Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Property Unlearning: A Defense Strategy Against Property Inference Attacks., , , and . CoRR, (2022)Privacy-Preserving Whole-Genome Variant Queries., , , and . CANS, volume 11261 of Lecture Notes in Computer Science, page 71-92. Springer, (2017)Lessons Learned: Defending Against Property Inference Attacks., , , and . SECRYPT, page 312-323. SCITEPRESS, (2023)Post-Quantum Secure Two-Party Computation for Iris Biometric Template Protection., , , , and . WIFS, page 1-6. IEEE, (2020)HyCC: Compilation of Hybrid Protocols for Practical Secure Computation., , , , and . ACM Conference on Computer and Communications Security, page 847-861. ACM, (2018)OnionPIR: Effective Protection of Sensitive Metadata in Online Communication Networks., , and . ACNS, volume 10355 of Lecture Notes in Computer Science, page 599-619. Springer, (2017)MOTION - A Framework for Mixed-Protocol Multi-Party Computation., , , and . IACR Cryptol. ePrint Arch., (2020)RAID-PIR: Practical Multi-Server PIR., , and . CCSW, page 45-56. ACM, (2014)Noah's Ark: Efficient Threshold-FHE Using Noise Flooding., , , , , , , , and . WAHC@CCS, page 35-46. ACM, (2023)Towards Practical Privacy-Preserving Protocols.. Darmstadt University of Technology, Germany, (2019)