Author of the publication

FUSE - Flexible File Format and Intermediate Representation for Secure Multi-Party Computation.

, , , , and . AsiaCCS, page 649-663. ACM, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Conservative Extensions in Horn Description Logics with Inverse Roles., , , and . J. Artif. Intell. Res., (2020)Ontologies and Data Management: A Brief Survey., and . Künstliche Intell., 34 (3): 329-353 (2020)Special Issue on Ontologies and Data Management: Part I., and . Künstliche Intell., 34 (3): 287-289 (2020)Analysis of Non-Idealities in the Generation of Reconfigurable Sinc-Shaped Optical Nyquist Pulses., , , , and . IEEE Access, (2021)Experimental Comparison of Visual-Aided Odometry Methods for Rail Vehicles., , , , , , and . CoRR, (2019)Improved Universal Circuits using Lookup Tables., , , , , and . IACR Cryptol. ePrint Arch., (2022)CryptoSPN: Expanding PPML beyond Neural Networks., , , , and . PPMLP@CCS, page 9-14. ACM, (2020)Secure and Private Function Evaluation with Intel SGX., , , and . CCSW, page 165-181. ACM, (2019)Too Close for Comfort? Measuring Success of Sampled-Data Leakage Attacks Against Encrypted Search., , and . CCSW@CCS, page 3-15. ACM, (2023)Griffin: Towards Mixed Multi-Key Homomorphic Encryption., , and . SECRYPT, page 147-158. SCITEPRESS, (2023)