Follow
Marcel Keller
Marcel Keller
CSIRO's Data61
Verified email at data61.csiro.au - Homepage
Title
Cited by
Cited by
Year
Practical covertly secure MPC for dishonest majority–or: breaking the SPDZ limits
I Damgård, M Keller, E Larraia, V Pastro, P Scholl, NP Smart
Computer Security–ESORICS 2013: 18th European Symposium on Research in …, 2013
6062013
MASCOT: faster malicious arithmetic secure computation with oblivious transfer
M Keller, E Orsini, P Scholl
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016
4512016
MP-SPDZ: A versatile framework for multi-party computation
M Keller
Proceedings of the 2020 ACM SIGSAC conference on computer and communications …, 2020
4082020
Overdrive: making SPDZ great again
M Keller, V Pastro, D Rotaru
Annual International Conference on the Theory and Applications of …, 2018
3252018
Actively secure OT extension with optimal overhead
M Keller, E Orsini, P Scholl
Annual Cryptology Conference, 724-741, 2015
1992015
Efficient, oblivious data structures for MPC
M Keller, P Scholl
Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the …, 2014
1592014
New primitives for actively-secure MPC over rings with applications to private machine learning
I Damgård, D Escudero, T Frederiksen, M Keller, P Scholl, N Volgushev
2019 IEEE Symposium on Security and Privacy (SP), 1102-1120, 2019
1422019
Improved primitives for MPC over mixed arithmetic-binary circuits
D Escudero, S Ghosh, M Keller, R Rachuri, P Scholl
Advances in Cryptology–CRYPTO 2020: 40th Annual International Cryptology …, 2020
1332020
Secure evaluation of quantized neural networks
A Dalskov, D Escudero, M Keller
arXiv preprint arXiv:1910.12435, 2019
1332019
An architecture for practical actively secure MPC with dishonest majority
M Keller, P Scholl, NP Smart
Proceedings of the 2013 ACM SIGSAC conference on Computer & communications …, 2013
1102013
Fantastic four:{Honest-Majority}{Four-Party} secure computation with malicious security
A Dalskov, D Escudero, M Keller
30th USENIX Security Symposium (USENIX Security 21), 2183-2200, 2021
1062021
Implementing AES via an actively/covertly secure dishonest-majority MPC protocol
I Damgård, M Keller, E Larraia, C Miles, NP Smart
Security and Cryptography for Networks: 8th International Conference, SCN …, 2012
892012
Secure Multiparty AES: (Short Paper)
I Damgård, M Keller
International Conference on Financial Cryptography and Data Security, 367-374, 2010
83*2010
Securing DNSSEC keys via threshold ECDSA from generic MPC
A Dalskov, C Orlandi, M Keller, K Shrishak, H Shulman
Computer Security–ESORICS 2020: 25th European Symposium on Research in …, 2020
742020
A unified approach to MPC with preprocessing using OT
TK Frederiksen, M Keller, E Orsini, P Scholl
International conference on the theory and application of cryptology and …, 2015
682015
Scale–mamba v1. 3: Documentation
A Aly, M Keller, E Orsini, D Rotaru, P Scholl, NP Smart, T Wood
Nigel Smart’s home page. https://homes. esat. kuleuven. be//∼ nsmart/SCALE …, 2019
65*2019
Generalizing the SPDZ compiler for other protocols
T Araki, A Barak, J Furukawa, M Keller, Y Lindell, K Ohara, H Tsuchida
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications …, 2018
522018
Faster secure multi-party computation of AES and DES using lookup tables
M Keller, E Orsini, D Rotaru, P Scholl, E Soria-Vazquez, S Vivek
International Conference on Applied Cryptography and Network Security, 229-249, 2017
482017
Efficient maliciously secure multiparty computation for RAM
M Keller, A Yanai
Annual International Conference on the Theory and Applications of …, 2018
412018
Secure quantized training for deep learning
M Keller, K Sun
International Conference on Machine Learning, 10912-10938, 2022
392022
The system can't perform the operation now. Try again later.
Articles 1–20