Author of the publication

Frigate: A Validated, Extensible, and Efficient Compiler and Interpreter for Secure Computation.

, , , , and . EuroS&P, page 112-127. IEEE, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On detecting co-resident cloud instances using network flow watermarking techniques., , , , , and . Int. J. Inf. Sec., 13 (2): 171-189 (2014)Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values., , , and . CCS, page 582-596. ACM, (2014)Memory-Efficient Garbled Circuit Generation for Mobile Devices., , and . Financial Cryptography, volume 7397 of Lecture Notes in Computer Science, page 254-268. Springer, (2012)Using Intel Software Guard Extensions for Efficient Two-Party Secure Function Evaluation., , , , and . Financial Cryptography Workshops, volume 9604 of Lecture Notes in Computer Science, page 302-318. Springer, (2016)Frigate: A Validated, Extensible, and Efficient Compiler and Interpreter for Secure Computation., , , , and . EuroS&P, page 112-127. IEEE, (2016)PAL: A pseudo assembly language for optimizing secure function evaluation in mobile devices., and . J. Inf. Secur. Appl., (2018)Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values., , , and . CoRR, (2015)A Hybrid Approach to Secure Function Evaluation using SGX., , , , , , , and . AsiaCCS, page 100-113. ACM, (2019)Detecting co-residency with active traffic analysis techniques., , , , , and . CCSW, page 1-12. ACM, (2012)Towards secure provenance-based access control in cloud environments., , , and . CODASPY, page 277-284. ACM, (2013)