Differentially private secure multi-party computation for federated learning in financial applications D Byrd, A Polychroniadou Proceedings of the First ACM International Conference on AI in Finance, 1-9, 2020 | 168 | 2020 |
Four round secure computation without setup Z Brakerski, S Halevi, A Polychroniadou Theory of Cryptography Conference, 645-677, 2017 | 105 | 2017 |
Laconic oblivious transfer and its applications C Cho, N Döttling, S Garg, D Gupta, P Miao, A Polychroniadou Annual International Cryptology Conference, 33-65, 2017 | 101 | 2017 |
The exact round complexity of secure computation S Garg, P Mukherjee, O Pandey, A Polychroniadou Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference …, 2016 | 96 | 2016 |
Smpai: Secure multi-party computation for federated learning V Mugunthan, A Polychroniadou, D Byrd, TH Balch Proceedings of the NeurIPS 2019 Workshop on Robust AI in Financial Services 21, 2019 | 81 | 2019 |
Two-round adaptively secure MPC from indistinguishability obfuscation S Garg, A Polychroniadou Theory of Cryptography: 12th Theory of Cryptography Conference, TCC 2015 …, 2015 | 79 | 2015 |
Prio+: Privacy preserving aggregate statistics via boolean shares S Addanki, K Garbe, E Jaffe, R Ostrovsky, A Polychroniadou International Conference on Security and Cryptography for Networks, 516-539, 2022 | 73 | 2022 |
Round-optimal secure multi-party computation S Halevi, C Hazay, A Polychroniadou, M Venkitasubramaniam Journal of Cryptology 34 (3), 19, 2021 | 71 | 2021 |
A coding-theoretic approach to recovering noisy RSA keys KG Paterson, A Polychroniadou, DL Sibborn Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012 | 62 | 2012 |
ATLAS: efficient and scalable MPC in the honest majority setting V Goyal, H Li, R Ostrovsky, A Polychroniadou, Y Song Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology …, 2021 | 55 | 2021 |
Efficient multi-party computation: from passive to active security via secure SIMD circuits D Genkin, Y Ishai, A Polychroniadou Annual Cryptology Conference, 721-741, 2015 | 55 | 2015 |
Lightweight, maliciously secure verifiable function secret sharing L de Castro, A Polychroniadou Annual International Conference on the Theory and Applications of …, 2022 | 42 | 2022 |
Flamingo: Multi-round single-server secure aggregation with applications to private federated learning Y Ma, J Woods, S Angel, A Polychroniadou, T Rabin 2023 IEEE Symposium on Security and Privacy (SP), 477-496, 2023 | 41 | 2023 |
On the communication required for unconditionally secure multiplication I Damgård, JB Nielsen, A Polychroniadou, M Raskin Annual International Cryptology Conference, 459-488, 2016 | 40 | 2016 |
Composable security in the tamper-proof hardware model under minimal complexity C Hazay, A Polychroniadou, M Venkitasubramaniam Theory of Cryptography: 14th International Conference, TCC 2016-B, Beijing …, 2016 | 37* | 2016 |
More is less: Perfectly secure oblivious algorithms in the multi-server setting THH Chan, J Katz, K Nayak, A Polychroniadou, E Shi Advances in Cryptology–ASIACRYPT 2018: 24th International Conference on the …, 2018 | 32 | 2018 |
Adaptively secure multi-party computation from LWE (via equivocal FHE) I Damgård, A Polychroniadou, V Rao Public-Key Cryptography–PKC 2016: 19th IACR International Conference on …, 2016 | 28* | 2016 |
Unconditional communication-efficient MPC via Hall’s marriage theorem V Goyal, A Polychroniadou, Y Song Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology …, 2021 | 27 | 2021 |
Turbopack: honest majority MPC with constant online communication D Escudero, V Goyal, A Polychroniadou, Y Song Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications …, 2022 | 24 | 2022 |
Sharing transformation and dishonest majority MPC with packed secret sharing V Goyal, A Polychroniadou, Y Song Annual International Cryptology Conference, 3-32, 2022 | 23 | 2022 |