 2023: 1398 (2023) - 2022
- [j4]Kevin Deforth, Marc Desgroseilliers, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev, Marius Vuille:
XORBoost: Tree Boosting in the Multiparty Computation Setting. Proc. Priv. Enhancing Technol. 2022(4): 66-85 (2022) - [c21]Sergiu Carpov, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev:
GenoPPML - a framework for genomic privacy-preserving machine learning. CLOUD 2022: 532-542 - [i17]Carlos Aguilar Melchor, Nicolas Gama, James Howe, Andreas Hülsing, David Joseph, Dongze Yue:
The Return of the SDitH. IACR Cryptol. ePrint Arch. 2022: 1645 (2022) - 2021
- [i16]Sergiu Carpov, Kevin Deforth, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev, Jonathan Katz, Iraklis Leontiadis, Mohsen Mohammadi, Abson Sae-Tang, Marius Vuille:
Manticore: Efficient Framework for Scalable Secure Multiparty Computation Protocols. IACR Cryptol. ePrint Arch. 2021: 200 (2021) - [i15]Kevin Deforth, Marc Desgroseilliers, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev, Marius Vuille:
XORBoost: Tree Boosting in the Multiparty Computation Setting. IACR Cryptol. ePrint Arch. 2021: 432 (2021) - [i14]Sergiu Carpov, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev:
GenoPPML - a framework for genomic privacy-preserving machine learning. IACR Cryptol. ePrint Arch. 2021: 733 (2021) - 2020
- [j3]Christina Boura, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev:
CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes. J. Math. Cryptol. 14(1): 316-338 (2020) - [j2]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
TFHE: Fast Fully Homomorphic Encryption Over the Torus. J. Cryptol. 33(1): 34-91 (2020) - [c20]Alberto Pedrouzo-Ulloa, Juan Ramón Troncoso-Pastoriza, Nicolas Gama, Mariya Georgieva, Fernando Pérez-González:
Multiquadratic Rings and Walsh-Hadamard Transforms for Oblivious Linear Function Evaluation. WIFS 2020: 1-6
2010 – 2019
- 2019
- [c19]Christina Boura, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev:
Simulating Homomorphic Evaluation of Deep Learning Predictions. CSCML 2019: 212-230 - [i13]Sergiu Carpov, Nicolas Gama, Mariya Georgieva, Juan Ramón Troncoso-Pastoriza:
Privacy-preserving semi-parallel logistic regression training with Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2019: 101 (2019) - [i12]Christina Boura, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev:
Simulating Homomorphic Evaluation of Deep Learning Predictions. IACR Cryptol. ePrint Arch. 2019: 591 (2019) - [i11]Alberto Pedrouzo-Ulloa, Juan Ramón Troncoso-Pastoriza, Nicolas Gama, Mariya Georgieva, Fernando Pérez-González:
Revisiting Multivariate Ring Learning with Errors and its Applications on Lattice-based Cryptography. IACR Cryptol. ePrint Arch. 2019: 1109 (2019) - 2018
- [c18]Roger A. Hallman, Kim Laine, Wei Dai, Nicolas Gama, Alex J. Malozemoff, Yuriy Polyakov, Sergiu Carpov:
Building Applications with Homomorphic Encryption. CCS 2018: 2160-2162 - [c17]Christina Boura, Ilaria Chillotti, Nicolas Gama, Dimitar Jetchev, Stanislav Peceny, Alexander Petric:
High-Precision Privacy-Preserving Real-Valued Function Evaluation. Financial Cryptography 2018: 183-202 - [i10]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
TFHE: Fast Fully Homomorphic Encryption over the Torus. IACR Cryptol. ePrint Arch. 2018: 421 (2018) - [i9]Christina Boura, Nicolas Gama, Mariya Georgieva:
Chimera: a unified framework for B/FV, TFHE and HEAAN fully homomorphic encryption and predictions for deep learning. IACR Cryptol. ePrint Arch. 2018: 758 (2018) - 2017
- [c16]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE. ASIACRYPT (1) 2017: 377-408 - [i8]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
Improving TFHE: faster packed homomorphic operations and efficient circuit bootstrapping. IACR Cryptol. ePrint Arch. 2017: 430 (2017) - [i7]Christina Boura, Ilaria Chillotti, Nicolas Gama, Dimitar Jetchev, Stanislav Peceny, Alexander Petric:
High-Precision Privacy-Preserving Real-Valued Function Evaluation. IACR Cryptol. ePrint Arch. 2017: 1234 (2017) - 2016
- [c15]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. ASIACRYPT (1) 2016: 3-33 - [c14]Nicolas Gama, Malika Izabachène, Phong Q. Nguyen, Xiang Xie:
Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems. EUROCRYPT (2) 2016: 528-558 - [c13]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
A Homomorphic LWE Based E-voting Scheme. PQCrypto 2016: 245-265 - [c12]Anja Becker, Léo Ducas, Nicolas Gama, Thijs Laarhoven:
New directions in nearest neighbor searching with applications to lattice sieving. SODA 2016: 10-24 - [i6]Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, Malika Izabachène:
Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds. IACR Cryptol. ePrint Arch. 2016: 870 (2016) - [i5]Ilaria Chillotti, Nicolas Gama, Louis Goubin:
Attacking FHE-based applications by software fault injections. IACR Cryptol. ePrint Arch. 2016: 1164 (2016) - 2015
- [i4]Anja Becker, Nicolas Gama, Antoine Joux:
Speeding-up lattice sieving without increasing the memory, using sub-quadratic nearest neighbor search. IACR Cryptol. ePrint Arch. 2015: 522 (2015) - [i3]Anja Becker, Léo Ducas, Nicolas Gama, Thijs Laarhoven:
New directions in nearest neighbor searching with applications to lattice sieving. IACR Cryptol. ePrint Arch. 2015: 1128 (2015) - 2014
- [j1]Anja Becker, Nicolas Gama, Antoine Joux:
A sieve algorithm based on overlattices. LMS J. Comput. Math. 17(Theory): 49-70 (2014) - [i2]Nicolas Gama, Malika Izabachène, Phong Q. Nguyen, Xiang Xie:
Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions. IACR Cryptol. ePrint Arch. 2014: 283 (2014) - 2013
- [i1]Anja Becker, Nicolas Gama, Antoine Joux:
Solving shortest and closest vector problems: The decomposition approach. IACR Cryptol. ePrint Arch. 2013: 685 (2013) - 2012
- [c11]Nadia El Mrabet, Nicolas Gama:
Efficient Multiplication over Extension Fields. WAIFI 2012: 136-151 - 2010
- [c10]Aurore Bernard, Nicolas Gama:
Smallest Reduction Matrix of Binary Quadratic Forms. ANTS 2010: 32-49 - [c9]Vivien Dubois, Nicolas Gama:
The Degree of Regularity of HFE Systems. ASIACRYPT 2010: 557-576 - [c8]Nicolas Gama, Phong Q. Nguyen, Oded Regev:
Lattice Enumeration Using Extreme Pruning. EUROCRYPT 2010: 257-278
2000 – 2009
- 2009
- [c7]Jean Vuillemin, Nicolas Gama:
Compact Normal Form for Regular Languages as Xor Automata. CIAA 2009: 24-33 - 2008
- [c6]Nicolas Gama, Phong Q. Nguyen:
Predicting Lattice Reduction. EUROCRYPT 2008: 31-51 - [c5]Nicolas Gama, Phong Q. Nguyen:
Finding short lattice vectors within mordell's inequality. STOC 2008: 207-216 - 2007
- [c4]Nicolas Gama, Phong Q. Nguyen:
New Chosen-Ciphertext Attacks on NTRU. Public Key Cryptography 2007: 89-106 - 2006
- [c3]Nicolas Gama, Nick Howgrave-Graham, Henrik Koy, Phong Q. Nguyen:
Rankin's Constant and Blockwise Lattice Reduction. CRYPTO 2006: 112-130 - [c2]Nicolas Gama, Nick Howgrave-Graham, Phong Q. Nguyen:
Symplectic Lattice Reduction and NTRU. EUROCRYPT 2006: 233-253 - 2004
- [c1]Laurent Baduel, Françoise Baude, Denis Caromel, Christian Delbé, Nicolas Gama, Said El Kasmi, Stéphane Lanteri:
A Parallel Object-Oriented Application for 3D Electromagnetism. IPDPS 2004
Coauthor Index
aka: Mariya Georgieva Belorgey
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-29 20:32 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint