2022
[8]Post-Quantum and UC-secure Oblivious Transfer from SPHF with Grey Zone (Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Baptiste Cottier, David Pointcheval), In 15th International Symposium on Foundations & Practice of Security (FPS--2022)., 2022.
[7](Augmented) Broadcast Encryption from Identity Based Encryption with Wildcard (Anaïs Barthoulot, Olivier Blazy, Sébastien Canard), In International Conference on Cryptology and Network Security, 2022. doi
[6]Identity-Based Encryption in DDH Hard Groups (Olivier Blazy, Saqib A. Kakvi), In International Conference on Cryptology in Africa, 2022. doi
[5]MARSHAL: Messaging with Asynchronous Ratchets and Signatures for faster HeALing (Olivier Blazy, Pierre-Alain Fouque, Thibaut Jacques, Pascal Lafourcade, Cristina Onete, Léo Robert), In Symposium on Applied Computing (SAC), 2022. doi
[4]Ouroboros An efficient and provably secure KEM family (Nicolas Aragon, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Gilles Zémor), In IEEE Transactions on Information Theory, IEEE, 2022. doi
[3]Anonymous attribute-based designated verifier signature (Olivier Blazy, Laura Brouilhet, Emmanuel Conchon, Mathieu Klingler), In Journal of Ambient Intelligence and Humanized Computing, Springer, 2022. doi
[2]Pairing-Based Cryptography (Olivier Blazy), In Asymmetric Cryptography: Primitives and Protocols, John Wiley & Sons, 2022.
[1]A gapless code-based hash proof system based on RQC and its applications (Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Yann Connan, Philippe Gaborit), In Designs, Codes and Cryptography, Springer, 2022. doi