Æȷοì
Samee Zahur
Samee Zahur
Software engineer, Google LLC
google.comÀÇ À̸ÞÀÏ È®ÀεÊ
Á¦¸ñ
Àοë
Àοë
¿¬µµ
Two halves make a whole: Reducing data transfer in garbled circuits using half gates
S Zahur, M Rosulek, D Evans
Advances in Cryptology-EUROCRYPT 2015: 34th Annual International Conference ¡¦, 2015
5452015
Geppetto: Versatile verifiable computation
C Costello, C Fournet, J Howell, M Kohlweiss, B Kreuter, M Naehrig, ...
Proceedings of the 36th IEEE Symposium on Security and Privacy, S&P 15, 2015
2912015
Privacy-preserving distributed linear regression on high-dimensional data
A Gascón, P Schoppmann, B Balle, M Raykova, J Doerner, S Zahur, ...
Cryptology ePrint Archive, 2016
2462016
Obliv-C: A Language for Extensible Data-Oblivious Computation (whitepaper)
S Zahur, D Evans
235*
Revisiting square-root ORAM: efficient random access in multi-party computation
S Zahur, X Wang, M Raykova, A Gascón, J Doerner, D Evans, J Katz
2016 IEEE Symposium on Security and Privacy (SP), 218-234, 2016
139*2016
Secure linear regression on vertically partitioned datasets.
A Gascón, P Schoppmann, B Balle, M Raykova, J Doerner, S Zahur, ...
IACR Cryptol. ePrint Arch. 2016, 892, 2016
1142016
Circuit Structures for Improving Efficiency of Security and Privacy Tools
S Zahur, D Evans
34th IEEE Symposium of Security and Privacy (Oakland), 2013
722013
An intermediate language for garbled circuits (poster abstract)
W Melicher, S Zahur, D Evans
IEEE Symposium on Security and Privacy, 2012
10*2012
Poster: Obliv-C: A fast lightweight language for garbled circuits
S Zahur, D Evans
Proc. 36th IEEE Symp. Secur. Privacy, 1-2, 2015
12015
DIMACS/MACS Workshop on Cryptography for the RAM Model of Computation
D Gordon, R Pass, A O'Neill, K Chung, Y Chen, A Deshpande, ...
ÇöÀç ½Ã½ºÅÛÀÌ ÀÛµ¿µÇÁö ¾Ê½À´Ï´Ù. ³ªÁß¿¡ ´Ù½Ã ½ÃµµÇØ ÁÖ¼¼¿ä.
ÇмúÀÚ·á 1–10