Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy R Gilad-Bachrach, N Dowlin, K Laine, K Lauter, M Naehrig, J Wernsing International conference on machine learning, 201-210, 2016 | 2004 | 2016 |
Can homomorphic encryption be practical? M Naehrig, K Lauter, V Vaikuntanathan Proceedings of the 3rd ACM workshop on Cloud computing security workshop …, 2011 | 1467 | 2011 |
Pairing-friendly elliptic curves of prime order PSLM Barreto, M Naehrig International workshop on selected areas in cryptography, 319-331, 2005 | 1319 | 2005 |
ML confidential: Machine learning on encrypted data T Graepel, K Lauter, M Naehrig International conference on information security and cryptology, 1-21, 2012 | 615 | 2012 |
Improved security for a ring-based fully homomorphic encryption scheme JW Bos, K Lauter, J Loftus, M Naehrig Cryptography and Coding: 14th IMA International Conference, IMACC 2013 …, 2013 | 581 | 2013 |
Frodo: Take off the ring! practical, quantum-secure key exchange from LWE J Bos, C Costello, L Ducas, I Mironov, M Naehrig, V Nikolaenko, ... Proceedings of the 2016 ACM SIGSAC conference on computer and communications …, 2016 | 486 | 2016 |
Post-quantum key exchange for the TLS protocol from the ring learning with errors problem JW Bos, C Costello, M Naehrig, D Stebila 2015 IEEE symposium on security and privacy, 553-570, 2015 | 485 | 2015 |
Elliptic curve cryptography in practice JW Bos, JA Halderman, N Heninger, J Moore, M Naehrig, E Wustrow Financial Cryptography and Data Security: 18th International Conference, FC …, 2014 | 383 | 2014 |
Efficient algorithms for supersingular isogeny Diffie-Hellman C Costello, P Longa, M Naehrig Advances in Cryptology–CRYPTO 2016: 36th Annual International Cryptology …, 2016 | 366 | 2016 |
Private predictive analysis on encrypted medical data JW Bos, K Lauter, M Naehrig Journal of biomedical informatics 50, 234-243, 2014 | 356 | 2014 |
Geppetto: Versatile verifiable computation C Costello, C Fournet, J Howell, M Kohlweiss, B Kreuter, M Naehrig, ... 2015 IEEE Symposium on Security and Privacy, 253-270, 2015 | 303 | 2015 |
Speeding up the number theoretic transform for faster ideal lattice-based cryptography P Longa, M Naehrig Cryptology and Network Security: 15th International Conference, CANS 2016 …, 2016 | 275 | 2016 |
Supersingular isogeny key encapsulation R Azarderakhsh, M Campagna, C Costello, LD Feo, B Hess, A Jalali, ... Submission to the NIST Post-Quantum Standardization project 152, 154-155, 2017 | 263 | 2017 |
Quantum resource estimates for computing elliptic curve discrete logarithms M Roetteler, M Naehrig, KM Svore, K Lauter Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017 | 254 | 2017 |
A comparison of the homomorphic encryption schemes FV and YASHE T Lepoint, M Naehrig International Conference on Cryptology in Africa, 318-335, 2014 | 250 | 2014 |
Private computation on encrypted genomic data K Lauter, A López-Alt, M Naehrig International Conference on Cryptology and Information Security in Latin …, 2014 | 231 | 2014 |
Privately evaluating decision trees and random forests DJ Wu, T Feng, M Naehrig, K Lauter Cryptology ePrint Archive, 2015 | 211 | 2015 |
Crypto-nets: Neural networks over encrypted data P Xie, M Bilenko, T Finley, R Gilad-Bachrach, K Lauter, M Naehrig arXiv preprint arXiv:1412.6181, 2014 | 209 | 2014 |
Implementing Grover oracles for quantum key search on AES and LowMC S Jaques, M Naehrig, M Roetteler, F Virdia Advances in Cryptology–EUROCRYPT 2020: 39th Annual International Conference …, 2020 | 200 | 2020 |
Efficient compression of SIDH public keys C Costello, D Jao, P Longa, M Naehrig, J Renes, D Urbanik Advances in Cryptology–EUROCRYPT 2017: 36th Annual International Conference …, 2017 | 172 | 2017 |