Cryptographic cloud storage S Kamara, K Lauter International Conference on Financial Cryptography and Data Security, 136-149, 2010 | 2030 | 2010 |
Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy R Gilad-Bachrach, N Dowlin, K Laine, K Lauter, M Naehrig, J Wernsing International conference on machine learning, 201-210, 2016 | 2010 | 2016 |
Can homomorphic encryption be practical? M Naehrig, K Lauter, V Vaikuntanathan Proceedings of the 3rd ACM workshop on Cloud computing security workshop …, 2011 | 1471 | 2011 |
Stronger security of authenticated key exchange B LaMacchia, K Lauter, A Mityagin International conference on provable security, 1-16, 2007 | 877 | 2007 |
Patient controlled encryption: ensuring privacy of electronic medical records J Benaloh, M Chase, E Horvitz, K Lauter Proceedings of the 2009 ACM workshop on Cloud computing security, 103-114, 2009 | 676 | 2009 |
ML confidential: Machine learning on encrypted data T Graepel, K Lauter, M Naehrig International conference on information security and cryptology, 1-21, 2012 | 618 | 2012 |
The advantages of elliptic curve cryptography for wireless security K Lauter IEEE Wireless communications 11 (1), 62-67, 2004 | 594 | 2004 |
Improved security for a ring-based fully homomorphic encryption scheme JW Bos, K Lauter, J Loftus, M Naehrig Cryptography and Coding: 14th IMA International Conference, IMACC 2013 …, 2013 | 583 | 2013 |
Cryptographic hash functions from expander graphs DX Charles, KE Lauter, EZ Goren Journal of CRYPTOLOGY 22 (1), 93-113, 2009 | 505 | 2009 |
Private predictive analysis on encrypted medical data JW Bos, K Lauter, M Naehrig Journal of biomedical informatics 50, 234-243, 2014 | 357 | 2014 |
Signatures for network coding D Charles, K Jain, K Lauter 2006 40th Annual Conference on Information Sciences and Systems, 857-863, 2006 | 340 | 2006 |
{XONN}:{XNOR-based} oblivious deep neural network inference MS Riazi, M Samragh, H Chen, K Laine, K Lauter, F Koushanfar 28th USENIX Security Symposium (USENIX Security 19), 1501-1518, 2019 | 320 | 2019 |
Secure outsourced matrix computation and application to neural networks X Jiang, M Kim, K Lauter, Y Song Proceedings of the 2018 ACM SIGSAC conference on computer and communications …, 2018 | 317 | 2018 |
Homomorphic encryption security standard M Albrecht, M Chase, H Chen, J Ding, S Goldwasser, S Gorbunov, ... Technical report, HomomorphicEncryption. org, Toronto, Canada 6 (8), 13, 2018 | 312 | 2018 |
Quantum resource estimates for computing elliptic curve discrete logarithms M Roetteler, M Naehrig, KM Svore, K Lauter Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017 | 267 | 2017 |
CHET: an optimizing compiler for fully-homomorphic neural-network inferencing R Dathathri, O Saarikivi, H Chen, K Laine, K Lauter, S Maleki, ... Proceedings of the 40th ACM SIGPLAN conference on programming language …, 2019 | 248 | 2019 |
Trading inversions for multiplications in elliptic curve cryptography M Ciet, M Joye, K Lauter, PL Montgomery Designs, codes and cryptography 39, 189-206, 2006 | 243 | 2006 |
Private computation on encrypted genomic data K Lauter, A López-Alt, M Naehrig International Conference on Cryptology and Information Security in Latin …, 2014 | 231 | 2014 |
Privately evaluating decision trees and random forests DJ Wu, T Feng, M Naehrig, K Lauter Cryptology ePrint Archive, 2015 | 212 | 2015 |
Crypto-nets: Neural networks over encrypted data P Xie, M Bilenko, T Finley, R Gilad-Bachrach, K Lauter, M Naehrig arXiv preprint arXiv:1412.6181, 2014 | 210 | 2014 |