Author of the publication

From Keys to Databases - Real-World Applications of Secure Multi-Party Computation.

, , , , , , , and . Comput. J., 61 (12): 1749-1771 (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Maturity and Performance of Programmable Secure Computation., , , and . IACR Cryptology ePrint Archive, (2015)Students and Taxes: a Privacy-Preserving Social Study Using Secure Computation., , , , , and . IACR Cryptology ePrint Archive, (2015)How the Estonian Tax and Customs Board Evaluated a Tax Fraud Detection System Based on Secure Multi-party Computation., , , and . Financial Cryptography, volume 8975 of Lecture Notes in Computer Science, page 227-234. Springer, (2015)VirtualLife: Secure Identity Management in Peer-to-Peer Systems., and . UCMedia, volume 40 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 181-188. Springer, (2009)Students and Taxes: a Privacy-Preserving Study Using Secure Computation., , , , , and . Proc. Priv. Enhancing Technol., 2016 (3): 117-135 (2016)Maturity and Performance of Programmable Secure Computation., , , and . IEEE Secur. Priv., 14 (5): 48-56 (2016)UN Handbook on Privacy-Preserving Computation Techniques., , , , , , , , , and 3 other author(s). CoRR, (2023)Deploying decentralized, privacy-preserving proximity tracing., , , , , , , , , and 7 other author(s). Commun. ACM, 65 (9): 48-57 (2022)Toward a Common Performance and Effectiveness Terminology for Digital Proximity Tracing Applications., , , , , , , , , and . Frontiers Digit. Health, (2021)ZK-SecreC: a Domain-Specific Language for Zero Knowledge Proofs., , , , , , , , and . CoRR, (2022)