CORE A/A* ranked venues marked in bold.

2024

Vasisht Duddu, Anudeep Das, Nora Khayata, Hossein Yalame, Thomas Schneider, and N. Asokan. Attesting distributional properties of training data for machine learning. In 29. European Symposium on Research in Computer Security (ESORICS'24), LNCS, Springer, Bydgoszcz, Poland, September 16-20, 2024. To appear. Full version: https://arxiv.org/abs/2308.09552. Code: https://github.com/ssg-research/distribution-attestation. CORE rank A. [ pdf | web ]

Leonie Reichert, Gowri R Chandran, Phillipp Schoppmann, Thomas Schneider, and Björn Scheuermann. Menhir: An oblivious database with protection against access and volume pattern leakage. In 19. ACM ASIA Conference on Computer and Communications Security (ASIACCS'24), ACM, Singapore, July 1-5, 2024. To appear. Online: https://ia.cr/2024/556. Code: https://github.com/ReichertL/Menhir. Acceptance rate 19.4%. CORE rank A. [ DOI | pdf | web ]

Heiko Mantel, Joachim Schmidt, Thomas Schneider, Maximilian Stillger, Tim Weißmantel, and Hossein Yalame. HyCaMi: High-level synthesis for cache side mitigation. In 61. Design Automation Conference (DAC'24), ACM, San Francisco, CA, USA, June 23-27, 2024. To appear. Code: https://encrypto.de/code/HyCaMi. Online: https://ia.cr/2024/533. Acceptance rate 23%. CORE rank A. [ pdf | web ]

Andreas Brüggemann, Oliver Schick, Thomas Schneider, Ajith Suresh, and Hossein Yalame. Don't eject the impostor: Fast three-party computation with a known cheater. In 45. IEEE Symposium on Security and Privacy (IEEE S&P'24), IEEE, San Francisco, CA, USA, May 20-23, 2024. To appear. Full version: https://ia.cr/2023/1744. Acceptance rate 14.9%. CORE rank A*. [ pdf | web ]

Qi Pang, Jinhao Zhu, Helen Möllering, Wenting Zheng, and Thomas Schneider. BOLT: Privacy-preserving, accurate and efficient inference for transformers. In 45. IEEE Symposium on Security and Privacy (IEEE S&P'24), IEEE, San Francisco, CA, USA, May 20-23, 2024. To appear. Online: https://ia.cr/2023/1893. Acceptance rate 14.9%. CORE rank A*. [ pdf | web ]

Yaniv Ben-Itzhak, Helen Möllering, Benny Pinkas, Thomas Schneider, Ajith Suresh, Oleksandr Tkachenko, Shay Vargaftik, Christian Weinert, Hossein Yalame, and Avishay Yanai. ScionFL: Secure quantized aggregation for federated learning. In 2. IEEE Conference on Secure and Trustworthy Machine Learning (SaTML'24), IEEE, Toronto, Canada, April 9-11, 2024. To appear. Runner-up distinguished paper award. Online: https://arxiv.org/abs/2210.07376. [ pdf | web ]

2023

Yann Disser, Daniel Günther, Thomas Schneider, Maximilian Stillger, Arthur Wigandt, and Hossein Yalame. Breaking the size barrier: Universal circuits meet lookup tables. In 29. Advances in Cryptology - ASIACRYPT'23, volume 14438 of LNCS, pages 3–37, Springer, Guangzhou, China, December 4-8, 2023. Full version: https://ia.cr/2022/1652. Code: https://encrypto.de/code/LUC. Acceptance rate 28.2%. CORE rank A. [ DOI | pdf | web ]

Dominique Dittert, Thomas Schneider, and Amos Treiber. Too close for comfort? Measuring success of sampled-data leakage attacks against encrypted search. In 15. ACM Cloud Computing Security Workshop (CCSW'23), pages 3–15, ACM, Copenhagen, Denmark, November 26, 2023. Online: https://ia.cr/2023/1465. Acceptance rate 50.0%. [ DOI | pdf | web ]

Gowri R Chandran, Philipp-Florens Lehwalder, Leandro Rometsch, and Thomas Schneider. POSTER: Secure and differentially private k-th ranked element. In 30. ACM Conference on Computer and Communications Security (CCS'23) Posters/Demos, pages 3624–3626, ACM, Copenhagen, Denmark, November 26-30, 2023. Code: https://encrypto.de/code/dp-KRE. Acceptance rate 47.4%. CORE rank A*. [ DOI | pdf | web ]

Hannah Keller, Helen Möllering, Thomas Schneider, Oleksandr Tkachenko, and Liang Zhao. Secure noise sampling for DP in MPC with finite precision. Cryptology ePrint Archive, Report 2023/1594, October 17, 2023. https://ia.cr/2023/1594.

Gowri R Chandran, Raine Nieminen, Thomas Schneider, and Ajith Suresh. PrivMail: A privacy-preserving framework for secure emails. In 28. European Symposium on Research in Computer Security (ESORICS'23), volume 14345 of LNCS, pages 145–165, Springer, The Hague, The Netherlands, September 25-29, 2023. Full version: https://ia.cr/2023/1294. Code: https://encrypto.de/code/PrivMail. Acceptance rate 19.5%. CORE rank A. [ DOI | pdf | web ]

Laura Hetz, Thomas Schneider, and Christian Weinert. Scaling mobile private contact discovery to billions of users. In 28. European Symposium on Research in Computer Security (ESORICS'23), volume 14344 of LNCS, pages 455–476, Springer, The Hague, The Netherlands, September 25-29, 2023. Full version: https://ia.cr/2023/758. Code: https://encrypto.de/code/disco. Acceptance rate 19.5%. CORE rank A. [ DOI | pdf | web ]

Raine Nieminen and Thomas Schneider. Breaking and fixing garbled circuits when a gate has duplicate input wires. Journal of Cryptology (JoC), 36(4), August 3, 2023. Part of Topical Collection on Computing on Encrypted Data. Online: https://ia.cr/2023/530. CORE rank A*. [ DOI | pdf | web ]

Lennart Braun, Moritz Huppert, Nora Khayata, Thomas Schneider, and Oleksandr Tkachenko. FUSE - Flexible file format and intermediate representation for secure multi-party computation. In 18. ACM ASIA Conference on Computer and Communications Security (ASIACCS'23), pages 649–663, ACM, Melbourne, Australia, July 10-14, 2023. Full version: https://ia.cr/2023/563. Code: https://encrypto.de/code/FUSE. Acceptance rate 17.3%. CORE rank A. [ DOI | pdf | web ]

Thomas Schneider, Hossein Yalame, and Michael Yonli. Griffin: Towards mixed multi-key homomorphic encryption. In 20. International Conference on Security and Cryptography (SECRYPT'23), pages 147–158, SciTePress, Rome, Italy, July 10-12, 2023. Full version: https://ia.cr/2023/654. Acceptance rate 13.0% for full papers. CORE rank B. [ DOI | pdf | web ]

Lennart Braun, Moritz Huppert, Nora Khayata, Thomas Schneider, and Oleksandr Tkachenko. CONTRIBUTED TALK: FUSE - Flexible file format and intermediate representation for secure multi-party computation. 9. Theory and Practice of Multi-Party Computation Workshop (TPMPC'23), June 8-9, 2023. [ web ]

Thomas Reinhold, Philipp Kühn, Daniel Günther, Thomas Schneider, and Christian Reuter. ExTRUST: Reducing exploit stockpiles with a privacy-preserving depletion system for inter-state relationships. IEEE Transactions on Technology and Society, 4(2):158–170, May 29, 2023. Online: http://arxiv.org/abs/2306.00589. [ DOI | pdf | web ]

Till Gehlhar, Felix Marx, Thomas Schneider, Ajith Suresh, Tobias Wehrle, and Hossein Yalame. SafeFL: MPC-friendly framework for private and robust federated learning. In 6. Deep Learning Security and Privacy Workshop (DLSP'23), pages 69–76, IEEE, San Francisco, CA, USA, May 25, 2023. Full version: https://ia.cr/2023/555. [ DOI | pdf | web ]

Andreas Brüggemann, Robin Hundt, Thomas Schneider, Ajith Suresh, and Hossein Yalame. FLUTE: Fast and secure lookup table evaluations. In 44. IEEE Symposium on Security and Privacy (IEEE S&P'23), pages 515–533, IEEE, San Francisco, CA, USA, May 22-25, 2023. Full version: https://ia.cr/2023/499. Code: https://encrypto.de/code/FLUTE. Acceptance rate 17.0%. CORE rank A*. [ DOI | pdf | web ]

Gowri R Chandran, Raine Nieminen, Thomas Schneider, and Ajith Suresh. PrivMail: a privacy-preserving framework for secure emails (Short Talk). 44. IEEE Symposium on Security and Privacy (IEEE S&P'23) Short Talk, San Francisco, CA, USA, May 22-25, 2023. CORE rank A*. [ web ]

Andreas Brüggemann, Thomas Schneider, Ajith Suresh, and Hossein Yalame. Is everyone equally trustworthy in practice? (Short Talk). 44. IEEE Symposium on Security and Privacy (IEEE S&P'23) Short Talk, San Francisco, CA, USA, May 22-25, 2023. CORE rank A*. [ web ]

Thomas Schneider, Hossein Yalame, and Michael Yonli. POSTER: Towards mixed multi-key homomorphic encryption. 2. Annual FHE.org Conference on Fully Homomorphic Encryption (FHE.org'23) Poster Session, Tokyo, Japan, March 26, 2023. [ web ]

Felix Marx, Thomas Schneider, Ajith Suresh, Tobias Wehrle, Christian Weinert, and Hossein Yalame. HyFL: A Hybrid framework for private Federated Learning. arXiv:2302.09904, February 20, 2023. https://arxiv.org/abs/2302.09904. [ DOI ]

Christoph Hagen, Christian Weinert, Christoph Sendner, Alexandra Dmitrienko, and Thomas Schneider. Contact discovery in mobile messengers: Low-cost attacks, quantitative analyses, and efficient mitigations. ACM Transactions on Privacy and Security (TOPS), 26(1):1–44, February, 2023. Online: https://ia.cr/2022/875. Code: https://github.com/contact-discovery. CORE rank A. [ DOI | pdf | web ]

Thomas Schneider, Ajith Suresh, and Hossein Yalame. Comments on “Privacy-enhanced federated learning against poisoning adversaries”. IEEE Transactions on Information Forensics and Security (TIFS), 18:1407–1409, January 20, 2023. CORE rank A. [ DOI | pdf | web ]

2022

Andreas Brüggemann, Thomas Schneider, Ajith Suresh, and Hossein Yalame. POSTER: Efficient three-party shuffling using precomputation. In 29. ACM Conference on Computer and Communications Security (CCS'22) Posters/Demos, pages 3331–3333, ACM, Los Angeles, USA, November 7-11, 2022. CORE rank A*. [ DOI | pdf | web ]

Daniel Günther, Marco Holz, Benjamin Judkewitz, Helen Möllering, Benny Pinkas, Thomas Schneider, and Ajith Suresh. POSTER: Privacy-preserving epidemiological modeling on mobile graphs. In 29. ACM Conference on Computer and Communications Security (CCS'22) Posters/Demos, pages 3351–3353, ACM, Los Angeles, USA, November 7-11, 2022. CORE rank A*. [ DOI | pdf | web ]

Andreas Brüggemann, Malte Breuer, Andreas Klinger, Thomas Schneider, and Ulrike Meyer. Secure maximum weight matching approximation on general graphs. In 21. Workshop on Privacy in the Electronic Society (WPES'22), pages 83–87, ACM, Los Angeles, USA, November 7, 2022. Short paper. Full version: https://ia.cr/2022/1173. Acceptance rate 33.9%. [ DOI | pdf | web ]

Amos Treiber, Dirk Müllmann, Thomas Schneider, and Indra Spiecker genannt Döhmann. Data protection law and multi-party computation: Applications to information exchange between law enforcement agencies. In 21. Workshop on Privacy in the Electronic Society (WPES'22), pages 69–82, ACM, Los Angeles, USA, November 7, 2022. Online: https://ia.cr/2022/1242. Acceptance rate 20.3% for full papers. [ DOI | pdf | web ]

Kay Hamacher, Tobias Kussel, Thomas Schneider, and Oleksandr Tkachenko. PEA: Practical private epistasis analysis using MPC. In 27. European Symposium on Research in Computer Security (ESORICS'22), volume 13556 of LNCS, pages 320–339, Springer, Copenhagen, Denmark, September 26-30, 2022. Full version: https://ia.cr/2022/1185. Acceptance rate 18.5%. CORE rank A. [ DOI | pdf | web ]

Timm Birka, Kay Hamacher, Tobias Kussel, Helen Möllering, and Thomas Schneider. SPIKE: Secure and Private Investigation of the Kidney Exchange problem. BMC Medical Informatics and Decision Making, 22(1):253, September 22, 2022. Online: https://arxiv.org/abs/2204.09937. Code: https://encrypto.de/code/PPKE. CORE rank B. [ DOI | pdf | web ]

Daniel Günther, Maurice Heymann, Benny Pinkas, and Thomas Schneider. GPU-accelerated PIR with client-independent preprocessing for large-scale applications. In 31. USENIX Security Symposium (USENIX Security'22), pages 1759–1776, USENIX, Boston, MA, USA, August 10-12, 2022. Online: https://ia.cr/2021/823. Code: https://encrypto.de/code/cip-pir. Acceptance rate 18.1%. CORE rank A*. [ pdf | web ]

Thien Duc Nguyen, Phillip Rieger, Huili Chen, Hossein Yalame, Helen Möllering, Hossein Fereidooni, Samuel Marchal, Markus Miettinen, Azalia Mirhoseini, Shaza Zeitouni, Farinaz Koushanfar, Ahmad-Reza Sadeghi, and Thomas Schneider. FLAME: Taming backdoors in federated learning. In 31. USENIX Security Symposium (USENIX Security'22), pages 1415–1432, USENIX, Boston, MA, USA, August 10-12, 2022. Online: https://ia.cr/2021/025. Acceptance rate 18.1%. CORE rank A*. [ pdf | web ]

Gowri R Chandran, Carmit Hazay, Robin Hundt, and Thomas Schneider. Comparison-based MPC in star topology. In 19. International Conference on Security and Cryptography (SECRYPT'22), pages 69–82, SciTePress, Lisbon, Portugal, July 11-13, 2022. Full version: https://ia.cr/2022/574. Acceptance rate 18.6% for full papers. CORE rank B. [ DOI | pdf | web ]

Christopher van der Beets, Raine Nieminen, and Thomas Schneider. FAPRIL: Towards faster privacy-preserving fingerprint-based localization. In 19. International Conference on Security and Cryptography (SECRYPT'22), pages 108–120, SciTePress, Lisbon, Portugal, July 11-13, 2022. Full version: https://ia.cr/2022/564. Code: https://encrypto.de/code/ppIndoorLocalization. Acceptance rate 18.6% for full papers. CORE rank B. [ DOI | pdf | web ]

Arpita Patra, Thomas Schneider, Ajith Suresh, and Hossein Yalame. SynCirc: Efficient synthesis of depth-optimized circuits for secure computation. In 14. IEEE International Workshop on Hardware-Oriented Security and Trust (HOST'21), pages 147–157, IEEE, Washington DC, USA, June 27-30, 2022. Full version: https://ia.cr/2021/1153. Acceptance rate 23%. [ DOI | pdf | web ]

Seny Kamara, Abdelkarim Kati, Tarik Moataz, Thomas Schneider, Amos Treiber, and Michael Yonli. SoK: Cryptanalysis of encrypted search with LEAKER - A framework for LEakage AttacK Evaluation on Real-world data. In 7. IEEE European Symposium on Security and Privacy (EuroS&P'22), pages 90–108, IEEE, Genoa, Italy, June 6-10, 2022. Full version: https://ia.cr/2021/1035. Code: https://encrypto.de/code/LEAKER. Acceptance rate 30.0%. [ DOI | pdf | web ]

Seny Kamara, Abdelkarim Kati, Tarik Moataz, Thomas Schneider, Amos Treiber, and Michael Yonli. CONTRIBUTED TALK: All about that data: Towards a practical assessment of attacks on encrypted search. Real World Crypto Symposium (RWC'22), Amsterdam, Netherlands, April 13-15, 2022. Acceptance rate 33.3%. [ pdf | slides | web ]

Lennart Braun, Daniel Demmler, Thomas Schneider, and Oleksandr Tkachenko. MOTION - A framework for mixed-protocol multi-party computation. ACM Transactions on Privacy and Security (TOPS), 25(2):8:1–8:35, March 4, 2022. Online: https://ia.cr/2020/1137. Code: https://encrypto.de/code/MOTION. CORE rank A. [ DOI | pdf | web ]

2021

Lennart Braun, Rosario Cammarota, and Thomas Schneider. POSTER: A generic hybrid 2PC framework with application to private inference of unmodified neural networks (Extended Abstract). Privacy in Machine Learning Workshop (PriML@NeurIPS'21), Virtual Event, December 14, 2021. Code: https://encrypto.de/code/MOTION2NX. [ pdf | poster | web ]

Arpita Patra, Thomas Schneider, Ajith Suresh, and Hossein Yalame. POSTER: ABY2.0: New efficient primitives for STPC with applications to privacy in machine learning (Extended Abstract). Privacy in Machine Learning Workshop (PriML@NeurIPS'21), Virtual Event, December 14, 2021. [ web ]

Aditya Hegde, Helen Möllering, Thomas Schneider, and Hossein Yalame. CONTRIBUTED TALK: SoK: Privacy-preserving clustering (Extended Abstract). Privacy in Machine Learning Workshop (PriML@NeurIPS'21), Virtual Event, December 14, 2021. [ web ]

Jean-Pierre Münch, Thomas Schneider, and Hossein Yalame. VASA: Vector AES instructions for Security Applications. In 37. Annual Computer Security Applications Conference (ACSAC'21), pages 131–145, ACM, Austin, TX, USA, December 6-10, 2021. Full version: https://ia.cr/2021/1493. Code: https://encrypto.de/code/VASA. Acceptance rate 21.0%. CORE rank A. [ DOI | pdf | web ]

Hannah Keller, Helen Möllering, Thomas Schneider, and Hossein Yalame. POSTER: Balancing quality and efficiency in private clustering with affinity propagation (Extended Abstract). 4. Privacy Preserving Machine Learning Workshop (PPML@CCS'21), Virtual Event, November 19, 2021. [ web ]

Aditya Hegde, Helen Möllering, Thomas Schneider, and Hossein Yalame. POSTER: SoK: Privacy-preserving clustering (Extended Abstract). 4. Privacy Preserving Machine Learning Workshop (PPML@CCS'21), Virtual Event, November 19, 2021. [ web ]

Arpita Patra, Thomas Schneider, Ajith Suresh, and Hossein Yalame. POSTER: ABY2.0: New efficient primitives for 2PC with applications to privacy preserving machine learning (Extended Abstract). 4. Privacy Preserving Machine Learning Workshop (PPML@CCS'21), Virtual Event, November 19, 2021. [ web ]

Daniel Günther, Thomas Schneider, and Felix Wiegand. POSTER: Revisiting hybrid private information retrieval. In 28. ACM Conference on Computer and Communications Security (CCS'21) Posters/Demos, pages 2408–2410, ACM, Virtual Event, November 15-19, 2021. Code: https://encrypto.de/code/HybridPIR. CORE rank A*. [ DOI | pdf | web ]

Timm Birka, Tobias Kussel, Helen Möllering, and Thomas Schneider. An efficient and practical privacy-preserving kidney exchange problem protocol (Abstract). In 33. Kryptotag (crypto day matters), Gesellschaft für Informatik e.V. / FG KRYPTO, Virtual Event, September 17, 2021. [ DOI | pdf ]

Alexander Heinrich, Matthias Hollick, Thomas Schneider, Milan Stute, and Christian Weinert. CONTRIBUTED TALK: Breaking and fixing contact identifier-based mutual authentication in Apple AirDrop. Future of PI Workshop: Challenges and Perspectives of Personal Identification (FoPI@EuroS&P'21), September 6, 2021. [ web ]

Arpita Patra, Thomas Schneider, Ajith Suresh, and Hossein Yalame. ABY2.0: Improved mixed-protocol secure two-party computation with applications to privacy preserving machine learning (Extended Abstract). 3. Privacy-Preserving Machine Learning Workshop (PPML@CRYPTO'21), August 15, 2021. [ web ]

Alexander Heinrich, Matthias Hollick, Thomas Schneider, Milan Stute, and Christian Weinert. PrivateDrop: Practical privacy-preserving authentication for Apple AirDrop. In 30. USENIX Security Symposium (USENIX Security'21), pages 3577–3594, USENIX, Virtual Event, August 11-13, 2021. Website: https://privatedrop.github.io. Full version: https://ia.cr/2021/481. Code: https://encrypto.de/code/privatedrop. Acceptance rate 19%. CORE rank A*. [ pdf | web ]

Arpita Patra, Thomas Schneider, Ajith Suresh, and Hossein Yalame. ABY2.0: Improved mixed-protocol secure two-party computation. In 30. USENIX Security Symposium (USENIX Security'21), pages 2165–2182, USENIX, Virtual Event, August 11-13, 2021. Full version: https://ia.cr/2020/1225. Acceptance rate 19%. CORE rank A*. [ pdf | web ]

Hannah Keller, Helen Möllering, Thomas Schneider, and Hossein Yalame. Balancing quality and efficiency in private clustering with affinity propagation. In 18. International Conference on Security and Cryptography (SECRYPT'21), pages 173–184, SciTePress, Virtual Event, July 6-8, 2021. Full version: https://ia.cr/2021/825. Code: https://encrypto.de/code/ppAffinityPropagation. Acceptance rate 18.4% for full papers. CORE rank B. [ DOI | pdf | web ]

Daniel Demmler, Stefan Katzenbeisser, Thomas Schneider, Tom Schuster, and Christian Weinert. Improved circuit compilation for hybrid MPC via compiler intermediate representation. In 18. International Conference on Security and Cryptography (SECRYPT'21), pages 444–451, SciTePress, Virtual Event, July 6-8, 2021. Short paper. Full version: https://ia.cr/2021/521. Acceptance rate 35.6%. CORE rank B. [ DOI | pdf | web ]

Aditya Hegde, Helen Möllering, Thomas Schneider, and Hossein Yalame. SoK: Efficient privacy-preserving clustering. Proceedings on Privacy Enhancing Technologies (PoPETs), 2021(4):225–248, July 2021. Online: https://ia.cr/2021/809. Code: https://encrypto.de/code/SoK_ppClustering. Acceptance rate 19.5%. CORE rank A. [ DOI | pdf | web ]

Alexander Heinrich, Matthias Hollick, Thomas Schneider, Milan Stute, and Christian Weinert. DEMO: AirCollect: Efficiently recovering hashed phone numbers leaked via Apple AirDrop. In 14. ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec'21) Demo, pages 371–373, ACM, Virtual Event, June 28-July 2, 2021. Website: https://privatedrop.github.io. Online: https://ia.cr/2021/893. Code: https://encrypto.de/code/aircollect. Acceptance rate 78.6%. [ DOI | pdf | web ]

Tim Heldmann, Thomas Schneider, Oleksandr Tkachenko, Christian Weinert, and Hossein Yalame. LLVM-based circuit compilation for practical secure computation. In 19. International Conference on Applied Cryptography and Network Security (ACNS'21), volume 12727 of LNCS, pages 99–121, Springer, Virtual Event, June 21-24, 2021. Online: https://ia.cr/2021/797. Code: https://encrypto.de/code/LLVM. Acceptance rate 19.9%. CORE rank B. [ DOI | pdf | web ]

Beyza Bozdemir, Sébastien Canard, Orhan Ermis, Helen Möllering, Melek Önen, and Thomas Schneider. Privacy-preserving density-based clustering. In 16. ACM ASIA Conference on Computer and Communications Security (ASIACCS'21), pages 658–671, ACM, Virtual Event, June 7-11, 2021. Online: https://ia.cr/2021/612. Code: https://encrypto.de/code/ppDBSCAN. Acceptance rate 18.9%. CORE rank A. [ DOI | pdf | web ]

Hossein Fereidooni, Samuel Marchal, Markus Miettinen, Azalia Mirhoseini, Helen Möllering, Thien Duc Nguyen, Phillip Rieger, Ahmad-Reza Sadeghi, Thomas Schneider, Hossein Yalame, and Shaza Zeitouni. SAFELearn: Secure aggregation for private federated learning. In 4. Deep Learning and Security Workshop (DLS'21), pages 56–62, IEEE, Virtual Event, May 27, 2021. Full version: https://ia.cr/2021/386. Acceptance rate 40%. [ DOI | pdf | web ]

Christoph Hagen, Christian Weinert, Christoph Sendner, Alexandra Dmitrienko, and Thomas Schneider. All the numbers are US: Large-scale abuse of contact discovery in mobile messengers. In 28. Network and Distributed System Security Symposium (NDSS'21), Internet Society, Virtual Event, February 21-24, 2021. Website: https://contact-discovery.github.io. Online: https://ia.cr/2020/1119. Code: https://github.com/contact-discovery. Acceptance rate 15.2%. CORE rank A*. [ DOI | pdf | web ]

Hannah Keller, Helen Möllering, Thomas Schneider, and Hossein Yalame. Privacy-preserving clustering (Abstract). In 32. Kryptotag (crypto day matters), Gesellschaft für Informatik e.V. / FG KRYPTO, Virtual Event, January 15, 2021. [ DOI | pdf ]

2020

Heiko Mantel, Lukas Scheidel, Thomas Schneider, Alexandra Weber, Christian Weinert, and Tim Weißmantel. RiCaSi: Rigorous Cache Side channel mitigation via selective circuit compilation. In 19. International Conference on Cryptology And Network Security (CANS'20), volume 12579 of LNCS, pages 505–525, Springer, Virtual Event, December 14-16, 2020. Acceptance rate 25.4%. CORE rank B. [ DOI | pdf | web ]

Daniel Günther, Marco Holz, Benjamin Judkewitz, Helen Möllering, Benny Pinkas, Thomas Schneider, and Ajith Suresh. Privacy-preserving epidemiological modeling on mobile graphs. Cryptology ePrint Archive, Report 2020/1546, December 11, 2020. https://ia.cr/2020/1546.

Fabian Boemer, Rosario Cammarota, Daniel Demmler, Thomas Schneider, and Hossein Yalame. POSTER: MP2ML: A mixed-protocol machine learning framework for private inference (Extended Abstract). Privacy Preserving Machine Learning Workshop (PPML@NeurIPS'20), Virtual Event, December 11, 2020. [ web ]

Thomas Schneider. Engineering privacy-preserving machine learning protocols. In Privacy-Preserving Machine Learning in Practice Workshop (PPMLP@CCS'20), pages 3–4, ACM, Virtual Event, November 9, 2020. Keynote. [ DOI | pdf | web ]

Amos Treiber, Alejandro Molina, Christian Weinert, Thomas Schneider, and Kristian Kersting. CryptoSPN: Expanding PPML beyond neural networks (Extended Abstract). In Privacy-Preserving Machine Learning in Practice Workshop (PPMLP@CCS'20), pages 9–14, ACM, Virtual Event, November 9, 2020. Full paper. Acceptance rate 23.5% for full papers. [ DOI | pdf | web ]

Fabian Boemer, Rosario Cammarota, Daniel Demmler, Thomas Schneider, and Hossein Yalame. MP2ML: A mixed-protocol machine learning framework for private inference (Extended Abstract). In Privacy-Preserving Machine Learning in Practice Workshop (PPMLP@CCS'20), pages 43–45, ACM, Virtual Event, November 9, 2020. Short paper. Acceptance rate 47.1%. [ DOI | pdf | web ]

Niklas Büscher, Daniel Demmler, Nikolaos P. Karvelas, Stefan Katzenbeisser, Juliane Krämer, Deevashwer Rathee, Thomas Schneider, and Patrick Struck. Secure two-party computation in a quantum world. In 18. International Conference on Applied Cryptography and Network Security (ACNS'20), volume 12146 of LNCS, pages 461–480, Springer, Virtual Event, October 19-22, 2020. Full version: https://ia.cr/2020/411. Code: https://encrypto.de/code/pq-mpc. Acceptance rate 21.5%. CORE rank B. [ DOI | pdf | web ]

Johannes Buchmann, Ghada Dessouky, Tommaso Frassetto, Ágnes Kiss, Ahmad-Reza Sadeghi, Thomas Schneider, Giulia Traverso, and Shaza Zeitouni. SAFE: A secure and efficient long-term distributed storage system. In 8. ACM International Workshop on Security in Blockchain and Cloud Computing (SBC@ASIACCS'20), pages 8–13, ACM, Virtual Event, October 6, 2020. Online: https://ia.cr/2020/690. Acceptance rate 44.4%. [ DOI | pdf | web ]

Marco Holz, Ágnes Kiss, Deevashwer Rathee, and Thomas Schneider. Linear-complexity private function evaluation is practical. In 25. European Symposium on Research in Computer Security (ESORICS'20), volume 12309 of LNCS, pages 401–420, Springer, Virtual Event, September 14-18, 2020. Full version: https://ia.cr/2020/853. Code: https://encrypto.de/code/linearPFE. Acceptance rate 19.7%. CORE rank A. [ DOI | pdf | web ]

Amos Treiber, Alejandro Molina, Christian Weinert, Thomas Schneider, and Kristian Kersting. CryptoSPN: Privacy-preserving sum-product network inference. In 24. European Conference on Artificial Intelligence (ECAI'20), pages 1946–1953, IOS Press, Virtual Event, August 29-September 5, 2020. Online: https://arxiv.org/abs/2002.00801. Code: https://encrypto.de/code/CryptoSPN. Acceptance rate 26.8%. CORE rank A. [ DOI | pdf | web ]

Fabian Boemer, Rosario Cammarota, Daniel Demmler, Thomas Schneider, and Hossein Yalame. MP2ML: A mixed-protocol machine learning framework for private inference. In 15. International Conference on Availability, Reliability and Security (ARES'20), pages 14:1–14:10, ACM, Virtual Event, August 25-28, 2020. Full version: https://ia.cr/2020/721. Code: https://github.com/IntelAI/he-transformer. Acceptance rate 21.3%. CORE rank B. [ DOI | pdf | web ]

Fabian Boemer, Rosario Cammarota, Daniel Demmler, Thomas Schneider, and Hossein Yalame. MP2ML: A mixed-protocol machine learning framework for private inference (Extended Abstract). 2. Privacy-Preserving Machine Learning Workshop (PPML@CRYPTO'20), August 16, 2020. [ web ]

Amos Treiber, Alejandro Molina, Christian Weinert, Thomas Schneider, and Kristian Kersting. CONTRIBUTED TALK: CryptoSPN: Expanding PPML beyond neural networks (Extended Abstract). 2. Privacy-Preserving Machine Learning Workshop (PPML@CRYPTO'20), August 16, 2020. [ web ]

Rosario Cammarota, Matthias Schunter, Anand Rajan, Fabian Boemer, Ágnes Kiss, Amos Treiber, Christian Weinert, Thomas Schneider, Emmanuel Stapf, Ahmad-Reza Sadeghi, Daniel Demmler, Huili Chen, Siam Umar Hussain, Sadegh Riazi, Farinaz Koushanfar, Saransh Gupta, Tajan Simunic Rosing, Kamalika Chaudhuri, Hamid Nejatollahi, Nikil Dutt, Mohsen Imani, Kim Laine, Anuj Dubey, Aydin Aysu, Fateme Sadat Hosseini, Chengmo Yang, Eric Wallace, and Pamela Norton. Trustworthy AI inference systems: An industry research view. arXiv:2008.04449, August 10, 2020. https://arxiv.org/abs/2008.04449. [ DOI ]

Amos Treiber, Alejandro Molina, Christian Weinert, Thomas Schneider, and Kristian Kersting. CONTRIBUTED TALK: CryptoSPN: Privacy-preserving machine learning beyond neural networks (Extended Abstract). 7. Theory and Practice of Multi-Party Computation Workshop (TPMPC'20), June 4, 2020. [ web ]

Kimmo Järvinen, Ágnes Kiss, Thomas Schneider, Oleksandr Tkachenko, and Zheng Yang. Faster privacy-preserving location proximity schemes for circles and polygons. IET Information Security, 14(3):254–265, May, 2020. CORE rank C. [ DOI | pdf | web ]

Masaud Y. Alhassan, Daniel Günther, Ágnes Kiss, and Thomas Schneider. Efficient and scalable universal circuits. Journal of Cryptology (JoC), 33(3):1216–1271, April 8, 2020. Preliminary version: https://ia.cr/2019/348. Code: https://encrypto.de/code/UC. CORE rank A*. [ DOI | pdf | web ]

Sebastian P. Bayerl, Tommaso Frassetto, Patrick Jauernig, Korbinian Riedhammer, Ahmad-Reza Sadeghi, Thomas Schneider, Emmanuel Stapf, and Christian Weinert. Offline model guard: Secure and private ML on mobile devices. In 23. Design, Automation & Test in Europe Conference & Exhibition (DATE'20), pages 460–465, IEEE, Grenoble, France, March 9-13, 2020. Online: https://arxiv.org/abs/2007.02351. Acceptance rate 26%. CORE rank B. [ DOI | pdf | web ]

Thomas Schneider and Amos Treiber. A comment on privacy-preserving scalar product protocols as proposed in “SPOC”. IEEE Transactions on Parallel and Distributed Systems (TPDS), 31(3):543–546, March, 2020. Full version: https://arxiv.org/abs/1906.04862. Code: https://encrypto.de/code/SPOCattack. CORE rank A*. [ DOI | pdf | web ]

2019

Sebastian P. Bayerl, Ferdinand Brasser, Christoph Busch, Tommaso Frassetto, Patrick Jauernig, Jascha Kolberg, Andreas Nautsch, Korbinian Riedhammer, Ahmad-Reza Sadeghi, Thomas Schneider, Emmanuel Stapf, Amos Treiber, and Christian Weinert. POSTER: Privacy-preserving speech processing via STPC and TEEs (Extended Abstract). 2. Privacy Preserving Machine Learning Workshop (PPML@CCS'19), London, UK, November 15, 2019. Acceptance rate 55.0%. [ pdf | poster | web ]

Daniel Günther, Ágnes Kiss, Lukas Scheidel, and Thomas Schneider. POSTER: Framework for semi-private function evaluation with application to secure insurance rate calculation. In 26. ACM Conference on Computer and Communications Security (CCS'19) Posters/Demos, pages 2541–2543, ACM, London, UK, November 11-15, 2019. Code: https://encrypto.de/code/spfe-framework. Acceptance rate 67.2%. CORE rank A*. [ DOI | pdf | poster | web ]

Robert Nikolai Reith, Thomas Schneider, and Oleksandr Tkachenko. Efficiently stealing your machine learning models. In 18. Workshop on Privacy in the Electronic Society (WPES'19), pages 198–210, ACM, London, UK, November 11, 2019. Acceptance rate 20.9%. [ DOI | pdf | web ]

Susanne Felsen, Ágnes Kiss, Thomas Schneider, and Christian Weinert. Secure and private function evaluation with Intel SGX. In 10. ACM Cloud Computing Security Workshop (CCSW'19), pages 165–181, ACM, London, UK, November 11, 2019. Acceptance rate 37.5%. [ DOI | pdf | web ]

Amos Treiber, Andreas Nautsch, Jascha Kolberg, Thomas Schneider, and Christoph Busch. Privacy-preserving PLDA speaker verification using outsourced secure computation. Speech Communication, 114:60–71, November, 2019. Code: https://encrypto.de/code/PrivateASV. CORE rank B. [ DOI | pdf | web ]

Andreas Nautsch, Abelino Jiménez, Amos Treiber, Jascha Kolberg, Catherine Jasserand, Els Kindt, Héctor Delgado, Massimiliano Todisco, Mohamed Amine Hmani, Aymen Mtibaa, Mohammed Ahmed Abdelraheem, Alberto Abad, Francisco Teixeira, Driss Matrouf, Marta Gomez-Barrero, Dijana Petrovska-Delacrétaz, Gérard Chollet, Nicholas Evans, Thomas Schneider, Jean-François Bonastre, Bhiksha Raj, Isabel Trancoso, and Christoph Busch. Preserving privacy in speaker and speech characterisation. Computer Speech and Language (CSL), 2019(58):441–480, November, 2019. CORE rank A. [ DOI | pdf | web ]

Deevashwer Rathee, Thomas Schneider, and K. K. Shukla. Improved multiplication triple generation over rings via RLWE-based AHE. In 18. International Conference on Cryptology And Network Security (CANS'19), volume 11829 of LNCS, pages 347–359, Springer, Fuzhou, China, October 25-27, 2019. Short paper. Full version: https://ia.cr/2019/577. Acceptance rate 52.7%. CORE rank B. [ DOI | pdf | web ]

Andreas Nautsch, Jose Patino, Amos Treiber, Themos Stafylakis, Petr Mizera, Massimiliano Todisco, Thomas Schneider, and Nicholas Evans. Privacy-preserving speaker recognition with cohort score normalisation. In 20. Conference of the International Speech Communication Association (INTERSPEECH'19), pages 2868–2872, International Speech Communication Association (ISCA), Graz, Austria, September 15-19, 2019. Online: https://arxiv.org/abs/1907.03454. Acceptance rate 49.3%. CORE rank A. [ DOI | pdf | web ]

Daniel Kales, Christian Rechberger, Thomas Schneider, Matthias Senker, and Christian Weinert. Mobile private contact discovery at scale. In 28. USENIX Security Symposium (USENIX Security'19), pages 1447–1464, USENIX, Santa Clara, CA, USA, August 14-16, 2019. Website: https://contact-discovery.github.io. Full version: https://ia.cr/2019/517. Code: https://github.com/contact-discovery. Acceptance rate 16.2%. CORE rank A*. [ pdf | web ]

Ágnes Kiss, Oliver Schick, and Thomas Schneider. Web application for privacy-preserving scheduling using secure computation. In 16. International Conference on Security and Cryptography (SECRYPT'19), pages 456–463, SciTePress, Prague, Czech Republic, July 26-28, 2019. Short paper. Code: https://encrypto.de/code/scheduling. Acceptance rate 31.5%. CORE rank B. [ DOI | pdf | poster | web ]

Thomas Schneider and Oleksandr Tkachenko. EPISODE: Efficient Privacy-PreservIng Similar Sequence Queries on Outsourced Genomic DatabasEs. In 14. ACM ASIA Conference on Computer and Communications Security (ASIACCS'19), pages 315–327, ACM, Auckland, New Zealand, July 7-12, 2019. Online: https://ia.cr/2021/029. Acceptance rate 17.1%. CORE rank A. [ DOI | pdf | web ]

Kimmo Järvinen, Helena Leppäkoski, Elena Simona Lohan, Philipp Richter, Thomas Schneider, Oleksandr Tkachenko, and Zheng Yang. PILOT: Practical privacy-preserving Indoor Localization using OuTsourcing. In 4. IEEE European Symposium on Security and Privacy (EuroS&P'19), pages 448–463, IEEE, Stockholm, Sweden, June 17-19, 2019. Acceptance rate 20.0%. [ DOI | pdf | web ]

Benny Pinkas, Thomas Schneider, Oleksandr Tkachenko, and Avishay Yanai. Efficient circuit-based PSI with linear communication. In 38. Advances in Cryptology - EUROCRYPT'19, volume 11478 of LNCS, pages 122–153, Springer, Darmstadt, Germany, May 19-23, 2019. Online: https://ia.cr/2019/241. Code: https://encrypto.de/code/OPPRF-PSI. Acceptance rate 23.2%. CORE rank A*. [ DOI | pdf | web ]

Ágnes Kiss, Masoud Naderpour, Jian Liu, N. Asokan, and Thomas Schneider. SoK: Modular and efficient private decision tree evaluation. Proceedings on Privacy Enhancing Technologies (PoPETs), 2019(2):187–208, April 2019. Full version: https://ia.cr/2018/1099. Code: https://encrypto.de/code/PDTE. Acceptance rate 21.1%. CORE rank A. [ DOI | pdf | web ]

2018

Niklas Büscher, Daniel Demmler, Stefan Katzenbeisser, David Kretzmer, and Thomas Schneider. HyCC: Compilation of hybrid protocols for practical secure computation. In 25. ACM Conference on Computer and Communications Security (CCS'18), pages 847–861, ACM, Toronto, Canada, October 15-19, 2018. Code: https://gitlab.com/securityengineering/HyCC. Acceptance rate 16.6%. CORE rank A*. [ DOI | pdf | web ]

Oleksandr Tkachenko and Thomas Schneider. Towards efficient privacy-preserving similar sequence queries on outsourced genomic databases. In 17. Workshop on Privacy in the Electronic Society (WPES'18), pages 71–75, ACM, Toronto, Canada, October 15, 2018. Short paper. Acceptance rate 36.5%. [ DOI | pdf | web ]

Kimmo Järvinen, Ágnes Kiss, Thomas Schneider, Oleksandr Tkachenko, and Zheng Yang. Faster privacy-preserving location proximity schemes. In 17. International Conference on Cryptology And Network Security (CANS'18), volume 11124 of LNCS, pages 3–22, Springer, Naples, Italy, September 30-October 3, 2018. Full version: https://ia.cr/2018/694. Acceptance rate 32.9%. CORE rank B. [ DOI | pdf | web ]

Ferdinand Brasser, Tommaso Frassetto, Korbinian Riedhammer, Ahmad-Reza Sadeghi, Thomas Schneider, and Christian Weinert. VoiceGuard: Secure and private speech processing. In 19. Conference of the International Speech Communication Association (INTERSPEECH'18), pages 1303–1307, International Speech Communication Association (ISCA), Hyderabad, India, September 2-6, 2018. Acceptance rate 54%. CORE rank A. [ DOI | pdf | poster | web ]

Ágnes Kiss, Oliver Schick, and Thomas Schneider. POSTER: Web application for privacy-preserving scheduling. 27. USENIX Security Symposium (USENIX Security'18) Poster Session, Baltimore, MD, USA, August 15-17, 2018. CORE rank A*. [ poster | web ]

Philipp Richter, Zheng Yang, Oleksandr Tkachenko, Helena Leppäkoski, Kimmo Järvinen, Thomas Schneider, and Elena Simona Lohan. Received signal strength quantization for secure indoor positioning via fingerprinting. In 8. International Conference on Localization and GNSS (ICL-GNSS'18), pages 1–6, IEEE, Guimarães, Portugal, June 26-28, 2018. [ DOI | pdf | web ]

Oleksandr Tkachenko, Christian Weinert, Thomas Schneider, and Kay Hamacher. Large-scale privacy-preserving statistical computations for distributed genome-wide association studies. In 13. ACM ASIA Conference on Computer and Communications Security (ASIACCS'18), pages 221–235, ACM, Songdo, South Korea, June 4-8, 2018. Acceptance rate 16.8%. CORE rank A. [ DOI | pdf | web ]

M. Sadegh Riazi, Christian Weinert, Oleksandr Tkachenko, Ebrahim M. Songhori, Thomas Schneider, and Farinaz Koushanfar. Chameleon: A hybrid secure computation framework for machine learning applications. In 13. ACM ASIA Conference on Computer and Communications Security (ASIACCS'18), pages 707–721, ACM, Songdo, South Korea, June 4-8, 2018. Preliminary version: https://ia.cr/2017/1164. Acceptance rate 16.8%. CORE rank A. [ DOI | pdf | web ]

Gilad Asharov, Marco Canini, Marco Chiesa, Daniel Demmler, Michael Schapira, Thomas Schneider, Gil Segev, Scott Shenker, and Michael Zohner. CONTRIBUTED TALK: Towards practical private internet routing using MPC. 5. Theory and Practice of Multi-Party Computation Workshop (TPMPC'18), May 28-31, 2018. [ web ]

Benny Pinkas, Thomas Schneider, Christian Weinert, and Udi Wieder. Efficient circuit-based PSI via cuckoo hashing. In 37. Advances in Cryptology - EUROCRYPT'18, volume 10822 of LNCS, pages 125–157, Springer, Tel Aviv, Israel, April 29-May 3, 2018. Full version: https://ia.cr/2018/120. Code: https://encrypto.de/code/2DCH. Acceptance rate 23.0%. CORE rank A*. [ DOI | pdf | web ]

Benny Pinkas, Thomas Schneider, and Michael Zohner. Scalable private set intersection based on OT extension. ACM Transactions on Privacy and Security (TOPS), 21(2):7:1–7:35, January 2018. Preliminary version: https://ia.cr/2016/930. Code: https://encrypto.de/code/JournalPSI. CORE rank A. [ DOI | pdf | web ]

2017

Marco Chiesa, Daniel Demmler, Marco Canini, Michael Schapira, and Thomas Schneider. SIXPACK: Securing Internet eXchange Points Against Curious onlooKers. In 13. International Conference on emerging Networking EXperiments and Technologies (CoNEXT'17), pages 120–133, ACM, Seoul, South Korea, December 12-15, 2017. Code: https://six-pack.bitbucket.io. Acceptance rate 18.1%. CORE rank A. [ DOI | pdf | web ]

Daniel Günther, Ágnes Kiss, and Thomas Schneider. More efficient universal circuit constructions. In 23. Advances in Cryptology - ASIACRYPT'17, volume 10625 of LNCS, pages 443–470, Springer, Hong Kong, China, December 3-7, 2017. Full version: https://ia.cr/2017/798. Code: https://encrypto.de/code/UC. Acceptance rate 27.6%. CORE rank A. [ DOI | pdf | web ]

Daniel Demmler, Kay Hamacher, Thomas Schneider, and Sebastian Stammler. Privacy-preserving whole-genome variant queries. In 16. International Conference on Cryptology And Network Security (CANS'17), volume 11261 of LNCS, pages 1–22, Springer, Hong Kong, China, November 30-December 2, 2017. Acceptance rate 31.8%. CORE rank B. [ DOI | pdf | web ]

Ágnes Kiss, Jian Liu, Thomas Schneider, N. Asokan, and Benny Pinkas. Private set intersection for unequal set sizes with mobile applications. Proceedings on Privacy Enhancing Technologies (PoPETs), 2017(4):177–197, October 2017. Full version: https://ia.cr/2017/670. Code: https://encrypto.de/code/MobilePSI. Acceptance rate 21.7%. CORE rank A. [ DOI | pdf | web ]

Daniel Demmler, Marco Holz, and Thomas Schneider. OnionPIR: Effective protection of sensitive metadata in online communication networks. In 15. International Conference on Applied Cryptography and Network Security (ACNS'17), volume 10355 of LNCS, pages 599–619, Springer, Kanazawa, Japan, July 10-12, 2017. Code: https://encrypto.de/code/onionPIR. Acceptance rate 22.8%. CORE rank B. [ DOI | pdf | web ]

Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. More efficient oblivious transfer extensions. Journal of Cryptology (JoC), 30(3):805–858, July 2017. Updated version: https://ia.cr/2016/602. CORE rank A*. [ DOI | pdf | web ]

Gilad Asharov, Daniel Demmler, Michael Schapira, Thomas Schneider, Gil Segev, Scott Shenker, and Michael Zohner. Privacy-preserving interdomain routing at Internet scale. Proceedings on Privacy Enhancing Technologies (PoPETs), 2017(3):143–163, July 2017. Full version: https://ia.cr/2017/393. Acceptance rate 18.6%. CORE rank A. [ DOI | pdf | web ]

Jesper Buus Nielsen, Thomas Schneider, and Roberto Trifiletti. Constant round maliciously secure 2PC with function-independent preprocessing using LEGO. In 24. Network and Distributed System Security Symposium (NDSS'17), Internet Society, San Diego, CA, USA, February 26-March 1, 2017. Acceptance rate 16.1%. CORE rank A*. [ DOI | pdf | web ]

Ghada Dessouky, Farinaz Koushanfar, Ahmad-Reza Sadeghi, Thomas Schneider, Shaza Zeitouni, and Michael Zohner. Pushing the communication barrier in secure computation using lookup tables. In 24. Network and Distributed System Security Symposium (NDSS'17), Internet Society, San Diego, CA, USA, February 26-March 1, 2017. Full version: https://ia.cr/2018/486. Code: https://encrypto.de/code/ABY. Acceptance rate 16.1%. CORE rank A*. [ DOI | pdf | web ]

M. Sadegh Riazi, Ebrahim M. Songhori, Ahmad-Reza Sadeghi, Thomas Schneider, and Farinaz Koushanfar. Toward practical secure stable matching. Proceedings on Privacy Enhancing Technologies (PoPETs), 2017(1):62–78, January 2017. Acceptance rate 37.9%. CORE rank A. [ DOI | pdf | web ]

2016

Marco Chiesa, Daniel Demmler, Marco Canini, Michael Schapira, and Thomas Schneider. Towards Securing Internet eXchange Points Against Curious onlooKers. In ACM, IRTF & ISOC Applied Networking Research Workshop (ANRW'16), pages 32–34, ACM, Berlin, Germany, July 16, 2016. Short paper. [ DOI | pdf | web ]

Ebrahim M. Songhori, Shaza Zeitouni, Ghada Dessouky, Thomas Schneider, Ahmad-Reza Sadeghi, and Farinaz Koushanfar. GarbledCPU: A MIPS processor for secure computation in hardware. In 53. Design Automation Conference (DAC'16), pages 73:1–73:6, ACM, Austin, TX, USA, June 5-9, 2016. Acceptance rate 17.4%. CORE rank A. [ DOI | pdf | web ]

Ágnes Kiss and Thomas Schneider. Valiant's universal circuit is practical. In 35. Advances in Cryptology - EUROCRYPT'16, volume 9665 of LNCS, pages 699–728, Springer, Vienna, Austria, May 8-12, 2016. Full version: https://ia.cr/2016/093. Code: https://encrypto.de/code/UC. Acceptance rate 22.6%. CORE rank A*. [ DOI | pdf | web ]

2015

Daniel Demmler, Ghada Dessouky, Farinaz Koushanfar, Ahmad-Reza Sadeghi, Thomas Schneider, and Shaza Zeitouni. Automated synthesis of optimized circuits for secure computation. In 22. ACM Conference on Computer and Communications Security (CCS'15), pages 1504–1517, ACM, Denver, CO, USA, October 12-16, 2015. Acceptance rate 19.8%. CORE rank A*. [ DOI | pdf | web ]

Patrick Koeberl, Vinay Phegade, Anand Rajan, Thomas Schneider, Steffen Schulz, and Maria Zhdanova. Time to rethink: Trust brokerage using trusted execution environments. In 8. International Conference on Trust and Trustworthy Computing (TRUST'15), volume 9229 of LNCS, pages 181–190, Springer, Heraklion, Crete, Greece, August 24-26, 2015. Short paper. [ DOI | pdf | web ]

Benny Pinkas, Thomas Schneider, Gil Segev, and Michael Zohner. Phasing: Private set intersection using permutation-based hashing. In 24. USENIX Security Symposium (USENIX Security'15), pages 515–530, USENIX, Washington, DC, USA, August 12-14, 2015. Full version: https://ia.cr/2015/634. Code: https://encrypto.de/code/PSI. Acceptance rate 15.7%. CORE rank A*. [ pdf | web ]

Ebrahim M. Songhori, Siam U. Hussain, Ahmad-Reza Sadeghi, Thomas Schneider, and Farinaz Koushanfar. TinyGarble: Highly compressed and scalable sequential garbled circuits. In 36. IEEE Symposium on Security and Privacy (IEEE S&P'15), pages 411–428, IEEE, San Jose, CA, USA, May 18-20, 2015. Acceptance rate 13.5%. CORE rank A*. [ DOI | pdf | web ]

Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. More efficient oblivious transfer extensions with security for malicious adversaries. In 34. Advances in Cryptology - EUROCRYPT'15, volume 9056 of LNCS, pages 673–701, Springer, Sofia, Bulgaria, April 26-30, 2015. Full version: https://ia.cr/2015/061. Code: https://encrypto.de/code/OTExtension. Acceptance rate 29.4%. CORE rank A*. [ DOI | pdf | web ]

Martin Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, and Michael Zohner. Ciphers for MPC and FHE. In 34. Advances in Cryptology - EUROCRYPT'15, volume 9056 of LNCS, pages 430–454, Springer, Sofia, Bulgaria, April 26-30, 2015. Full version: https://ia.cr/2016/687. Acceptance rate 29.4%. CORE rank A*. [ DOI | pdf | web ]

Daniel Demmler, Thomas Schneider, and Michael Zohner. ABY - A framework for efficient mixed-protocol secure two-party computation. In 22. Network and Distributed System Security Symposium (NDSS'15), Internet Society, San Diego, CA, USA, February 8-11, 2015. Code: https://encrypto.de/code/ABY. Acceptance rate 18.4%. CORE rank A*. [ pdf | web ]

2014

Daniel Demmler, Amir Herzberg, and Thomas Schneider. RAID-PIR: Practical multi-server PIR. In 6. ACM Cloud Computing Security Workshop (CCSW'14), pages 45–56, ACM, Scottsdale, AZ, USA, November 7, 2014. Code: https://encrypto.de/code/RAID-PIR. Acceptance rate 33.3%. [ DOI | pdf | web ]

Daniel Demmler, Thomas Schneider, and Michael Zohner. Ad-hoc secure two-party computation on mobile devices using hardware tokens. In 23. USENIX Security Symposium (USENIX Security'14), pages 893–908, USENIX, San Diego, CA, USA, August 20-22, 2014. Full version: https://ia.cr/2014/467. Acceptance rate 19.1%. CORE rank A*. [ pdf | web ]

Benny Pinkas, Thomas Schneider, and Michael Zohner. Faster private set intersection based on OT extension. In 23. USENIX Security Symposium (USENIX Security'14), pages 797–812, USENIX, San Diego, CA, USA, August 20-22, 2014. Full version: https://ia.cr/2014/447. Code: https://encrypto.de/code/PSI. Acceptance rate 19.1%. CORE rank A*. [ pdf | web ]

Julien Bringer, Hervé Chabanne, Mélanie Favre, Alain Patey, Thomas Schneider, and Michael Zohner. GSHADE: Faster privacy-preserving distance computation and biometric identification. In 2. ACM Workshop on Information Hiding and Multimedia Security (IH&MMSEC'14), pages 187–198, ACM, Salzburg, Austria, June 11-13, 2014. Code: https://encrypto.de/code/GSHADE. Acceptance rate 37.5%. CORE rank C. [ DOI | pdf | web ]

Matthias Schneider and Thomas Schneider. Notes on non-interactive secure comparison in “image feature extraction in the encrypted domain with privacy-preserving SIFT”. In 2. ACM Workshop on Information Hiding and Multimedia Security (IH&MMSEC'14), pages 432–440, ACM, Salzburg, Austria, June 11-13, 2014. Acceptance rate 37.5%. CORE rank C. [ DOI | pdf | web ]

Florian Kerschbaum, Thomas Schneider, and Axel Schröpfer. Automatic protocol selection in secure two-party computations. In 12. International Conference on Applied Cryptography and Network Security (ACNS'14), volume 8479 of LNCS, pages 566–584, Springer, Lausanne, Switzerland, June 10-13, 2014. Full version: https://ia.cr/2014/200. Acceptance rate 22.4%. CORE rank B. [ DOI | pdf ]

2013

Daniel Demmler, Thomas Schneider, and Michael Zohner. Hardware-assisted ad-hoc secure two-party computation on smartphones (Abstract). In 19. Kryptotag (crypto day matters), Gesellschaft für Informatik e.V. / FG KRYPTO, Stuttgart, Germany, November 14-15, 2013.

Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. More efficient oblivious transfer and extensions for faster secure computation. In 20. ACM Conference on Computer and Communications Security (CCS'13), pages 535–548, ACM, Berlin, Germany, November 4-8, 2013. Full version: https://ia.cr/2013/552. Code: https://encrypto.de/code/OTExtension. Acceptance rate 19.8%. CORE rank A*. [ DOI | pdf ]

N. Asokan, Alexandra Dmitrienko, Marcin Nagy, Elena Reshetova, Ahmad-Reza Sadeghi, Thomas Schneider, and Stanislaus Stelle. CrowdShare: Secure mobile resource sharing. In 11. International Conference on Applied Cryptography and Network Security (ACNS'13), volume 7954 of LNCS, pages 432–440, Springer, Banff, Alberta, Canada, June 25-28, 2013. Short paper. Full version: https://encrypto.de/papers/ADNRSSS13_TR.pdf. CORE rank B. [ DOI | pdf | web ]

Vladimir Kolesnikov and Thomas Schneider. Secure function evaluation techniques for circuits containing XOR gates with applications to universal circuits. U.S. patent no 8443205 (applied 10/24/2008; issued 05/14/2013; EXPIRED 06/21/2021), May 14, 2013. [ pub ]

Wilko Henecka and Thomas Schneider. Faster secure two-party computation with less memory. In 8. ACM SIGSAC Symposium on Information, Computer and Communications Security (ASIACCS'13), pages 437–446, ACM, Hangzhou, China, May 7-10, 2013. Code: https://encrypto.de/code/me-sfe. Acceptance rate 16.2% for full papers. CORE rank A. [ DOI | pdf ]

Thomas Schneider and Michael Zohner. GMW vs. Yao? Efficient secure two-party computation with low depth circuits. In 17. International Conference on Financial Cryptography and Data Security (FC'13), volume 7859 of LNCS, pages 275–292, Springer, Okinawa, Japan, April 1-5, 2013. Acceptance rate 12.5% for regular papers. CORE rank A. [ DOI | pdf | web ]

Florian Kerschbaum, Thomas Schneider, and Axel Schröpfer. Automatic protocol selection in secure two-party computations (Short Talk). 20. Network and Distributed System Security Symposium (NDSS'13) Short Talk, San Diego, CA, USA, February 24-27, 2013. CORE rank A*. [ pdf | web ]

Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. A systematic approach to practically efficient general two-party secure function evaluation protocols and their modular design. Journal of Computer Security (JCS), 21(2):283–315, January 2013. Preliminary version: https://ia.cr/2010/079. CORE rank B. [ DOI | pdf | web ]

2012

Thomas Schneider and Michael Zohner. Efficient secure two-party computation (Abstract). In 17. Kryptotag (crypto day matters), Gesellschaft für Informatik e.V. / FG KRYPTO, Heidelberg, Germany, December 7, 2012. [ pdf ]

Thomas Schneider. Engineering Secure Two-Party Computation Protocols: Design, Optimization, and Applications of Efficient Secure Function Evaluation. Springer-Verlag Berlin Heidelberg, August 4, 2012. https://thomaschneider.de/engineeringSFEbook. [ DOI | pub ]

Vladimir Kolesnikov and Thomas Schneider. Universal circuit for secure function evaluation. U.S. patent no 8175854 (applied 07/14/2008; issued 05/08/2012), May 8, 2012. [ pub ]

Junaid Jameel Ahmad, Shujun Li, Ahmad-Reza Sadeghi, and Thomas Schneider. CTL: A platform-independent crypto tools library based on dataflow programming paradigm. In 16. International Conference on Financial Cryptography and Data Security (FC'12), volume 7397 of LNCS, pages 299–313, Springer, Bonaire, February 27 - March 2, 2012. Full version: https://ia.cr/2011/679. Acceptance rate 26.1%. CORE rank A. [ DOI | pdf | web ]

Pille Pullonen, Dan Bogdanov, and Thomas Schneider. The design and implementation of a two-party protocol suite for SHAREMIND 3. Technical report, CYBERNETICA Institute of Information Security, 2012. T-4-17. [ pdf ]

2011

Sven Bugiel, Stefan Nürnberger, Ahmad-Reza Sadeghi, and Thomas Schneider. Twin Clouds: Secure cloud computing with low latency. In 12. Communications and Multimedia Security Conference (CMS'11), volume 7025 of LNCS, pages 32–44, Springer, October 19-21, 2011. Best Paper Award. Acceptance rate 21.2%. CORE rank C. [ DOI | pdf ]

Sven Bugiel, Stefan Nürnberger, Thomas Pöppelmann, Ahmad-Reza Sadeghi, and Thomas Schneider. AmazonIA: When elasticity snaps back. In 18. ACM Conference on Computer and Communications Security (CCS'11), pages 389–400, ACM, Chicago, IL, USA, October 17-21, 2011. Info: https://encrypto.de/AMID. Acceptance rate 14.0%. CORE rank A*. [ DOI | pdf | web ]

Mauro Barni, Pierluigi Failla, Riccardo Lazzeretti, Ahmad-Reza Sadeghi, and Thomas Schneider. Privacy-preserving ECG classification with branching programs and neural networks. IEEE Transactions on Information Forensics and Security (TIFS), 6(2):452–468, June 2011. CORE rank A. [ DOI | pdf | web ]

Thomas Schneider. Reden ist Silber - Schweigen ist Gold: Datensparsamkeit durch effizientes Rechnen unter Verschlüsselung. In 12. Deutscher IT-Sicherheitskongress des BSI: Sicher in die digitale Welt von morgen, pages 191–198, SecuMedia-Verlag, Bonn, Germany, May 10-12, 2011. [ pdf | pub ]

Sven Bugiel, Stefan Nürnberger, Ahmad-Reza Sadeghi, and Thomas Schneider. Twin Clouds: An architecture for secure cloud computing (Extended Abstract). Workshop on Cryptography and Security in Clouds (WCSC'11), Zurich, Switzerland, March 15-16, 2011. [ web ]

Marc Fischlin, Benny Pinkas, Ahmad-Reza Sadeghi, Thomas Schneider, and Ivan Visconti. Secure set intersection with untrusted hardware tokens. In 11. Cryptographers' Track at the RSA Conference (CT-RSA'11), volume 6558 of LNCS, pages 1–16, Springer, San Francisco, CA, USA, February 14-18, 2011. Acceptance rate 29.9%. CORE rank B. [ DOI | pdf | web ]

Thomas Schneider. Engineering Secure Two-Party Computation Protocols - Advances in Design, Optimization, and Applications of Efficient Secure Function Evaluation. PhD thesis, Ruhr-University Bochum, Germany, February 9, 2011. [ pdf ]

2010

Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadeghi, Thomas Schneider, and Immo Wehrenberg. TASTY: Tool for Automating Secure Two-partY computations. In 17. ACM Conference on Computer and Communications Security (CCS'10), pages 451–462, ACM, Chicago, IL, USA, October 4-8, 2010. Full version: https://ia.cr/2010/365. Code: https://encrypto.de/code/TASTY. Acceptance rate 17.2%. CORE rank A*. [ DOI | pdf | web ]

José Bacelar Almeida, Endre Bangerter, Manuel Barbosa, Stephan Krenn, Ahmad-Reza Sadeghi, and Thomas Schneider. A certifying compiler for zero-knowledge proofs of knowledge based on sigma-protocols. In 15. European Symposium on Research in Computer Security (ESORICS'10), volume 6345 of LNCS, pages 151–167, Springer, Athens, Greece, September 20-22, 2010. Full version: https://ia.cr/2010/339. Acceptance rate 20.9%. CORE rank A. [ DOI | pdf ]

Ahmad-Reza Sadeghi and Thomas Schneider. Verschlüsselt Rechnen: Sichere Verarbeitung verschlüsselter medizinischer Daten am Beispiel der Klassifikation von EKG-Daten. In Workshop Innovative und sichere Informationstechnologie für das Gesundheitswesen von morgen (perspeGKtive'10), volume P-174 of LNI, pages 11–25, Bonner Köllen Verlag, Darmstadt, Germany, September 8, 2010. [ pdf | pub ]

Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. Garbled circuits for leakage-resilience: Hardware implementation and evaluation of one-time programs. In 12. International Workshop on Cryptographic Hardware and Embedded Systems (CHES'10), volume 6225 of LNCS, pages 383–397, Springer, Santa Barbara, CA, USA, August 17-20, 2010. Full version: https://ia.cr/2010/276. Acceptance rate 27.8%. CORE rank A. [ DOI | pdf | web ]

Endre Bangerter, Stephan Krenn, Ahmad-Reza Sadeghi, and Thomas Schneider. POSTER: YACZK: Yet another compiler for zero-knowledge. 19. USENIX Security Symposium (USENIX Security'10) Poster Session, Washington, DC, USA, August 11-13, 2010. CORE rank A*. [ pdf | poster | web ]

Ahmad-Reza Sadeghi, Thomas Schneider, and Marcel Winandy. Token-based cloud computing - Secure outsourcing of data and arbitrary computations with lower latency. In 3. International Conference on Trust and Trustworthy Computing (TRUST'10) - Workshop on Trust in the Cloud, volume 6101 of LNCS, pages 417–429, Springer, Berlin, Germany, June 21-23, 2010. [ DOI | pdf | web ]

Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. Embedded SFE: Offloading server and network using hardware tokens. In 14. International Conference on Financial Cryptography and Data Security (FC'10), volume 6052 of LNCS, pages 207–221, Springer, Tenerife, Canary Islands, Spain, January 25-28, 2010. Full version: https://ia.cr/2009/591. Acceptance rate 14.6%. CORE rank A. [ DOI | pdf | web ]

Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. Efficient secure two-party computation with untrusted hardware tokens. In Ahmad-Reza Sadeghi and David Naccache, editors, Towards Hardware Intrinsic Security: Foundation and Practice, Information Security and Cryptography, pages 367–386. Springer-Verlag Berlin Heidelberg, 2010. [ DOI ]

2009

Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. Improved garbled circuit building blocks and applications to auctions and computing minima. In 8. International Conference on Cryptology And Network Security (CANS'09), volume 5888 of LNCS, pages 1–20, Springer, Kanazawa, Japan, December 12-14, 2009. Full version: https://ia.cr/2009/411. Acceptance rate 29.4%. CORE rank B. [ DOI | pdf | web ]

Benny Pinkas, Thomas Schneider, Nigel P. Smart, and Stephen C. Williams. Secure two-party computation is practical. In 15. Advances in Cryptology - ASIACRYPT'09, volume 5912 of LNCS, pages 250–267, Springer, Tokyo, Japan, December 6-10, 2009. Full version: https://ia.cr/2009/314. Acceptance rate 13.7%. CORE rank A. [ DOI | pdf | web ]

Mauro Barni, Pierluigi Failla, Vladimir Kolesnikov, Riccardo Lazzeretti, Annika Paus, Ahmad-Reza Sadeghi, and Thomas Schneider. Efficient privacy-preserving classification of ECG signals. In 1. IEEE International Workshop on Information Forensics and Security (IEEE WIFS'09), pages 91–95, IEEE, London, UK, December 6-9, 2009. Acceptance rate 32.5%. [ DOI | pdf ]

Ahmad-Reza Sadeghi, Thomas Schneider, and Immo Wehrenberg. Efficient privacy-preserving face recognition. In 12. International Conference on Information Security and Cryptology (ICISC'09), volume 5984 of LNCS, pages 229–244, Springer, Seoul, South Korea, December 2-4, 2009. Full version: https://ia.cr/2009/507. Acceptance rate 19.8%. [ DOI | pdf ]

Ahmad-Reza Sadeghi and Thomas Schneider. POSTER: Ask your e-doctor without telling: Privacy-preserving medical diagnostics. Section Days of Ruhr-University Bochum Research School, Bochum, Germany, November 6, 2009. (Poster prize awarded). [ poster | web ]

Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. Improved garbled circuit building blocks and applications to auctions and computing minima. In ECRYPT workshop on Software Performance Enhancements for Encryption and Decryption and Cryptographic Compilers (SPEED-CC'09), Berlin, Germany, October 12-13, 2009. [ pdf | web ]

Endre Bangerter, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider, and Joe-Kai Tsay. On the design and implementation of efficient zero-knowledge proofs of knowledge. In ECRYPT workshop on Software Performance Enhancements for Encryption and Decryption and Cryptographic Compilers (SPEED-CC'09), Berlin, Germany, October 12-13, 2009. [ pdf | web ]

Mauro Barni, Pierluigi Failla, Vladimir Kolesnikov, Riccardo Lazzeretti, Ahmad-Reza Sadeghi, and Thomas Schneider. Secure evaluation of private linear branching programs with medical applications. In 14. European Symposium on Research in Computer Security (ESORICS'09), volume 5789 of LNCS, pages 424–439, Springer, Saint Malo, France, September 21-25, 2009. Full version: https://ia.cr/2009/195. Acceptance rate 19.1%. CORE rank A. [ DOI | pdf | web ]

Endre Bangerter, Thomas Briner, Wilko Henecka, Stephan Krenn, Ahmad-Reza Sadeghi, and Thomas Schneider. Automatic generation of sigma-protocols. In 6. European Workshop on Public Key Services, Applications and Infrastructures (EUROPKI'09), volume 6391 of LNCS, pages 67–82, Springer, Pisa, Italy, September 10-11, 2009. Acceptance rate 45.0%. CORE rank B. [ DOI | pdf ]

Mauro Barni, Pierluigi Failla, Vladimir Kolesnikov, Riccardo Lazzeretti, Ahmad-Reza Sadeghi, and Thomas Schneider. Combining signal processing and cryptographic protocol design for efficient ECG classification. In 1. International Workshop on Signal Processing in the EncryptEd Domain (SPEED'09), Lausanne, Switzerland, September 10, 2009. [ pdf ]

Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. How to combine homomorphic encryption and garbled circuits - Improved circuits and computing the minimum distance efficiently. In 1. International Workshop on Signal Processing in the EncryptEd Domain (SPEED'09), Lausanne, Switzerland, September 10, 2009. [ pdf ]

Annika Paus, Ahmad-Reza Sadeghi, and Thomas Schneider. Practical secure evaluation of semi-private functions. In 7. International Conference on Applied Cryptography and Network Security (ACNS'09), volume 5536 of LNCS, pages 89–106, Springer, Paris-Rocquencourt, France, June 2-5, 2009. Full version: https://ia.cr/2009/124. Code: https://encrypto.de/code/FairplaySPF. Acceptance rate 21.3%. CORE rank B. [ DOI | pdf | web ]

Endre Bangerter, Jan Camenisch, Stephan Krenn, Ahmad-Reza Sadeghi, and Thomas Schneider. POSTER: Automatic generation of sound zero-knowledge protocols. 28. Advances in Cryptology - EUROCRYPT'09 Poster Session, Cologne, Germany, April 26-30, 2009. Full version: https://ia.cr/2008/471. Acceptance rate 33% for papers and posters. CORE rank A*. [ pdf | poster | web ]

Endre Bangerter, Stefania Barzan, Stephan Krenn, Ahmad-Reza Sadeghi, Thomas Schneider, and Joe-Kai Tsay. Bringing zero-knowledge proofs of knowledge to practice. In 17. International Workshop on Security Protocols (SPW'09), volume 7028 of LNCS, pages 51–62, Springer, Cambridge, UK, April 1-3, 2009. Full version: https://ia.cr/2009/211. [ DOI | pdf ]

2008

Ahmad-Reza Sadeghi and Thomas Schneider. Generalized universal circuits for secure evaluation of private functions with application to data classification. In 11. International Conference on Information Security and Cryptology (ICISC'08), volume 5461 of LNCS, pages 336–353, Springer, Seoul, South Korea, December 3-5, 2008. Full version: https://ia.cr/2008/453. Acceptance rate 19.8%. [ DOI | pdf ]

Vladimir Kolesnikov and Thomas Schneider. Improved garbled circuit: Free XOR gates and applications. In 35. International Colloquium on Automata, Languages and Programming (ICALP'08), volume 5126 of LNCS, pages 486–498, Springer, Reykjavik, Iceland, July 6-13, 2008. Acceptance rate 30%. CORE rank A. [ DOI | pdf | web ]

Vladimir Kolesnikov, Thomas Schneider, and Volker Strehl. Practical secure function evaluation (Abstract). In 8. Kryptotag (crypto day matters), volume WSI-2008-02, Gesellschaft für Informatik e.V. / FG KRYPTO, Tübingen, Germany, April 11, 2008. [ pdf ]

Thomas Schneider. POSTER: Practical secure function evaluation. In Fachwissenschaftlicher Informatik-Kongress (Informatiktage 2008), volume S-6 of LNI, pages 37–40, GI, Bonn, Germany, March 14, 2008. [ pdf | poster | pub ]

Thomas Schneider. Practical secure function evaluation. Master's thesis, Friedrich-Alexander University Erlangen-Nürnberg, Germany, February 27, 2008. [ pdf ]

Vladimir Kolesnikov and Thomas Schneider. A practical universal circuit construction and secure evaluation of private functions. In 12. International Conference on Financial Cryptography and Data Security (FC'08), volume 5143 of LNCS, pages 83–97, Springer, Cozumel, Mexico, January 28-31, 2008. Code: https://encrypto.de/code/FairplayPF. Acceptance rate 19.1%. CORE rank A. [ DOI | pdf | pub | web ]

2007

Thomas Schneider. Secure task migration and interprocess communication in reconfigurable, distributed, embedded systems. Bachelor's thesis, Friedrich-Alexander University Erlangen-Nürnberg, Germany, July 10, 2007. [ pdf ]