Suivre
Mariana Raykova
Mariana Raykova
Google
Adresse e-mail validée de cs.columbia.edu
Titre
Citée par
Citée par
Année
Advances and open problems in federated learning
P Kairouz, HB McMahan, B Avent, A Bellet, M Bennis, AN Bhagoji, ...
Foundations and trends® in machine learning 14 (1–2), 1-210, 2021
49872021
Candidate indistinguishability obfuscation and functional encryption for all circuits
S Garg, C Gentry, S Halevi, M Raykova, A Sahai, B Waters
SIAM Journal on Computing 45 (3), 882-929, 2016
15602016
Pinocchio: Nearly practical verifiable computation
B Parno, J Howell, C Gentry, M Raykova
Communications of the ACM 59 (2), 103-112, 2016
13532016
Rapidchain: Scaling blockchain via full sharding
M Zamani, M Movahedi, M Raykova
Proceedings of the 2018 ACM SIGSAC conference on computer and communications …, 2018
10662018
Quadratic span programs and succinct NIZKs without PCPs
R Gennaro, C Gentry, B Parno, M Raykova
Advances in Cryptology–EUROCRYPT 2013: 32nd Annual International Conference …, 2013
9832013
How to delegate and verify in public: Verifiable computation from attribute-based encryption
B Parno, M Raykova, V Vaikuntanathan
Theory of Cryptography: 9th Theory of Cryptography Conference, TCC 2012 …, 2012
4472012
Secure single-server aggregation with (poly) logarithmic overhead
JH Bell, KA Bonawitz, A Gascón, T Lepoint, M Raykova
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications …, 2020
3352020
Semantically secure order-revealing encryption: Multi-input functional encryption without obfuscation
D Boneh, K Lewi, M Raykova, A Sahai, M Zhandry, J Zimmerman
Annual International Conference on the Theory and Applications of …, 2015
2832015
Efficient robust private set intersection
D Dachman-Soled, T Malkin, M Raykova, M Yung
International Journal of Applied Cryptography 2 (4), 289-303, 2012
2642012
Optimizing ORAM and using it efficiently for secure computation
C Gentry, KA Goldman, S Halevi, C Julta, M Raykova, D Wichs
Privacy Enhancing Technologies: 13th International Symposium, PETS 2013 …, 2013
2492013
Privacy-preserving distributed linear regression on high-dimensional data
A Gascón, P Schoppmann, B Balle, M Raykova, J Doerner, S Zahur, ...
Cryptology ePrint Archive, 2016
2462016
Outsourcing multi-party computation
S Kamara, P Mohassel, M Raykova
Cryptology ePrint Archive, 2011
2382011
Secure two-party computation in sublinear (amortized) time
SD Gordon, J Katz, V Kolesnikov, F Krell, T Malkin, M Raykova, Y Vahlis
Proceedings of the 2012 ACM conference on Computer and communications …, 2012
2032012
Two-round secure MPC from indistinguishability obfuscation
S Garg, C Gentry, S Halevi, M Raykova
Theory of Cryptography Conference, 74-94, 2014
2012014
Zeroizing without low-level zeroes: New MMAP attacks and their limitations
JS Coron, C Gentry, S Halevi, T Lepoint, HK Maji, E Miles, M Raykova, ...
Annual Cryptology Conference, 247-266, 2015
1942015
Scaling private set intersection to billion-element sets
S Kamara, P Mohassel, M Raykova, S Sadeghian
Financial Cryptography and Data Security: 18th International Conference, FC …, 2014
1742014
Garbled RAM revisited
C Gentry, S Halevi, S Lu, R Ostrovsky, M Raykova, D Wichs
Advances in Cryptology–EUROCRYPT 2014: 33rd Annual International Conference …, 2014
1522014
Multi-input inner-product functional encryption from pairings
M Abdalla, R Gay, M Raykova, H Wee
Annual International Conference on the Theory and Applications of …, 2017
1492017
Secure anonymous database search
M Raykova, B Vo, SM Bellovin, T Malkin
Proceedings of the 2009 ACM workshop on Cloud computing security, 115-126, 2009
1412009
Shroud: Ensuring Private Access to {Large-Scale} Data in the Data Center
JR Lorch, B Parno, J Mickens, M Raykova, J Schiffman
11th USENIX Conference on File and Storage Technologies (FAST 13), 199-213, 2013
1232013
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20