Follow
Alain Patey
Alain Patey
Verified email at enst.fr - Homepage
Title
Cited by
Cited by
Year
Privacy-preserving biometric identification using secure multiparty computation: An overview and recent trends
J Bringer, H Chabanne, A Patey
IEEE Signal Processing Magazine 30 (2), 42-52, 2013
1692013
GSHADE: faster privacy-preserving distance computation and biometric identification
J Bringer, H Chabanne, M Favre, A Patey, T Schneider, M Zohner
Proceedings of the 2nd ACM workshop on Information hiding and multimedia …, 2014
1202014
Shade: Secure hamming distance computation from oblivious transfer
J Bringer, H Chabanne, A Patey
International Conference on Financial Cryptography and Data Security, 164-176, 2013
762013
On minimal and quasi-minimal linear codes
GD Cohen, S Mesnager, A Patey
Cryptography and Coding: 14th IMA International Conference, IMACC 2013 …, 2013
722013
Towards secure two-party computation from the wire-tap channel
H Chabanne, G Cohen, A Patey
International Conference on Information Security and Cryptology, 34-46, 2013
602013
Faster secure computation for biometric identification using filtering
J Bringer, M Favre, H Chabanne, A Patey
2012 5th IAPR International Conference on Biometrics (ICB), 257-264, 2012
452012
Secure network coding and non-malleable codes: Protection against linear tampering
H Chabanne, G Cohen, A Patey
2012 IEEE International Symposium on Information Theory Proceedings, 2546-2550, 2012
252012
Non-malleable codes from the wire-tap channel
H Chabanne, G Cohen, JP Flori, A Patey
2011 IEEE Information Theory Workshop, 55-59, 2011
242011
Efficient and strongly secure dynamic domain-specific pseudonymous signatures for ID documents
J Bringer, H Chabanne, R Lescuyer, A Patey
Financial Cryptography and Data Security: 18th International Conference, FC …, 2014
222014
Backward unlinkability for a VLR group signature scheme with efficient revocation check
J Bringer, A Patey
Cryptology ePrint Archive, 2011
192011
VLR Group Signatures-How to Achieve Both Backward Unlinkability and Efficient Revocation Checks.
J Bringer, A Patey
SECRYPT, 215-220, 2012
172012
Biometric identification using filters and by secure multipart calculation
A Patey, H Chabanne, J Bringer, M Favre
US Patent 9,729,548, 2017
162017
Practical identification with encrypted biometric data using oblivious ram
J Bringer, H Chabanne, A Patey
2013 International Conference on Biometrics (ICB), 1-8, 2013
152013
Method of xor homomorphic encryption and secure calculation of a hamming distance
A Patey, H Chabanne, G Cohen
US Patent App. 14/764,955, 2015
142015
Group signature using a pseudonym
A Patey, H Chabanne, J Bringer
US Patent 9,860,069, 2018
102018
Collusion-resistant domain-specific pseudonymous signatures
J Bringer, H Chabanne, A Patey
Network and System Security: 7th International Conference, NSS 2013, Madrid …, 2013
82013
Process for obtaining candidate data from a remote storage server for comparison to a data to be identified
A Patey, H Chabanne, J Bringer
US Patent 10,083,194, 2018
72018
Secure data processing method and use in biometry
A Patey, J Bringer
US Patent 9,747,470, 2017
72017
Secure method of processing data
A Patey, H Chabanne, J Bringer
US Patent 9,350,731, 2016
72016
Method for managing and checking data from different identity domains organized into a structured set
A Patey, H Chabanne, J Bringer
US Patent 9,407,637, 2016
52016
The system can't perform the operation now. Try again later.
Articles 1–20