default search action
Thomas Schneider 0003
Person information
- affiliation: TU Darmstadt, European Center for Security and Privacy by Design, Germany
- affiliation: Darmstadt University of Technology, Department of Computer Science, Germany
- affiliation (PhD 2012): Ruhr-Universität Bochum, Horst Görtz Institute for IT-Security, Germany
- not to be confused with: Thomas Schneider 0006
Other persons with the same name
- Thomas Schneider — disambiguation page
- Thomas Schneider 0001 — Technical University Munich, Limnological Station Iffeldorf, Germany
- Thomas Schneider 0002 — University of Bremen, Faculty of Mathematics, Computer Science, Germany (and 2 more)
- Thomas Schneider 0004 — Vienna University of Technology, Austria
- Thomas Schneider 0005 — SAP AG, Germany
- Thomas Schneider 0006 — Darmstadt University of Technology, Institute of Microelectronic Systems, Germany
- Thomas Schneider 0007 — ETH Zurich, Switzerland
- Thomas Schneider 0008 — Friedrich-Alexander-Universität Erlangen-Nürnberg, Germany
- Thomas Schneider 0009 — University of Trier, Germany
- Thomas Schneider 0010 — TU Braunschweig, Germany (and 2 more)
- Thomas Schneider 0011 — Siemens
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c116]Hannah Keller, Helen Möllering, Thomas Schneider, Oleksandr Tkachenko, Liang Zhao:
Secure Noise Sampling for DP in MPC with Finite Precision. ARES 2024: 25:1-25:12 - [c115]Leonie Reichert, Gowri R. Chandran, Phillipp Schoppmann, Thomas Schneider, Björn Scheuermann:
Menhir: An Oblivious Database with Protection against Access and Volume Pattern Leakage. AsiaCCS 2024 - [c114]Heiko Mantel, Joachim Schmidt, Thomas Schneider, Maximilian Stillger, Tim Weißmantel, Hossein Yalame:
HyCaMi: High-Level Synthesis for Cache Side-Channel Mitigation. DAC 2024: 323:1-323:6 - [c113]Vasisht Duddu, Anudeep Das, Nora Khayata, Hossein Yalame, Thomas Schneider, N. Asokan:
Attesting Distributional Properties of Training Data for Machine Learning. ESORICS (1) 2024: 3-23 - [c112]Linda Seyda, Andreas Brüggemann, Gerrit Hornung, Thomas Schneider:
Multi-Party Computation als Instrument zur Umsetzung datenschutzkonformer behördlicher Datenabgleiche: Eine interdisziplinäre Analyse am Beispiel der Diskussionen um das Gesetz zur Selbstbestimmung über den Geschlechtseintrag. INFORMATIK 2024: 153-167 - [c111]Yaniv Ben-Itzhak, Helen Möllering, Benny Pinkas, Thomas Schneider, Ajith Suresh, Oleksandr Tkachenko, Shay Vargaftik, Christian Weinert, Hossein Yalame, Avishay Yanai:
ScionFL: Efficient and Robust Secure Quantized Aggregation. SaTML 2024: 490-511 - [c110]Andreas Brüggemann, Oliver Schick, Thomas Schneider, Ajith Suresh, Hossein Yalame:
Don't Eject the Impostor: Fast Three-Party Computation With a Known Cheater. SP 2024: 503-522 - [c109]Qi Pang, Jinhao Zhu, Helen Möllering, Wenting Zheng, Thomas Schneider:
BOLT: Privacy-Preserving, Accurate and Efficient Inference for Transformers. SP 2024: 4753-4771 - [i99]Thomas Schneider, Ajith Suresh, Hossein Yalame:
Comments on "Privacy-Enhanced Federated Learning Against Poisoning Adversaries". CoRR abs/2409.19964 (2024) - [i98]Heiko Mantel, Joachim Schmidt, Thomas Schneider, Maximilian Stillger, Tim Weißmantel, Hossein Yalame:
HyCaMi: High-Level Synthesis for Cache Side-Channel Mitigation. IACR Cryptol. ePrint Arch. 2024: 533 (2024) - [i97]Leonie Reichert, Gowri R. Chandran, Phillipp Schoppmann, Thomas Schneider, Björn Scheuermann:
Menhir: An Oblivious Database with Protection against Access and Volume Pattern Leakage. IACR Cryptol. ePrint Arch. 2024: 556 (2024) - [i96]Gowri R. Chandran, Kilian Demuth, Kasra Edalatnejad, Sebastian Linsner, Christian Reuter, Thomas Schneider:
Encrypted MultiChannel Communication (EMC2): Johnny Should Use Secret Sharing. IACR Cryptol. ePrint Arch. 2024: 1407 (2024) - [i95]Gowri R. Chandran, Thomas Schneider, Maximilian Stillger, Christian Weinert:
Concretely Efficient Private Set Union via Circuit-based PSI. IACR Cryptol. ePrint Arch. 2024: 1494 (2024) - [i94]Thomas Schneider, Ajith Suresh, Hossein Yalame:
Comments on "Privacy-Enhanced Federated Learning Against Poisoning Adversaries". IACR Cryptol. ePrint Arch. 2024: 1504 (2024) - [i93]Patrick Ehrler, Abdelkarim Kati, Thomas Schneider, Amos Treiber:
Evaluating Leakage Attacks Against Relational Encrypted Search. IACR Cryptol. ePrint Arch. 2024: 1525 (2024) - [i92]Daniel Günther, Joachim Schmidt, Thomas Schneider, Hossein Yalame:
FLUENT: A Tool for Efficient Mixed-Protocol Semi-Private Function Evaluation. IACR Cryptol. ePrint Arch. 2024: 1561 (2024) - 2023
- [j18]Raine Nieminen, Thomas Schneider:
Breaking and Fixing Garbled Circuits When a Gate has Duplicate Input Wires. J. Cryptol. 36(4): 34 (2023) - [j17]Thomas Schneider, Ajith Suresh, Hossein Yalame:
Comments on "Privacy-Enhanced Federated Learning Against Poisoning Adversaries". IEEE Trans. Inf. Forensics Secur. 18: 1407-1409 (2023) - [j16]Christoph Hagen, Christian Weinert, Christoph Sendner, Alexandra Dmitrienko, Thomas Schneider:
Contact Discovery in Mobile Messengers: Low-cost Attacks, Quantitative Analyses, and Efficient Mitigations. ACM Trans. Priv. Secur. 26(1): 2:1-2:44 (2023) - [c108]Lennart Braun, Moritz Huppert, Nora Khayata, Thomas Schneider, Oleksandr Tkachenko:
FUSE - Flexible File Format and Intermediate Representation for Secure Multi-Party Computation. AsiaCCS 2023: 649-663 - [c107]Yann Disser, Daniel Günther, Thomas Schneider, Maximilian Stillger, Arthur Wigandt, Hossein Yalame:
Breaking the Size Barrier: Universal Circuits Meet Lookup Tables. ASIACRYPT (1) 2023: 3-37 - [c106]Gowri R. Chandran, Philipp-Florens Lehwalder, Leandro Rometsch, Thomas Schneider:
Poster: Secure and Differentially Private kth Ranked Element. CCS 2023: 3624-3626 - [c105]Dominique Dittert, Thomas Schneider, Amos Treiber:
Too Close for Comfort? Measuring Success of Sampled-Data Leakage Attacks Against Encrypted Search. CCSW@CCS 2023: 3-15 - [c104]Gowri R. Chandran, Raine Nieminen, Thomas Schneider, Ajith Suresh:
PrivMail: A Privacy-Preserving Framework for Secure Emails. ESORICS (2) 2023: 145-165 - [c103]Laura Hetz, Thomas Schneider, Christian Weinert:
Scaling Mobile Private Contact Discovery to Billions of Users. ESORICS (1) 2023: 455-476 - [c102]Thomas Schneider, Hossein Yalame, Michael Yonli:
Griffin: Towards Mixed Multi-Key Homomorphic Encryption. SECRYPT 2023: 147-158 - [c101]Till Gehlhar, Felix Marx, Thomas Schneider, Ajith Suresh, Tobias Wehrle, Hossein Yalame:
SafeFL: MPC-friendly Framework for Private and Robust Federated Learning. SP (Workshops) 2023: 69-76 - [c100]Andreas Brüggemann, Robin Hundt, Thomas Schneider, Ajith Suresh, Hossein Yalame:
FLUTE: Fast and Secure Lookup Table Evaluations. SP 2023: 515-533 - [i91]Felix Marx, Thomas Schneider, Ajith Suresh, Tobias Wehrle, Christian Weinert, Hossein Yalame:
HyFL: A Hybrid Approach For Private Federated Learning. CoRR abs/2302.09904 (2023) - [i90]Thomas Reinhold, Philipp Kuehn, Daniel Günther, Thomas Schneider, Christian Reuter:
ExTRUST: Reducing Exploit Stockpiles with a Privacy-Preserving Depletion System for Inter-State Relationships. CoRR abs/2306.00589 (2023) - [i89]Vasisht Duddu, Anudeep Das, Nora Khayata, Hossein Yalame, Thomas Schneider, N. Asokan:
Attesting Distributional Properties of Training Data for Machine Learning. CoRR abs/2308.09552 (2023) - [i88]Andreas Brüggemann, Robin Hundt, Thomas Schneider, Ajith Suresh, Hossein Yalame:
FLUTE: Fast and Secure Lookup Table Evaluations (Full Version). IACR Cryptol. ePrint Arch. 2023: 499 (2023) - [i87]Raine Nieminen, Thomas Schneider:
Breaking and Fixing Garbled Circuits when a Gate has Duplicate Input Wires. IACR Cryptol. ePrint Arch. 2023: 530 (2023) - [i86]Till Gehlhar, Felix Marx, Thomas Schneider, Ajith Suresh, Tobias Wehrle, Hossein Yalame:
SAFEFL: MPC-friendly Framework for Private and Robust Federated Learning. IACR Cryptol. ePrint Arch. 2023: 555 (2023) - [i85]Lennart Braun, Moritz Huppert, Nora Khayata, Thomas Schneider, Oleksandr Tkachenko:
FUSE - Flexible File Format and Intermediate Representation for Secure Multi-Party Computation. IACR Cryptol. ePrint Arch. 2023: 563 (2023) - [i84]Yaniv Ben-Itzhak, Helen Möllering, Benny Pinkas, Thomas Schneider, Ajith Suresh, Oleksandr Tkachenko, Shay Vargaftik, Christian Weinert, Hossein Yalame, Avishay Yanai:
ScionFL: Efficient and Robust Secure Quantized Aggregation. IACR Cryptol. ePrint Arch. 2023: 652 (2023) - [i83]Thomas Schneider, Hossein Yalame, Michael Yonli:
Griffin: Towards Mixed Multi-Key Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2023: 654 (2023) - [i82]Laura Hetz, Thomas Schneider, Christian Weinert:
Scaling Mobile Private Contact Discovery to Billions of Users. IACR Cryptol. ePrint Arch. 2023: 758 (2023) - [i81]Gowri R. Chandran, Raine Nieminen, Thomas Schneider, Ajith Suresh:
PrivMail: A Privacy-Preserving Framework for Secure Emails. IACR Cryptol. ePrint Arch. 2023: 1294 (2023) - [i80]Dominique Dittert, Thomas Schneider, Amos Treiber:
Too Close for Comfort? Measuring Success of Sampled-Data Leakage Attacks Against Encrypted Search. IACR Cryptol. ePrint Arch. 2023: 1465 (2023) - [i79]Hannah Keller, Helen Möllering, Thomas Schneider, Oleksandr Tkachenko, Liang Zhao:
Secure Noise Sampling for DP in MPC with Finite Precision. IACR Cryptol. ePrint Arch. 2023: 1594 (2023) - [i78]Andreas Brüggemann, Oliver Schick, Thomas Schneider, Ajith Suresh, Hossein Yalame:
Don't Eject the Impostor: Fast Three-Party Computation With a Known Cheater (Full Version). IACR Cryptol. ePrint Arch. 2023: 1744 (2023) - [i77]Qi Pang, Jinhao Zhu, Helen Möllering, Wenting Zheng, Thomas Schneider:
BOLT: Privacy-Preserving, Accurate and Efficient Inference for Transformers. IACR Cryptol. ePrint Arch. 2023: 1893 (2023) - 2022
- [j15]Timm Birka, Kay Hamacher, Tobias Kussel, Helen Möllering, Thomas Schneider:
SPIKE: secure and private investigation of the kidney exchange problem. BMC Medical Informatics Decis. Mak. 22(1): 253 (2022) - [j14]Lennart Braun, Daniel Demmler, Thomas Schneider, Oleksandr Tkachenko:
MOTION - A Framework for Mixed-Protocol Multi-Party Computation. ACM Trans. Priv. Secur. 25(2): 8:1-8:35 (2022) - [c99]Andreas Brüggemann, Thomas Schneider, Ajith Suresh, Hossein Yalame:
Poster: Efficient Three-Party Shuffling Using Precomputation. CCS 2022: 3331-3333 - [c98]Daniel Günther, Marco Holz, Benjamin Judkewitz, Helen Möllering, Benny Pinkas, Thomas Schneider, Ajith Suresh:
Poster: Privacy-Preserving Epidemiological Modeling on Mobile Graphs. CCS 2022: 3351-3353 - [c97]Kay Hamacher, Tobias Kussel, Thomas Schneider, Oleksandr Tkachenko:
PEA: Practical Private Epistasis Analysis Using MPC. ESORICS (3) 2022: 320-339 - [c96]Seny Kamara, Abdelkarim Kati, Tarik Moataz, Thomas Schneider, Amos Treiber, Michael Yonli:
SoK: Cryptanalysis of Encrypted Search with LEAKER - A framework for LEakage AttacK Evaluation on Real-world data. EuroS&P 2022: 90-108 - [c95]Gowri R. Chandran, Carmit Hazay, Robin Hundt, Thomas Schneider:
Comparison-based MPC in Star Topology. SECRYPT 2022: 69-82 - [c94]Christopher van der Beets, Raine Nieminen, Thomas Schneider:
FAPRIL: Towards Faster Privacy-preserving Fingerprint-based Localization. SECRYPT 2022: 108-120 - [c93]Thien Duc Nguyen, Phillip Rieger, Huili Chen, Hossein Yalame, Helen Möllering, Hossein Fereidooni, Samuel Marchal, Markus Miettinen, Azalia Mirhoseini, Shaza Zeitouni, Farinaz Koushanfar, Ahmad-Reza Sadeghi, Thomas Schneider:
FLAME: Taming Backdoors in Federated Learning. USENIX Security Symposium 2022: 1415-1432 - [c92]Daniel Günther, Maurice Heymann, Benny Pinkas, Thomas Schneider:
GPU-accelerated PIR with Client-Independent Preprocessing for Large-Scale Applications. USENIX Security Symposium 2022: 1759-1776 - [c91]Amos Treiber, Dirk Müllmann, Thomas Schneider, Indra Spiecker genannt Döhmann:
Data Protection Law and Multi-Party Computation: Applications to Information Exchange between Law Enforcement Agencies. WPES@CCS 2022: 69-82 - [c90]Andreas Brüggemann, Malte Breuer, Andreas Klinger, Thomas Schneider, Ulrike Meyer:
Secure Maximum Weight Matching Approximation on General Graphs. WPES@CCS 2022: 83-87 - [i76]Timm Birka, Kay Hamacher, Tobias Kussel, Helen Möllering, Thomas Schneider:
SPIKE: Secure and Private Investigation of the Kidney Exchange problem. CoRR abs/2204.09937 (2022) - [i75]Daniel Günther, Marco Holz, Benjamin Judkewitz, Helen Möllering, Benny Pinkas, Thomas Schneider, Ajith Suresh:
Privacy-Preserving Epidemiological Modeling on Mobile Graphs. CoRR abs/2206.00539 (2022) - [i74]Yaniv Ben-Itzhak, Helen Möllering, Benny Pinkas, Thomas Schneider, Ajith Suresh, Oleksandr Tkachenko, Shay Vargaftik, Christian Weinert, Hossein Yalame, Avishay Yanai:
ScionFL: Secure Quantized Aggregation for Federated Learning. CoRR abs/2210.07376 (2022) - [i73]Christopher van der Beets, Raine Nieminen, Thomas Schneider:
FAPRIL: Towards Faster Privacy-Preserving Fingerprint-Based Localization. IACR Cryptol. ePrint Arch. 2022: 564 (2022) - [i72]Gowri R. Chandran, Carmit Hazay, Robin Hundt, Thomas Schneider:
Comparison-Based MPC in Star Topology (Full Version). IACR Cryptol. ePrint Arch. 2022: 574 (2022) - [i71]Christoph Hagen, Christian Weinert, Christoph Sendner, Alexandra Dmitrienko, Thomas Schneider:
Contact Discovery in Mobile Messengers: Low-cost Attacks, Quantitative Analyses, and Efficient Mitigations. IACR Cryptol. ePrint Arch. 2022: 875 (2022) - [i70]Andreas Brüggemann, Malte Breuer, Andreas Klinger, Thomas Schneider, Ulrike Meyer:
Secure Maximum Weight Matching Approximation on General Graphs (Full Version). IACR Cryptol. ePrint Arch. 2022: 1173 (2022) - [i69]Kay Hamacher, Tobias Kussel, Thomas Schneider, Oleksandr Tkachenko:
PEA: Practical private epistasis analysis using MPC. IACR Cryptol. ePrint Arch. 2022: 1185 (2022) - [i68]Amos Treiber, Dirk Müllmann, Thomas Schneider, Indra Spiecker genannt Döhmann:
Data Protection Law and Multi-Party Computation: Applications to Information Exchange between Law Enforcement Agencies. IACR Cryptol. ePrint Arch. 2022: 1242 (2022) - [i67]Yann Disser, Daniel Günther, Thomas Schneider, Maximilian Stillger, Arthur Wigandt, Hossein Yalame:
Improved Universal Circuits using Lookup Tables. IACR Cryptol. ePrint Arch. 2022: 1652 (2022) - 2021
- [j13]Aditya Hegde, Helen Möllering, Thomas Schneider, Hossein Yalame:
SoK: Efficient Privacy-preserving Clustering. Proc. Priv. Enhancing Technol. 2021(4): 225-248 (2021) - [c89]Tim Heldmann, Thomas Schneider, Oleksandr Tkachenko, Christian Weinert, Hossein Yalame:
LLVM-Based Circuit Compilation for Practical Secure Computation. ACNS (2) 2021: 99-121 - [c88]Jean-Pierre Münch, Thomas Schneider, Hossein Yalame:
VASA: Vector AES Instructions for Security Applications. ACSAC 2021: 131-145 - [c87]Beyza Bozdemir, Sébastien Canard, Orhan Ermis, Helen Möllering, Melek Önen, Thomas Schneider:
Privacy-preserving Density-based Clustering. AsiaCCS 2021: 658-671 - [c86]Daniel Günther, Thomas Schneider, Felix Wiegand:
Revisiting Hybrid Private Information Retrieval. CCS 2021: 2408-2410 - [c85]Arpita Patra, Thomas Schneider, Ajith Suresh, Hossein Yalame:
SynCirc: Efficient Synthesis of Depth-Optimized Circuits for Secure Computation. HOST 2021: 147-157 - [c84]Christoph Hagen, Christian Weinert, Christoph Sendner, Alexandra Dmitrienko, Thomas Schneider:
All the Numbers are US: Large-scale Abuse of Contact Discovery in Mobile Messengers. NDSS 2021 - [c83]Hannah Keller, Helen Möllering, Thomas Schneider, Hossein Yalame:
Balancing Quality and Efficiency in Private Clustering with Affinity Propagation. SECRYPT 2021: 173-184 - [c82]Daniel Demmler, Stefan Katzenbeisser, Thomas Schneider, Tom Schuster, Christian Weinert:
Improved Circuit Compilation for Hybrid MPC via Compiler Intermediate Representation. SECRYPT 2021: 444-451 - [c81]Hossein Fereidooni, Samuel Marchal, Markus Miettinen, Azalia Mirhoseini, Helen Möllering, Thien Duc Nguyen, Phillip Rieger, Ahmad-Reza Sadeghi, Thomas Schneider, Hossein Yalame, Shaza Zeitouni:
SAFELearn: Secure Aggregation for private FEderated Learning. SP (Workshops) 2021: 56-62 - [c80]Arpita Patra, Thomas Schneider, Ajith Suresh, Hossein Yalame:
ABY2.0: Improved Mixed-Protocol Secure Two-Party Computation. USENIX Security Symposium 2021: 2165-2182 - [c79]Alexander Heinrich, Matthias Hollick, Thomas Schneider, Milan Stute, Christian Weinert:
PrivateDrop: Practical Privacy-Preserving Authentication for Apple AirDrop. USENIX Security Symposium 2021: 3577-3594 - [c78]Alexander Heinrich, Matthias Hollick, Thomas Schneider, Milan Stute, Christian Weinert:
AirCollect: efficiently recovering hashed phone numbers leaked via Apple AirDrop. WISEC 2021: 371-373 - [i66]Thien Duc Nguyen, Phillip Rieger, Hossein Yalame, Helen Möllering, Hossein Fereidooni, Samuel Marchal, Markus Miettinen, Azalia Mirhoseini, Ahmad-Reza Sadeghi, Thomas Schneider, Shaza Zeitouni:
FLGUARD: Secure and Private Federated Learning. CoRR abs/2101.02281 (2021) - [i65]Thien Duc Nguyen, Phillip Rieger, Hossein Yalame, Helen Möllering, Hossein Fereidooni, Samuel Marchal, Markus Miettinen, Azalia Mirhoseini, Ahmad-Reza Sadeghi, Thomas Schneider, Shaza Zeitouni:
FLGUARD: Secure and Private Federated Learning. IACR Cryptol. ePrint Arch. 2021: 25 (2021) - [i64]Thomas Schneider, Oleksandr Tkachenko:
EPISODE: Efficient Privacy-PreservIng Similar Sequence Queries on Outsourced Genomic DatabasEs. IACR Cryptol. ePrint Arch. 2021: 29 (2021) - [i63]Hossein Fereidooni, Samuel Marchal, Markus Miettinen, Azalia Mirhoseini, Helen Möllering, Thien Duc Nguyen, Phillip Rieger, Ahmad-Reza Sadeghi, Thomas Schneider, Hossein Yalame, Shaza Zeitouni:
SAFELearn: Secure Aggregation for private FEderated Learning. IACR Cryptol. ePrint Arch. 2021: 386 (2021) - [i62]Alexander Heinrich, Matthias Hollick, Thomas Schneider, Milan Stute, Christian Weinert:
PrivateDrop: Practical Privacy-Preserving Authentication for Apple AirDrop. IACR Cryptol. ePrint Arch. 2021: 481 (2021) - [i61]Daniel Demmler, Stefan Katzenbeisser, Thomas Schneider, Tom Schuster, Christian Weinert:
Improved Circuit Compilation for Hybrid MPC via Compiler Intermediate Representation. IACR Cryptol. ePrint Arch. 2021: 521 (2021) - [i60]Beyza Bozdemir, Sébastien Canard, Orhan Ermis, Helen Möllering, Melek Önen, Thomas Schneider:
Privacy-preserving Density-based Clustering. IACR Cryptol. ePrint Arch. 2021: 612 (2021) - [i59]Tim Heldmann, Thomas Schneider, Oleksandr Tkachenko, Christian Weinert, Hossein Yalame:
LLVM-based Circuit Compilation for Practical Secure Computation. IACR Cryptol. ePrint Arch. 2021: 797 (2021) - [i58]Aditya Hegde, Helen Möllering, Thomas Schneider, Hossein Yalame:
SoK: Efficient Privacy-preserving Clustering. IACR Cryptol. ePrint Arch. 2021: 809 (2021) - [i57]Daniel Günther, Maurice Heymann, Benny Pinkas, Thomas Schneider:
GPU-accelerated PIR with Client-Independent Preprocessing for Large-Scale Applications. IACR Cryptol. ePrint Arch. 2021: 823 (2021) - [i56]Hannah Keller, Helen Möllering, Thomas Schneider, Hossein Yalame:
Balancing Quality and Efficiency in Private Clustering with Affinity Propagation. IACR Cryptol. ePrint Arch. 2021: 825 (2021) - [i55]Alexander Heinrich, Matthias Hollick, Thomas Schneider, Milan Stute, Christian Weinert:
DEMO: AirCollect: Efficiently Recovering Hashed Phone Numbers Leaked via Apple AirDrop. IACR Cryptol. ePrint Arch. 2021: 893 (2021) - [i54]Seny Kamara, Abdelkarim Kati, Tarik Moataz, Thomas Schneider, Amos Treiber, Michael Yonli:
Cryptanalysis of Encrypted Search with LEAKER - A framework for LEakage AttacK Evaluation on Real-world data. IACR Cryptol. ePrint Arch. 2021: 1035 (2021) - [i53]Arpita Patra, Thomas Schneider, Ajith Suresh, Hossein Yalame:
SynCirc: Efficient Synthesis of Depth-Optimized Circuits for Secure Computation. IACR Cryptol. ePrint Arch. 2021: 1153 (2021) - [i52]Jean-Pierre Münch, Thomas Schneider, Hossein Yalame:
VASA: Vector AES Instructions for Security Applications. IACR Cryptol. ePrint Arch. 2021: 1493 (2021) - 2020
- [j12]Kimmo Järvinen, Ágnes Kiss, Thomas Schneider, Oleksandr Tkachenko, Zheng Yang:
Faster privacy-preserving location proximity schemes for circles and polygons. IET Inf. Secur. 14(3): 254-265 (2020) - [j11]Masaud Y. Alhassan, Daniel Günther, Ágnes Kiss, Thomas Schneider:
Efficient and Scalable Universal Circuits. J. Cryptol. 33(3): 1216-1271 (2020) - [j10]Thomas Schneider, Amos Treiber:
A Comment on Privacy-Preserving Scalar Product Protocols as Proposed in "SPOC". IEEE Trans. Parallel Distributed Syst. 31(3): 543-546 (2020) - [c77]Fabian Boemer, Rosario Cammarota, Daniel Demmler, Thomas Schneider, Hossein Yalame:
MP2ML: a mixed-protocol machine learning framework for private inference. ARES 2020: 14:1-14:10 - [c76]Niklas Büscher, Daniel Demmler, Nikolaos P. Karvelas, Stefan Katzenbeisser, Juliane Krämer, Deevashwer Rathee, Thomas Schneider, Patrick Struck:
Secure Two-Party Computation in a Quantum World. ACNS (1) 2020: 461-480 - [c75]Johannes Buchmann, Ghada Dessouky, Tommaso Frassetto, Ágnes Kiss, Ahmad-Reza Sadeghi, Thomas Schneider, Giulia Traverso, Shaza Zeitouni:
SAFE: A Secure and Efficient Long-Term Distributed Storage System. SBC@AsiaCCS 2020: 8-13 - [c74]Heiko Mantel, Lukas Scheidel, Thomas Schneider, Alexandra Weber, Christian Weinert, Tim Weißmantel:
RiCaSi: Rigorous Cache Side Channel Mitigation via Selective Circuit Compilation. CANS 2020: 505-525 - [c73]Thomas Schneider:
Engineering Privacy-Preserving Machine Learning Protocols. PPMLP@CCS 2020: 3-4 - [c72]Amos Treiber, Alejandro Molina, Christian Weinert, Thomas Schneider, Kristian Kersting:
CryptoSPN: Expanding PPML beyond Neural Networks. PPMLP@CCS 2020: 9-14 - [c71]Fabian Boemer, Rosario Cammarota, Daniel Demmler, Thomas Schneider, Hossein Yalame:
MP2ML: A Mixed-Protocol Machine Learning Framework for Private Inference. PPMLP@CCS 2020: 43-45 - [c70]Sebastian P. Bayerl, Tommaso Frassetto, Patrick Jauernig, Korbinian Riedhammer, Ahmad-Reza Sadeghi, Thomas Schneider, Emmanuel Stapf, Christian Weinert:
Offline Model Guard: Secure and Private ML on Mobile Devices. DATE 2020: 460-465 - [c69]Amos Treiber, Alejandro Molina, Christian Weinert, Thomas Schneider, Kristian Kersting:
CryptoSPN: Privacy-Preserving Sum-Product Network Inference. ECAI 2020: 1946-1953 - [c68]Marco Holz, Ágnes Kiss, Deevashwer Rathee, Thomas Schneider:
Linear-Complexity Private Function Evaluation is Practical. ESORICS (2) 2020: 401-420 - [i51]Amos Treiber, Alejandro Molina, Christian Weinert, Thomas Schneider, Kristian Kersting:
CryptoSPN: Privacy-preserving Sum-Product Network Inference. CoRR abs/2002.00801 (2020) - [i50]Sebastian P. Bayerl, Tommaso Frassetto, Patrick Jauernig, Korbinian Riedhammer, Ahmad-Reza Sadeghi, Thomas Schneider, Emmanuel Stapf, Christian Weinert:
Offline Model Guard: Secure and Private ML on Mobile Devices. CoRR abs/2007.02351 (2020) - [i49]Rosario Cammarota, Matthias Schunter, Anand Rajan, Fabian Boemer, Ágnes Kiss, Amos Treiber, Christian Weinert, Thomas Schneider, Emmanuel Stapf, Ahmad-Reza Sadeghi, Daniel Demmler, Huili Chen, Siam Umar Hussain, M. Sadegh Riazi, Farinaz Koushanfar, Saransh Gupta, Tajana Simunic Rosing, Kamalika Chaudhuri, Hamid Nejatollahi, Nikil D. Dutt, Mohsen Imani, Kim Laine, Anuj Dubey, Aydin Aysu, Fateme Sadat Hosseini, Chengmo Yang, Eric Wallace, Pamela Norton:
Trustworthy AI Inference Systems: An Industry Research View. CoRR abs/2008.04449 (2020) - [i48]Niklas Büscher, Daniel Demmler, Nikolaos P. Karvelas, Stefan Katzenbeisser, Juliane Krämer, Deevashwer Rathee, Thomas Schneider, Patrick Struck:
Secure Two-Party Computation in a Quantum World. IACR Cryptol. ePrint Arch. 2020: 411 (2020) - [i47]Johannes Buchmann, Ghada Dessouky, Tommaso Frassetto, Ágnes Kiss, Ahmad-Reza Sadeghi, Thomas Schneider, Giulia Traverso, Shaza Zeitouni:
SAFE: A Secure and Efficient Long-Term Distributed Storage System. IACR Cryptol. ePrint Arch. 2020: 690 (2020) - [i46]Fabian Boemer, Rosario Cammarota, Daniel Demmler, Thomas Schneider, Hossein Yalame:
MP2ML: A Mixed-Protocol Machine Learning Framework for Private Inference. IACR Cryptol. ePrint Arch. 2020: 721 (2020) - [i45]Marco Holz, Ágnes Kiss, Deevashwer Rathee, Thomas Schneider:
Linear-Complexity Private Function Evaluation is Practical. IACR Cryptol. ePrint Arch. 2020: 853 (2020) - [i44]Christoph Hagen, Christian Weinert, Christoph Sendner, Alexandra Dmitrienko, Thomas Schneider:
All the Numbers are US: Large-scale Abuse of Contact Discovery in Mobile Messengers. IACR Cryptol. ePrint Arch. 2020: 1119 (2020) - [i43]Lennart Braun, Daniel Demmler, Thomas Schneider, Oleksandr Tkachenko:
MOTION - A Framework for Mixed-Protocol Multi-Party Computation. IACR Cryptol. ePrint Arch. 2020: 1137 (2020) - [i42]Arpita Patra, Thomas Schneider, Ajith Suresh, Hossein Yalame:
ABY2.0: Improved Mixed-Protocol Secure Two-Party Computation. IACR Cryptol. ePrint Arch. 2020: 1225 (2020) - [i41]Marco Holz, Benjamin Judkewitz, Helen Möllering, Benny Pinkas, Thomas Schneider:
PEM: Privacy-preserving Epidemiological Modeling. IACR Cryptol. ePrint Arch. 2020: 1546 (2020)
2010 – 2019
- 2019
- [j9]Ágnes Kiss, Masoud Naderpour, Jian Liu, N. Asokan, Thomas Schneider:
SoK: Modular and Efficient Private Decision Tree Evaluation. Proc. Priv. Enhancing Technol. 2019(2): 187-208 (2019) - [j8]Amos Treiber, Andreas Nautsch, Jascha Kolberg, Thomas Schneider, Christoph Busch:
Privacy-preserving PLDA speaker verification using outsourced secure computation. Speech Commun. 114: 60-71 (2019) - [c67]Deevashwer Rathee, Thomas Schneider, K. K. Shukla:
Improved Multiplication Triple Generation over Rings via RLWE-Based AHE. CANS 2019: 347-359 - [c66]Susanne Felsen, Ágnes Kiss, Thomas Schneider, Christian Weinert:
Secure and Private Function Evaluation with Intel SGX. CCSW 2019: 165-181 - [c65]Thomas Schneider, Oleksandr Tkachenko:
EPISODE: Efficient Privacy-PreservIng Similar Sequence Queries on Outsourced Genomic DatabasEs. AsiaCCS 2019: 315-327 - [c64]Daniel Günther, Ágnes Kiss, Lukas Scheidel, Thomas Schneider:
Poster: Framework for Semi-Private Function Evaluation with Application to Secure Insurance Rate Calculation. CCS 2019: 2541-2543 - [c63]Benny Pinkas, Thomas Schneider, Oleksandr Tkachenko, Avishay Yanai:
Efficient Circuit-Based PSI with Linear Communication. EUROCRYPT (3) 2019: 122-153 - [c62]Kimmo Järvinen, Helena Leppäkoski, Elena Simona Lohan, Philipp Richter, Thomas Schneider, Oleksandr Tkachenko, Zheng Yang:
PILOT: Practical Privacy-Preserving Indoor Localization Using OuTsourcing. EuroS&P 2019: 448-463 - [c61]Ágnes Kiss, Oliver Schick, Thomas Schneider:
Web Application for Privacy-preserving Scheduling using Secure Computation. ICETE (2) 2019: 456-463 - [c60]Andreas Nautsch, Jose Patino, Amos Treiber, Themos Stafylakis, Petr Mizera, Massimiliano Todisco, Thomas Schneider, Nicholas W. D. Evans:
Privacy-Preserving Speaker Recognition with Cohort Score Normalisation. INTERSPEECH 2019: 2868-2872 - [c59]Daniel Kales, Christian Rechberger, Thomas Schneider, Matthias Senker, Christian Weinert:
Mobile Private Contact Discovery at Scale. USENIX Security Symposium 2019: 1447-1464 - [c58]Robert Nikolai Reith, Thomas Schneider, Oleksandr Tkachenko:
Efficiently Stealing your Machine Learning Models. WPES@CCS 2019: 198-210 - [i40]Thomas Schneider, Amos Treiber:
A Comment on Privacy-Preserving Scalar Product Protocols as proposed in "SPOC". CoRR abs/1906.04862 (2019) - [i39]Andreas Nautsch, Jose Patino, Amos Treiber, Themos Stafylakis, Petr Mizera, Massimiliano Todisco, Thomas Schneider, Nicholas W. D. Evans:
Privacy-Preserving Speaker Recognition with Cohort Score Normalisation. CoRR abs/1907.03454 (2019) - [i38]Benny Pinkas, Thomas Schneider, Oleksandr Tkachenko, Avishay Yanai:
Efficient Circuit-based PSI with Linear Communication. IACR Cryptol. ePrint Arch. 2019: 241 (2019) - [i37]Masaud Y. Alhassan, Daniel Günther, Ágnes Kiss, Thomas Schneider:
Efficient and Scalable Universal Circuits. IACR Cryptol. ePrint Arch. 2019: 348 (2019) - [i36]Daniel Kales, Christian Rechberger, Thomas Schneider, Matthias Senker, Christian Weinert:
Mobile Private Contact Discovery at Scale. IACR Cryptol. ePrint Arch. 2019: 517 (2019) - [i35]Deevashwer Rathee, Thomas Schneider, K. K. Shukla:
Improved Multiplication Triple Generation over Rings via RLWE-based AHE. IACR Cryptol. ePrint Arch. 2019: 577 (2019) - 2018
- [j7]Benny Pinkas, Thomas Schneider, Michael Zohner:
Scalable Private Set Intersection Based on OT Extension. ACM Trans. Priv. Secur. 21(2): 7:1-7:35 (2018) - [c57]Kimmo Järvinen, Ágnes Kiss, Thomas Schneider, Oleksandr Tkachenko, Zheng Yang:
Faster Privacy-Preserving Location Proximity Schemes. CANS 2018: 3-22 - [c56]Oleksandr Tkachenko, Christian Weinert, Thomas Schneider, Kay Hamacher:
Large-Scale Privacy-Preserving Statistical Computations for Distributed Genome-Wide Association Studies. AsiaCCS 2018: 221-235 - [c55]M. Sadegh Riazi, Christian Weinert, Oleksandr Tkachenko, Ebrahim M. Songhori, Thomas Schneider, Farinaz Koushanfar:
Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications. AsiaCCS 2018: 707-721 - [c54]Niklas Büscher, Daniel Demmler, Stefan Katzenbeisser, David Kretzmer, Thomas Schneider:
HyCC: Compilation of Hybrid Protocols for Practical Secure Computation. CCS 2018: 847-861 - [c53]Benny Pinkas, Thomas Schneider, Christian Weinert, Udi Wieder:
Efficient Circuit-Based PSI via Cuckoo Hashing. EUROCRYPT (3) 2018: 125-157 - [c52]Philipp Richter, Helena Leppäkoski, Elena Simona Lohan, Zheng Yang, Kimmo Järvinen, Oleksandr Tkachenko, Thomas Schneider:
Received Signal Strength Quantization for Secure Indoor Positioning via Fingerprinting. ICL-GNSS 2018: 1-6 - [c51]Ferdinand Brasser, Tommaso Frassetto, Korbinian Riedhammer, Ahmad-Reza Sadeghi, Thomas Schneider, Christian Weinert:
VoiceGuard: Secure and Private Speech Processing. INTERSPEECH 2018: 1303-1307 - [c50]Thomas Schneider, Oleksandr Tkachenko:
Towards Efficient Privacy-Preserving Similar Sequence Queries on Outsourced Genomic Databases. WPES@CCS 2018: 71-75 - [i34]M. Sadegh Riazi, Christian Weinert, Oleksandr Tkachenko, Ebrahim M. Songhori, Thomas Schneider, Farinaz Koushanfar:
Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications. CoRR abs/1801.03239 (2018) - [i33]Benny Pinkas, Thomas Schneider, Christian Weinert, Udi Wieder:
Efficient Circuit-based PSI via Cuckoo Hashing. IACR Cryptol. ePrint Arch. 2018: 120 (2018) - [i32]Ghada Dessouky, Farinaz Koushanfar, Ahmad-Reza Sadeghi, Thomas Schneider, Shaza Zeitouni, Michael Zohner:
Pushing the Communication Barrier in Secure Computation using Lookup Tables. IACR Cryptol. ePrint Arch. 2018: 486 (2018) - [i31]Kimmo Järvinen, Ágnes Kiss, Thomas Schneider, Oleksandr Tkachenko, Zheng Yang:
Faster Privacy-Preserving Location Proximity Schemes. IACR Cryptol. ePrint Arch. 2018: 694 (2018) - [i30]Ágnes Kiss, Masoud Naderpour, Jian Liu, N. Asokan, Thomas Schneider:
SoK: Modular and Efficient Private Decision Tree Evaluation. IACR Cryptol. ePrint Arch. 2018: 1099 (2018) - 2017
- [j6]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More Efficient Oblivious Transfer Extensions. J. Cryptol. 30(3): 805-858 (2017) - [j5]M. Sadegh Riazi, Ebrahim M. Songhori, Ahmad-Reza Sadeghi, Thomas Schneider, Farinaz Koushanfar:
Toward Practical Secure Stable Matching. Proc. Priv. Enhancing Technol. 2017(1): 62-78 (2017) - [j4]Gilad Asharov, Daniel Demmler, Michael Schapira, Thomas Schneider, Gil Segev, Scott Shenker, Michael Zohner:
Privacy-Preserving Interdomain Routing at Internet Scale. Proc. Priv. Enhancing Technol. 2017(3): 147 (2017) - [j3]Ágnes Kiss, Jian Liu, Thomas Schneider, N. Asokan, Benny Pinkas:
Private Set Intersection for Unequal Set Sizes with Mobile Applications. Proc. Priv. Enhancing Technol. 2017(4): 177-197 (2017) - [c49]Daniel Demmler, Marco Holz, Thomas Schneider:
OnionPIR: Effective Protection of Sensitive Metadata in Online Communication Networks. ACNS 2017: 599-619 - [c48]Daniel Günther, Ágnes Kiss, Thomas Schneider:
More Efficient Universal Circuit Constructions. ASIACRYPT (2) 2017: 443-470 - [c47]Daniel Demmler, Kay Hamacher, Thomas Schneider, Sebastian Stammler:
Privacy-Preserving Whole-Genome Variant Queries. CANS 2017: 71-92 - [c46]Marco Chiesa, Daniel Demmler, Marco Canini, Michael Schapira, Thomas Schneider:
SIXPACK: Securing Internet eXchange Points Against Curious onlooKers. CoNEXT 2017: 120-133 - [c45]Ghada Dessouky, Farinaz Koushanfar, Ahmad-Reza Sadeghi, Thomas Schneider, Shaza Zeitouni, Michael Zohner:
Pushing the Communication Barrier in Secure Computation using Lookup Tables. NDSS 2017 - [c44]Jesper Buus Nielsen, Thomas Schneider, Roberto Trifiletti:
Constant Round Maliciously Secure 2PC with Function-independent Preprocessing using LEGO. NDSS 2017 - [i29]Gilad Asharov, Daniel Demmler, Michael Schapira, Thomas Schneider, Gil Segev, Scott Shenker, Michael Zohner:
Privacy-Preserving Interdomain Routing at Internet Scale. IACR Cryptol. ePrint Arch. 2017: 393 (2017) - [i28]Ágnes Kiss, Jian Liu, Thomas Schneider, N. Asokan, Benny Pinkas:
Private Set Intersection for Unequal Set Sizes with Mobile Applications. IACR Cryptol. ePrint Arch. 2017: 670 (2017) - [i27]Daniel Günther, Ágnes Kiss, Thomas Schneider:
More Efficient Universal Circuit Constructions. IACR Cryptol. ePrint Arch. 2017: 798 (2017) - [i26]M. Sadegh Riazi, Christian Weinert, Oleksandr Tkachenko, Ebrahim M. Songhori, Thomas Schneider, Farinaz Koushanfar:
Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications. IACR Cryptol. ePrint Arch. 2017: 1164 (2017) - 2016
- [c43]Marco Chiesa, Daniel Demmler, Marco Canini, Michael Schapira, Thomas Schneider:
Towards Securing Internet eXchange Points Against Curious onlooKers. ANRW 2016: 32-34 - [c42]Ebrahim M. Songhori, Shaza Zeitouni, Ghada Dessouky, Thomas Schneider, Ahmad-Reza Sadeghi, Farinaz Koushanfar:
GarbledCPU: a MIPS processor for secure computation in hardware. DAC 2016: 73:1-73:6 - [c41]Ágnes Kiss, Thomas Schneider:
Valiant's Universal Circuit is Practical. EUROCRYPT (1) 2016: 699-728 - [i25]Ágnes Kiss, Thomas Schneider:
Valiant's Universal Circuit is Practical. IACR Cryptol. ePrint Arch. 2016: 93 (2016) - [i24]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More Efficient Oblivious Transfer Extensions. IACR Cryptol. ePrint Arch. 2016: 602 (2016) - [i23]Martin R. Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, Michael Zohner:
Ciphers for MPC and FHE. IACR Cryptol. ePrint Arch. 2016: 687 (2016) - [i22]Benny Pinkas, Thomas Schneider, Michael Zohner:
Scalable Private Set Intersection Based on OT Extension. IACR Cryptol. ePrint Arch. 2016: 930 (2016) - [i21]Jesper Buus Nielsen, Thomas Schneider, Roberto Trifiletti:
Constant Round Maliciously Secure 2PC with Function-independent Preprocessing using LEGO. IACR Cryptol. ePrint Arch. 2016: 1069 (2016) - 2015
- [c40]Daniel Demmler, Ghada Dessouky, Farinaz Koushanfar, Ahmad-Reza Sadeghi, Thomas Schneider, Shaza Zeitouni:
Automated Synthesis of Optimized Circuits for Secure Computation. CCS 2015: 1504-1517 - [c39]Martin R. Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, Michael Zohner:
Ciphers for MPC and FHE. EUROCRYPT (1) 2015: 430-454 - [c38]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries. EUROCRYPT (1) 2015: 673-701 - [c37]Daniel Demmler, Thomas Schneider, Michael Zohner:
ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation. NDSS 2015 - [c36]Ebrahim M. Songhori, Siam U. Hussain, Ahmad-Reza Sadeghi, Thomas Schneider, Farinaz Koushanfar:
TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits. IEEE Symposium on Security and Privacy 2015: 411-428 - [c35]Patrick Koeberl, Vinay Phegade, Anand Rajan, Thomas Schneider, Steffen Schulz, Maria Zhdanova:
Time to Rethink: Trust Brokerage Using Trusted Execution Environments. TRUST 2015: 181-190 - [c34]Benny Pinkas, Thomas Schneider, Gil Segev, Michael Zohner:
Phasing: Private Set Intersection Using Permutation-based Hashing. USENIX Security Symposium 2015: 515-530 - [i20]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries. IACR Cryptol. ePrint Arch. 2015: 61 (2015) - [i19]Benny Pinkas, Thomas Schneider, Gil Segev, Michael Zohner:
Phasing: Private Set Intersection using Permutation-based Hashing. IACR Cryptol. ePrint Arch. 2015: 634 (2015) - 2014
- [c33]Florian Kerschbaum, Thomas Schneider, Axel Schröpfer:
Automatic Protocol Selection in Secure Two-Party Computations. ACNS 2014: 566-584 - [c32]Daniel Demmler, Amir Herzberg, Thomas Schneider:
RAID-PIR: Practical Multi-Server PIR. CCSW 2014: 45-56 - [c31]Matthias Schneider, Thomas Schneider:
Notes on non-interactive secure comparison in "image feature extraction in the encrypted domain with privacy-preserving SIFT". IH&MMSec 2014: 135-140 - [c30]Julien Bringer, Hervé Chabanne, Mélanie Favre, Alain Patey, Thomas Schneider, Michael Zohner:
GSHADE: faster privacy-preserving distance computation and biometric identification. IH&MMSec 2014: 187-198 - [c29]Benny Pinkas, Thomas Schneider, Michael Zohner:
Faster Private Set Intersection Based on OT Extension. USENIX Security Symposium 2014: 797-812 - [c28]Daniel Demmler, Thomas Schneider, Michael Zohner:
Ad-Hoc Secure Two-Party Computation on Mobile Devices using Hardware Tokens. USENIX Security Symposium 2014: 893-908 - [i18]Florian Kerschbaum, Thomas Schneider, Axel Schröpfer:
Automatic Protocol Selection in Secure Two-Party Computations. IACR Cryptol. ePrint Arch. 2014: 200 (2014) - [i17]Benny Pinkas, Thomas Schneider, Michael Zohner:
Faster Private Set Intersection based on OT Extension. IACR Cryptol. ePrint Arch. 2014: 447 (2014) - [i16]Daniel Demmler, Thomas Schneider, Michael Zohner:
Ad-Hoc Secure Two-Party Computation on Mobile Devices using Hardware Tokens. IACR Cryptol. ePrint Arch. 2014: 467 (2014) - 2013
- [j2]Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
A systematic approach to practically efficient general two-party secure function evaluation protocols and their modular design. J. Comput. Secur. 21(2): 283-315 (2013) - [c27]N. Asokan, Alexandra Dmitrienko, Marcin Nagy, Elena Reshetova, Ahmad-Reza Sadeghi, Thomas Schneider, Stanislaus Stelle:
CrowdShare: Secure Mobile Resource Sharing. ACNS 2013: 432-440 - [c26]Wilko Henecka, Thomas Schneider:
Faster secure two-party computation with less memory. AsiaCCS 2013: 437-446 - [c25]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More efficient oblivious transfer and extensions for faster secure computation. CCS 2013: 535-548 - [c24]Thomas Schneider, Michael Zohner:
GMW vs. Yao? Efficient Secure Two-Party Computation with Low Depth Circuits. Financial Cryptography 2013: 275-292 - [c23]Florian Kerschbaum, Thomas Schneider, Axel Schröpfer:
Automatic Protocol Selection in Secure Two-Party Computations. NDSS 2013 - [i15]Gilad Asharov, Yehuda Lindell, Thomas Schneider, Michael Zohner:
More Efficient Oblivious Transfer and Extensions for Faster Secure Computation. IACR Cryptol. ePrint Arch. 2013: 552 (2013) - 2012
- [b2]Thomas Schneider:
Engineering Secure Two-Party Computation Protocols - Design, Optimization, and Applications of Efficient Secure Function Evaluation. Springer 2012, ISBN 978-3-642-30041-7, pp. I-XVI, 1-138 - [b1]Thomas Schneider:
Engineering secure two-party computation protocols. Bochum University, Germany, 2012 - [c22]Junaid Jameel Ahmad, Shujun Li, Ahmad-Reza Sadeghi, Thomas Schneider:
CTL: A Platform-Independent Crypto Tools Library Based on Dataflow Programming Paradigm. Financial Cryptography 2012: 299-313 - 2011
- [j1]Mauro Barni, Pierluigi Failla, Riccardo Lazzeretti, Ahmad-Reza Sadeghi, Thomas Schneider:
Privacy-Preserving ECG Classification With Branching Programs and Neural Networks. IEEE Trans. Inf. Forensics Secur. 6(2): 452-468 (2011) - [c21]Sven Bugiel, Stefan Nürnberger, Thomas Pöppelmann, Ahmad-Reza Sadeghi, Thomas Schneider:
AmazonIA: when elasticity snaps back. CCS 2011: 389-400 - [c20]Sven Bugiel, Stefan Nürnberger, Ahmad-Reza Sadeghi, Thomas Schneider:
Twin Clouds: Secure Cloud Computing with Low Latency - (Full Version). Communications and Multimedia Security 2011: 32-44 - [c19]Marc Fischlin, Benny Pinkas, Ahmad-Reza Sadeghi, Thomas Schneider, Ivan Visconti:
Secure Set Intersection with Untrusted Hardware Tokens. CT-RSA 2011: 1-16 - [i14]Junaid Jameel Ahmad, Shujun Li, Ahmad-Reza Sadeghi, Thomas Schneider:
CTL: A Platform-Independent Crypto Tools Library Based on Dataflow Programming Paradigm. IACR Cryptol. ePrint Arch. 2011: 679 (2011) - 2010
- [c18]Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadeghi, Thomas Schneider, Immo Wehrenberg:
TASTY: tool for automating secure two-party computations. CCS 2010: 451-462 - [c17]Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version). CHES 2010: 383-397 - [c16]José Bacelar Almeida, Endre Bangerter, Manuel Barbosa, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider:
A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on Sigma-Protocols. ESORICS 2010: 151-167 - [c15]Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Embedded SFE: Offloading Server and Network Using Hardware Tokens. Financial Cryptography 2010: 207-221 - [c14]Ahmad-Reza Sadeghi, Thomas Schneider:
Verschlüsselt Rechnen: Sichere Verarbeitung verschlüsselter medizinischer Daten am Beispiel der Klassifikation von EKG-Daten. perspeGKtive 2010: 11-25 - [c13]Ahmad-Reza Sadeghi, Thomas Schneider, Marcel Winandy:
Token-Based Cloud Computing. TRUST 2010: 417-429 - [p1]Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Efficient Secure Two-Party Computation with Untrusted Hardware Tokens (Full Version). Towards Hardware-Intrinsic Security 2010: 367-386 - [i13]Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
From Dust to Dawn: Practically Efficient Two-Party Secure Function Evaluation Protocols and their Modular Design. IACR Cryptol. ePrint Arch. 2010: 79 (2010) - [i12]Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs. IACR Cryptol. ePrint Arch. 2010: 276 (2010) - [i11]José Bacelar Almeida, Endre Bangerter, Manuel Barbosa, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider:
A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on Sigma-Protocols. IACR Cryptol. ePrint Arch. 2010: 339 (2010) - [i10]Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadeghi, Thomas Schneider, Immo Wehrenberg:
TASTY: Tool for Automating Secure Two-partY computations. IACR Cryptol. ePrint Arch. 2010: 365 (2010)
2000 – 2009
- 2009
- [c12]Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider:
Practical Secure Evaluation of Semi-private Functions. ACNS 2009: 89-106 - [c11]Benny Pinkas, Thomas Schneider, Nigel P. Smart, Stephen C. Williams:
Secure Two-Party Computation Is Practical. ASIACRYPT 2009: 250-267 - [c10]Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima. CANS 2009: 1-20 - [c9]Mauro Barni, Pierluigi Failla, Vladimir Kolesnikov, Riccardo Lazzeretti, Ahmad-Reza Sadeghi, Thomas Schneider:
Secure Evaluation of Private Linear Branching Programs with Medical Applications. ESORICS 2009: 424-439 - [c8]Endre Bangerter, Thomas Briner, Wilko Henecka, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider:
Automatic Generation of Sigma-Protocols. EuroPKI 2009: 67-82 - [c7]Ahmad-Reza Sadeghi, Thomas Schneider, Immo Wehrenberg:
Efficient Privacy-Preserving Face Recognition. ICISC 2009: 229-244 - [c6]Endre Bangerter, Stefania Barzan, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider, Joe-Kai Tsay:
Bringing Zero-Knowledge Proofs of Knowledge to Practice. Security Protocols Workshop 2009: 51-62 - [c5]Mauro Barni, Pierluigi Failla, Riccardo Lazzeretti, Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider, Vladimir Kolesnikov:
Efficient privacy-preserving classification of ECG signals. WIFS 2009: 91-95 - [i9]Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider:
Practical Secure Evaluation of Semi-Private Functions. IACR Cryptol. ePrint Arch. 2009: 124 (2009) - [i8]Mauro Barni, Pierluigi Failla, Vladimir Kolesnikov, Riccardo Lazzeretti, Ahmad-Reza Sadeghi, Thomas Schneider:
Secure Evaluation of Private Linear Branching Programs with Medical Applications. IACR Cryptol. ePrint Arch. 2009: 195 (2009) - [i7]Endre Bangerter, Stefania Barzan, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider, Joe-Kai Tsay:
Bringing Zero-Knowledge Proofs of Knowledge to Practice. IACR Cryptol. ePrint Arch. 2009: 211 (2009) - [i6]Benny Pinkas, Thomas Schneider, Nigel P. Smart, Stephen C. Williams:
Secure Two-Party Computation is Practical. IACR Cryptol. ePrint Arch. 2009: 314 (2009) - [i5]Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima. IACR Cryptol. ePrint Arch. 2009: 411 (2009) - [i4]Ahmad-Reza Sadeghi, Thomas Schneider, Immo Wehrenberg:
Efficient Privacy-Preserving Face Recognition. IACR Cryptol. ePrint Arch. 2009: 507 (2009) - [i3]Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider:
Embedded SFE: Offloading Server and Network using Hardware Tokens. IACR Cryptol. ePrint Arch. 2009: 591 (2009) - 2008
- [c4]Vladimir Kolesnikov, Thomas Schneider:
A Practical Universal Circuit Construction and Secure Evaluation of Private Functions. Financial Cryptography 2008: 83-97 - [c3]Vladimir Kolesnikov, Thomas Schneider:
Improved Garbled Circuit: Free XOR Gates and Applications. ICALP (2) 2008: 486-498 - [c2]Ahmad-Reza Sadeghi, Thomas Schneider:
Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification. ICISC 2008: 336-353 - [c1]Thomas Schneider:
Practical Secure Function Evaluation. Informatiktage 2008: 37-40 - [i2]Ahmad-Reza Sadeghi, Thomas Schneider:
Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification. IACR Cryptol. ePrint Arch. 2008: 453 (2008) - [i1]Endre Bangerter, Jan Camenisch, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider:
Automatic Generation of Sound Zero-Knowledge Protocols. IACR Cryptol. ePrint Arch. 2008: 471 (2008)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:29 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint