Follow
Claudio Orlandi
Claudio Orlandi
Professor, Department of Computer Science, Aarhus University, Denmark
Verified email at cs.au.dk - Homepage
Title
Cited by
Cited by
Year
A new approach to practical active-secure two-party computation
J Nielsen, P Nordholt, C Orlandi, SS Burra
Advances in Cryptology–CRYPTO 2012, 681-700, 2012
4932012
Semi-homomorphic encryption and multiparty computation
R Bendlin, I Damgård, C Orlandi, S Zakarias
Annual International Conference on the Theory and Applications of …, 2011
4382011
Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives.
M Chase, D Derler, S Goldfeder, C Orlandi, S Ramacher, C Rechberger, ...
ACM Conference on Computer and Communications Security 2017 2017, 1825-1842, 2017
3362017
ZKBoo: Faster Zero-Knowledge for Boolean Circuits.
I Giacomelli, J Madsen, C Orlandi
USENIX Security Symposium 2016, 1069--1083, 2016
3052016
The simplest protocol for oblivious transfer
T Chou, C Orlandi
Progress in Cryptology--LATINCRYPT 2015: 4th International Conference on …, 2015
2222015
Zero-Knowledge Using Garbled Circuits: How To Prove Non-Algebraic Statements Efficiently
M Jawurek, F Kerschbaum, C Orlandi
ACM Conference on Computer and Communications Security 2013, 955-966, 2013
1902013
LEGO for two-party secure computation
JB Nielsen, C Orlandi
Theory of Cryptography Conference, 368-386, 2009
1892009
Oblivious neural network computing via homomorphic encryption
C Orlandi, A Piva, M Barni
EURASIP Journal on Information Security 2007, 1-11, 2007
1782007
A privacy-preserving protocol for neural-network-based computation
M Barni, C Orlandi, A Piva
Proceedings of the 8th workshop on Multimedia and security, 146-151, 2006
1702006
Privacy-enhancing overlays in bitcoin
S Meiklejohn, C Orlandi
International Conference on Financial Cryptography and Data Security, 127-141, 2015
1592015
Publicly auditable secure multi-party computation
C Baum, I Damgård, C Orlandi
Security and Cryptography for Networks: 9th International Conference, SCN …, 2014
1472014
Quisquis: A new design for anonymous cryptocurrencies
P Fauzi, S Meiklejohn, R Mercer, C Orlandi
Advances in Cryptology–ASIACRYPT 2019: 25th International Conference on the …, 2019
1232019
On the power of correlated randomness in secure computation
Y Ishai, E Kushilevitz, S Meldgaard, C Orlandi, A Paskin-Cherniavsky
Theory of Cryptography: 10th Theory of Cryptography Conference, TCC 2013 …, 2013
1232013
Privacy-aware mechanism design
K Nissim, C Orlandi, R Smorodinsky
Proceedings of the 13th ACM conference on electronic commerce, 774-789, 2012
1192012
MiniLEGO: Efficient Secure Two-Party Computation From General Assumptions
TK Frederiksen, TP Jakobsen, JB Nielsen, PS Nordholt, C Orlandi
Advances in Cryptology–EUROCRYPT 2013, 537-556, 2013
1032013
PrivatePool: Privacy-preserving ridesharing
P Hallgren, C Orlandi, A Sabelfeld
2017 IEEE 30th Computer Security Foundations Symposium (CSF), 276-291, 2017
942017
Combining private set-intersection with secure two-party computation
M Ciampi, C Orlandi
International Conference on Security and Cryptography for Networks, 464-482, 2018
932018
Multiparty computation for dishonest majority: From passive to active security at low cost
I Damgård, C Orlandi
Annual cryptology conference, 558-576, 2010
912010
Access control encryption: Enforcing information flow with cryptography
I Damgård, H Haagh, C Orlandi
Theory of Cryptography: 14th International Conference, TCC 2016-B, Beijing …, 2016
902016
Privacy-Free Garbled Circuits with Applications To Efficient Zero-Knowledge
TK Frederiksen, JB Nielsen, C Orlandi
Cryptology ePrint Archive, Report 2014/598, 2014
812014
The system can't perform the operation now. Try again later.
Articles 1–20