Seguir
Thomas Schneider
Thomas Schneider
Professor of Computer Science, TU Darmstadt
Dirección de correo verificada de encrypto.cs.tu-darmstadt.de - Página principal
Título
Citado por
Citado por
Año
Improved Garbled Circuit: Free XOR Gates and Applications
V Kolesnikov, T Schneider
35. International Colloquium on Automata, Languages and Programming (ICALP …, 2008
9542008
ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation
D Demmler, T Schneider, M Zohner
22. Annual Network and Distributed System Security Symposium (NDSS'15), 2015
8852015
Secure Two-Party Computation Is Practical
B Pinkas, T Schneider, NP Smart, SC Williams
15. Advances in Cryptology - ASIACRYPT 2009 5912 (LNCS), 250-267, 2009
6282009
Scalable Private Set Intersection Based on OT Extension
B Pinkas, T Schneider, M Zohner
ACM Transactions on Privacy and Security (TOPS) 21 (2), 35, 2018
5572018
Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications
MS Riazi, C Weinert, O Tkachenko, EM Songhori, T Schneider, ...
13. ACM Asia Conference on Information, Computer and Communications Security …, 2018
5312018
TASTY: Tool for Automating Secure Two-partY computations
W Henecka, AR Sadeghi, T Schneider, I Wehrenberg
17. ACM Conference on Computer and Communications Security (CCS'10), 451-462, 2010
4892010
Efficient Privacy-Preserving Face Recognition
AR Sadeghi, T Schneider, I Wehrenberg
12. International Conference on Information Security and Cryptology (ICISC …, 2009
4852009
More Efficient Oblivious Transfer and Extensions for Faster Secure Computation
G Asharov, Y Lindell, T Schneider, M Zohner
20. ACM Conference on Computer and Communications Security (CCS'13), 535-548, 2013
4812013
Ciphers for MPC and FHE
MR Albrecht, C Rechberger, T Schneider, T Tiessen, M Zohner
34. Advances in Cryptology - EUROCRYPT 2015 9056 (LNCS), 430-454, 2015
4532015
Phasing: Private Set Intersection using Permutation-Based Hashing
B Pinkas, T Schneider, G Segev, M Zohner
24. USENIX Security Symposium (USENIX Security'15), 515-530, 2015
3362015
Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima
V Kolesnikov, AR Sadeghi, T Schneider
8. International Conference on Cryptology And Network Security (CANS'09 …, 2009
3192009
Twin Clouds: An Architecture for Secure Cloud Computing (Extended Abstract)
S Bugiel, S Nürnberger, AR Sadeghi, T Schneider
Workshop on Cryptography and Security in Clouds (WCSC 2011), 2011
2822011
TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits
EM Songhori, SU Hussain, AR Sadeghi, T Schneider, F Koushanfar
36. IEEE Symposium on Security and Privacy (IEEE S&P'15), 411-428, 2015
2672015
Privacy-Preserving ECG Classification with Branching Programs and Neural Networks
M Barni, P Failla, R Lazzeretti, AR Sadeghi, T Schneider
IEEE Transactions on Information Forensics and Security (TIFS) 6 (2), 452-468, 2011
2572011
Token-Based Cloud Computing
AR Sadeghi, T Schneider, M Winandy
3. International Conference on Trust and Trustworthy Computing (TRUST'10 …, 2010
250*2010
FLAME: Taming Backdoors in Federated Learning
TD Nguyen, P Rieger, H Chen, H Yalame, H Möllering, H Fereidooni, ...
31. USENIX Security Symposium (USENIX Security'22), 2022
226*2022
ABY2.0: Improved Mixed-Protocol Secure Two-Party Computation
A Patra, T Schneider, A Suresh, H Yalame
30. USENIX Security Symposium (USENIX Security'21), 2165-2182, 2021
1982021
Secure Evaluation of Private Linear Branching Programs with Medical Applications
M Barni, P Failla, V Kolesnikov, R Lazzeretti, AR Sadeghi, T Schneider
14. European Symposium on Research in Computer Security (ESORICS'09) 5789 …, 2009
1822009
Efficient Circuit-based PSI via Cuckoo Hashing
B Pinkas, T Schneider, C Weinert, U Wieder
37. Advances in Cryptology - EUROCRYPT 2018 10822 (LNCS), 125-157, 2018
1812018
Efficient Circuit-based PSI with Linear Communication
B Pinkas, T Schneider, O Tkachenko, A Yanai
38. Advances in Cryptology – EUROCRYPT 2019 11478 (LNCS), 122–153, 2019
1732019
El sistema no puede realizar la operación en estos momentos. Inténtalo de nuevo más tarde.
Artículos 1–20