Author of the publication

ACORN: Input Validation for Secure Aggregation.

, , , , , , and . USENIX Security Symposium, page 4805-4822. USENIX Association, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

SNUSE: A secure computation approach for large-scale user re-enrollment in biometric authentication systems., , and . Future Gener. Comput. Syst., (2019)Security Analysis of Signature Schemes with Key Blinding., , and . IACR Cryptol. ePrint Arch., (2023)Private Join and Compute from PIR with Default., , , , and . ASIACRYPT (2), volume 13091 of Lecture Notes in Computer Science, page 605-634. Springer, (2021)Communication-Efficient Proactive MPC for Dynamic Groups with Dishonest Majorities., , and . ACNS, volume 13269 of Lecture Notes in Computer Science, page 565-584. Springer, (2022)ACORN: Input Validation for Secure Aggregation., , , , , , and . USENIX Security Symposium, page 4805-4822. USENIX Association, (2023)In-App Cryptographically-Enforced Selective Access Control for Microsoft Office and Similar Platforms., , and . CSCML, volume 13301 of Lecture Notes in Computer Science, page 447-467. Springer, (2022)New Techniques for Obfuscating Conjunctions., , , and . EUROCRYPT (3), volume 11478 of Lecture Notes in Computer Science, page 636-666. Springer, (2019)Do we need to change some things? Open questions posed by the upcoming post-quantum migration to existing standards and deployments., and . IACR Cryptol. ePrint Arch., (2023)Communication-Computation Trade-offs in PIR., , , , , , and . IACR Cryptology ePrint Archive, (2019)Public-Key Function-Private Hidden Vector Encryption (and More)., , , , , , , , and . ASIACRYPT (3), volume 11923 of Lecture Notes in Computer Science, page 489-519. Springer, (2019)