Author of the publication

More Practical and Secure History-Independent Hash Tables.

, , , and . ESORICS (2), volume 9879 of Lecture Notes in Computer Science, page 20-38. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Information Leakage in Encrypted Systems Through an Algorithmic Lens.. Brown University, USA, (2019)Adversarial Examples for k-Nearest Neighbor Classifiers Based on Higher-Order Voronoi Diagrams., , , and . NeurIPS, page 15486-15497. (2021)LLMmap: Fingerprinting For Large Language Models., , and . CoRR, (2024)The State of the Uniform: Attacks on Encrypted Databases Beyond the Uniform Query Distribution., , and . SP, page 1223-1240. IEEE, (2020)Data Recovery on Encrypted Databases with k-Nearest Neighbor Query Leakage., , and . IEEE Symposium on Security and Privacy, page 1033-1050. IEEE, (2019)Data Recovery on Encrypted Databases With k-Nearest Neighbor Query Leakage., , and . IACR Cryptology ePrint Archive, (2018)Adversarial Examples for k-Nearest Neighbor Classifiers Based on Higher-Order Voronoi Diagrams., , , and . CoRR, (2020)More Practical and Secure History-Independent Hash Tables., , , and . ESORICS (2), volume 9879 of Lecture Notes in Computer Science, page 20-38. Springer, (2016)Auditable Data Structures., , , and . EuroS&P, page 285-300. IEEE, (2017)Optimizing Static and Adaptive Probing Schedules for Rapid Event Detection., , and . COCOA, volume 9486 of Lecture Notes in Computer Science, page 377-391. Springer, (2015)