CORE A/A* ranked venues marked in bold.

2018

Gilad Asharov, Marco Canini, Marco Chiesa, Daniel Demmler, Michael Schapira, Thomas Schneider, Gil Segev, Scott Shenker, and Michael Zohner. CONTRIBUTED TALK: towards practical private internet routing using MPC. Theory and Practice of Multi-Party Computation Workshop (TPMPC'18), May 28-31, 2018. [ web ]

Benny Pinkas, Thomas Schneider, and Michael Zohner. Scalable private set intersection based on OT extension. ACM Transactions on Privacy and Security (TOPS), 21(2):7:1–7:35, January 2018. Preliminary version: https://ia.cr/2016/930. Code: https://encrypto.de/code/JournalPSI. CORE rank A. [ DOI | pdf | web ]

2017

Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. More efficient oblivious transfer extensions. Journal of Cryptology (JoC), 30(3):805–858, July 2017. Updated version: https://ia.cr/2016/602. CORE rank A*. [ DOI | pdf | web ]

Gilad Asharov, Daniel Demmler, Michael Schapira, Thomas Schneider, Gil Segev, Scott Shenker, and Michael Zohner. Privacy-preserving interdomain routing at Internet scale. Proceedings on Privacy Enhancing Technologies (PoPETs), 2017(3):143–163, July 2017. Full version: https://ia.cr/2017/393. Acceptance rate 18.6%. CORE rank A. [ DOI | pdf | web ]

Ghada Dessouky, Farinaz Koushanfar, Ahmad-Reza Sadeghi, Thomas Schneider, Shaza Zeitouni, and Michael Zohner. Pushing the communication barrier in secure computation using lookup tables. In 24. Network and Distributed System Security Symposium (NDSS'17), Internet Society, San Diego, CA, USA, February 26-March 1, 2017. Full version: https://ia.cr/2018/486. Code: https://encrypto.de/code/ABY. Acceptance rate 16.1%. CORE rank A*. [ DOI | pdf | web ]

2016

Michael Zohner. Faster Oblivious Transfer Extension and Its Impact on Secure Computation. PhD thesis, TU Darmstadt, Germany, December 12, 2016. [ pdf ]

2015

Benny Pinkas, Thomas Schneider, Gil Segev, and Michael Zohner. Phasing: Private set intersection using permutation-based hashing. In 24. USENIX Security Symposium (USENIX Security'15), pages 515–530, USENIX, Washington, DC, USA, August 12-14, 2015. Full version: https://ia.cr/2015/634. Code: https://encrypto.de/code/PSI. Acceptance rate 15.7%. CORE rank A*. [ pdf | web ]

Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. More efficient oblivious transfer extensions with security for malicious adversaries. In 34. Advances in Cryptology - EUROCRYPT'15, volume 9056 of LNCS, pages 673–701, Springer, Sofia, Bulgaria, April 26-30, 2015. Full version: https://ia.cr/2015/061. Code: https://encrypto.de/code/OTExtension. Acceptance rate 29.4%. CORE rank A*. [ DOI | pdf | web ]

Martin Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, and Michael Zohner. Ciphers for MPC and FHE. In 34. Advances in Cryptology - EUROCRYPT'15, volume 9056 of LNCS, pages 430–454, Springer, Sofia, Bulgaria, April 26-30, 2015. Full version: https://ia.cr/2016/687. Acceptance rate 29.4%. CORE rank A*. [ DOI | pdf | web ]

Daniel Demmler, Thomas Schneider, and Michael Zohner. ABY - a framework for efficient mixed-protocol secure two-party computation. In 22. Network and Distributed System Security Symposium (NDSS'15), Internet Society, San Diego, CA, USA, February 8-11, 2015. Code: https://encrypto.de/code/ABY. Acceptance rate 18.4%. CORE rank A*. [ pdf | web ]

2014

Daniel Demmler, Thomas Schneider, and Michael Zohner. Ad-hoc secure two-party computation on mobile devices using hardware tokens. In 23. USENIX Security Symposium (USENIX Security'14), pages 893–908, USENIX, San Diego, CA, USA, August 20-22, 2014. Full version: https://ia.cr/2014/467. Acceptance rate 19.1%. CORE rank A*. [ pdf | web ]

Benny Pinkas, Thomas Schneider, and Michael Zohner. Faster private set intersection based on OT extension. In 23. USENIX Security Symposium (USENIX Security'14), pages 797–812, USENIX, San Diego, CA, USA, August 20-22, 2014. Full version: https://ia.cr/2014/447. Code: https://encrypto.de/code/PSI. Acceptance rate 19.1%. CORE rank A*. [ pdf | web ]

Julien Bringer, Hervé Chabanne, Mélanie Favre, Alain Patey, Thomas Schneider, and Michael Zohner. GSHADE: Faster privacy-preserving distance computation and biometric identification. In 2. ACM Workshop on Information Hiding and Multimedia Security (IH&MMSEC'14), pages 187–198, ACM, Salzburg, Austria, June 11-13, 2014. Code: https://encrypto.de/code/GSHADE. Acceptance rate 37.5%. CORE rank C. [ DOI | pdf | web ]

2013

Daniel Demmler, Thomas Schneider, and Michael Zohner. Hardware-assisted ad-hoc secure two-party computation on smartphones (Abstract). In 19. Kryptotag (crypto day matters), Gesellschaft für Informatik e.V. / FG KRYPTO, Stuttgart, Germany, November 14-15, 2013.

Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. More efficient oblivious transfer and extensions for faster secure computation. In 20. ACM Conference on Computer and Communications Security (CCS'13), pages 535–548, ACM, Berlin, Germany, November 4-8, 2013. Full version: https://ia.cr/2013/552. Code: https://encrypto.de/code/OTExtension. Acceptance rate 19.8%. CORE rank A*. [ DOI | pdf ]

Mohamed Saied Emam Mohamed, Stanislav Bulygin, Michael Zohner, Annelie Heuser, Michael Walter, and Johannes Buchmann. Improved algebraic side-channel attack on AES. Journal of Cryptographic Engineering, 3(3):139–156, April 2013. [ DOI ]

Thomas Schneider and Michael Zohner. GMW vs. Yao? Efficient secure two-party computation with low depth circuits. In 17. International Conference on Financial Cryptography and Data Security (FC'13), volume 7859 of LNCS, pages 275–292, Springer, Okinawa, Japan, April 1-5, 2013. Acceptance rate 12.5% for regular papers. CORE rank A. [ DOI | pdf | web ]

Sorin A. Huss, Marc Stöttinger, and Michael Zohner. AMASIVE: an adaptable and modular autonomous side-channel vulnerability evaluation framework. In Number Theory and Cryptography - Papers in Honor of Johannes Buchmann on the Occasion of His 60th Birthday, volume 8260 of LNCS, pages 151–165, Springer, 2013. [ DOI ]

2012

Thomas Schneider and Michael Zohner. Efficient secure two-party computation (Abstract). In 17. Kryptotag (crypto day matters), Gesellschaft für Informatik e.V. / FG KRYPTO, Heidelberg, Germany, December 7, 2012. [ pdf ]

Mohamed Saied Emam Mohamed, Stanislav Bulygin, Michael Zohner, Annelie Heuser, Michael Walter, and Johannes Buchmann. Improved algebraic side-channel attack on AES. In International Symposium on Hardware-Oriented Security and Trust (HOST'12), pages 146–151, IEEE, San Francisco, CA, USA, June 3-4, 2012. [ DOI | web ]

Michael Zohner, Marc Stöttinger, Sorin A. Huss, and Oliver Stein. An adaptable, modular, and autonomous side-channel vulnerability evaluator. In International Symposium on Hardware-Oriented Security and Trust (HOST'12), pages 43–48, IEEE, San Francisco, CA, USA, June 3-4, 2012. [ DOI | web ]

Annelie Heuser and Michael Zohner. Intelligent machine homicide - breaking cryptographic devices using support vector machines. In 3. International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE'12, volume 7275 of LNCS, pages 249–264, Springer, Darmstadt, Germany, May 3-4, 2012. [ DOI | web ]

Michael Zohner, Michael Kasper, and Marc Stöttinger. Butterfly-attack on Skein's modular addition. In 3. International Workshop on Constructive Side-Channel Analysis and Secure Design (COSADE'12, volume 7275 of LNCS, pages 215–230, Springer, Darmstadt, Germany, May 3-4, 2012. [ DOI | web ]

Michael Zohner, Michael Kasper, Marc Stöttinger, and Sorin A. Huss. Side channel analysis of the SHA-3 finalists. In 15. Design, Automation & Test in Europe Conference & Exhibition (DATE'12), pages 1012–1017, IEEE, Dresden, Germany, March 12-16, 2012. CORE rank B. [ DOI | web ]

2011

Michael Zohner. Side-channel analysis of SHA-3 candidates. Master's thesis, TU Darmstadt, Germany, 2011.

2008

Michael Zohner. Erweiterung von OpenSSL zur Nutzung der PadLock Security Engine. Bachelor's thesis, Hochschule Fulda, Germany, 2008.