Suivre
Thomas Schneider
Thomas Schneider
Professor of Computer Science, TU Darmstadt
Adresse e-mail validée de encrypto.cs.tu-darmstadt.de - Page d'accueil
Titre
Citée par
Citée par
Année
Improved Garbled Circuit: Free XOR Gates and Applications
V Kolesnikov, T Schneider
35. International Colloquium on Automata, Languages and Programming (ICALP …, 2008
9442008
ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation
D Demmler, T Schneider, M Zohner
22. Annual Network and Distributed System Security Symposium (NDSS'15), 2015
8692015
Secure Two-Party Computation Is Practical
B Pinkas, T Schneider, NP Smart, SC Williams
15. Advances in Cryptology - ASIACRYPT 2009 5912 (LNCS), 250-267, 2009
6232009
Scalable Private Set Intersection Based on OT Extension
B Pinkas, T Schneider, M Zohner
ACM Transactions on Privacy and Security (TOPS) 21 (2), 35, 2018
5502018
Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications
MS Riazi, C Weinert, O Tkachenko, EM Songhori, T Schneider, ...
13. ACM Asia Conference on Information, Computer and Communications Security …, 2018
5212018
TASTY: Tool for Automating Secure Two-partY computations
W Henecka, AR Sadeghi, T Schneider, I Wehrenberg
17. ACM Conference on Computer and Communications Security (CCS'10), 451-462, 2010
4872010
Efficient Privacy-Preserving Face Recognition
AR Sadeghi, T Schneider, I Wehrenberg
12. International Conference on Information Security and Cryptology (ICISC …, 2009
4792009
More Efficient Oblivious Transfer and Extensions for Faster Secure Computation
G Asharov, Y Lindell, T Schneider, M Zohner
20. ACM Conference on Computer and Communications Security (CCS'13), 535-548, 2013
4782013
Ciphers for MPC and FHE
MR Albrecht, C Rechberger, T Schneider, T Tiessen, M Zohner
34. Advances in Cryptology - EUROCRYPT 2015 9056 (LNCS), 430-454, 2015
4482015
Phasing: Private Set Intersection using Permutation-Based Hashing
B Pinkas, T Schneider, G Segev, M Zohner
24. USENIX Security Symposium (USENIX Security'15), 515-530, 2015
3292015
Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima
V Kolesnikov, AR Sadeghi, T Schneider
8. International Conference on Cryptology And Network Security (CANS'09 …, 2009
3182009
Twin Clouds: An Architecture for Secure Cloud Computing (Extended Abstract)
S Bugiel, S Nürnberger, AR Sadeghi, T Schneider
Workshop on Cryptography and Security in Clouds (WCSC 2011), 2011
2792011
TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits
EM Songhori, SU Hussain, AR Sadeghi, T Schneider, F Koushanfar
36. IEEE Symposium on Security and Privacy (IEEE S&P'15), 411-428, 2015
2662015
Privacy-Preserving ECG Classification with Branching Programs and Neural Networks
M Barni, P Failla, R Lazzeretti, AR Sadeghi, T Schneider
IEEE Transactions on Information Forensics and Security (TIFS) 6 (2), 452-468, 2011
2572011
Token-Based Cloud Computing
AR Sadeghi, T Schneider, M Winandy
3. International Conference on Trust and Trustworthy Computing (TRUST'10 …, 2010
250*2010
FLAME: Taming Backdoors in Federated Learning
TD Nguyen, P Rieger, H Chen, H Yalame, H Möllering, H Fereidooni, ...
31. USENIX Security Symposium (USENIX Security'22), 2022
211*2022
ABY2.0: Improved Mixed-Protocol Secure Two-Party Computation
A Patra, T Schneider, A Suresh, H Yalame
30. USENIX Security Symposium (USENIX Security'21), 2165-2182, 2021
1922021
Secure Evaluation of Private Linear Branching Programs with Medical Applications
M Barni, P Failla, V Kolesnikov, R Lazzeretti, AR Sadeghi, T Schneider
14. European Symposium on Research in Computer Security (ESORICS'09) 5789 …, 2009
1792009
Efficient Circuit-based PSI via Cuckoo Hashing
B Pinkas, T Schneider, C Weinert, U Wieder
37. Advances in Cryptology - EUROCRYPT 2018 10822 (LNCS), 125-157, 2018
1782018
AmazonIA: When Elasticity Snaps Back
S Bugiel, S Nürnberger, T Pöppelmann, AR Sadeghi, T Schneider
18. ACM Conference on Computer and Communications Security (CCS'11), 389-400, 2011
1712011
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20