Nektarios Georgios Tsoutsos

Orcid: 0000-0002-5769-0124

According to our database1, Nektarios Georgios Tsoutsos authored at least 52 papers between 2013 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Mastic: Private Weighted Heavy-Hitters and Attribute-Based Metrics.
IACR Cryptol. ePrint Arch., 2024

Data Privacy Made Easy: Enhancing Applications with Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2024

2023
SoK: New Insights into Fully Homomorphic Encryption Libraries via Standardized Benchmarks.
Proc. Priv. Enhancing Technol., July, 2023

PLASMA: Private, Lightweight Aggregated Statistics against Malicious Adversaries with Full Security.
IACR Cryptol. ePrint Arch., 2023

MPloC: Privacy-Preserving IP Verification using Logic Locking and Secure Multiparty Computation.
IACR Cryptol. ePrint Arch., 2023

HELM: Navigating Homomorphic Encryption through Gates and Lookup Tables.
IACR Cryptol. ePrint Arch., 2023

Accelerated Encrypted Execution of General-Purpose Applications.
IACR Cryptol. ePrint Arch., 2023

ArctyrEX : Accelerated Encrypted Execution of General-Purpose Applications.
CoRR, 2023

Smart PV Inverter Cyberattack Detection Using Hardware-in-the-Loop Test Facility.
IEEE Access, 2023

Coeus: A Universal Search Engine for Additive Manufacturing.
IEEE Access, 2023

REDsec: Running Encrypted Discretized Neural Networks in Seconds.
Proceedings of the 30th Annual Network and Distributed System Security Symposium, 2023

$\text{MP}\ell\circ \mathrm{C}$: Privacy-Preserving IP Verification Using Logic Locking and Secure Multiparty Computation.
Proceedings of the 29th International Symposium on On-Line Testing and Robust System Design, 2023

FHE-Booster: Accelerating Fully Homomorphic Execution with Fine-tuned Bootstrapping Scheduling.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2023

2022
E3X: Encrypt-Everything-Everywhere ISA eXtensions for Private Computation.
IEEE Trans. Dependable Secur. Comput., 2022

Privacy-Preserving IP Verification.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2022

Dirty Metadata: Understanding A Threat to Online Privacy.
IEEE Secur. Priv., 2022

zk-Sherlock: Exposing Hardware Trojans in Zero-Knowledge.
IACR Cryptol. ePrint Arch., 2022

Romeo: Conversion and Evaluation of HDL Designs in the Encrypted Domain.
IACR Cryptol. ePrint Arch., 2022

New Insights into Fully Homomorphic Encryption Libraries via Standardized Benchmarks.
IACR Cryptol. ePrint Arch., 2022

Optimizing Homomorphic Encryption Parameters for Arbitrary Applications.
IACR Cryptol. ePrint Arch., 2022

2021
Zilch: A Framework for Deploying Transparent Zero-Knowledge Proofs.
IEEE Trans. Inf. Forensics Secur., 2021

Technical report: CoPHEE: Co-processor forPartially Homomorphic Encrypted Execution.
IACR Cryptol. ePrint Arch., 2021

Masquerade: Verifiable Multi-Party Aggregation with Secure Multiplicative Commitments.
IACR Cryptol. ePrint Arch., 2021

REDsec: Running Encrypted DNNs in Seconds.
IACR Cryptol. ePrint Arch., 2021

Security assessment and impact analysis of cyberattacks in integrated T&D power systems.
Proceedings of the MSCPES@CPSIoTWeek '21: Proceedings of the 9th Workshop on Modeling and Simulation of Cyber-Physical Energy Systems, Virtual Event, May 19, 2021

2020
Cybersecurity Road Map for Digital Manufacturing.
Computer, 2020

Peak Your Frequency: Advanced Search of 3D CAD Files in the Fourier Domain.
IEEE Access, 2020

Practical Data-in-Use Protection Using Binary Decision Diagrams.
IEEE Access, 2020

Pythia: Intellectual Property Verification in Zero-Knowledge.
Proceedings of the 57th ACM/IEEE Design Automation Conference, 2020

2019
Covert Data Exfiltration Using Light and Power Channels.
Proceedings of the 37th IEEE International Conference on Computer Design, 2019

CoPHEE: Co-processor for Partially Homomorphic Encrypted Execution.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2019

Lightweight Fault Tolerance for Secure Aggregation of Homomorphic Data.
Proceedings of the Security and Fault Tolerance in Internet of Things, 2019

2018
Efficient Detection for Malicious and Random Errors in Additive Encrypted Computation.
IEEE Trans. Computers, 2018

E<sup>3</sup>: A Framework for Compiling C++ Programs with Encrypted Operands.
IACR Cryptol. ePrint Arch., 2018

Anatomy of Memory Corruption Attacks and Mitigations in Embedded Systems.
IEEE Embed. Syst. Lett., 2018

TERMinator Suite: Benchmarking Privacy-Preserving Architectures.
IEEE Comput. Archit. Lett., 2018

2017
Memory-Bounded Randomness for Hardware-Constrained Encrypted Computation.
Proceedings of the 2017 IEEE International Conference on Computer Design, 2017

ObfusCADe: Obfuscating Additive Manufacturing CAD Models Against Counterfeiting: Invited.
Proceedings of the 54th Annual Design Automation Conference, 2017

Secure 3D Printing: Reconstructing and Validating Solid Geometries using Toolpath Reverse Engineering.
Proceedings of the 3rd ACM Workshop on Cyber-Physical System Security, 2017

SGXCrypter: IP protection for portable executables using Intel's SGX technology.
Proceedings of the 22nd Asia and South Pacific Design Automation Conference, 2017

Obfuscating branch decisions based on encrypted data using MISR and hash digests.
Proceedings of the 2017 Asian Hardware Oriented Security and Trust Symposium, 2017

2016
Cryptoleq: A Heterogeneous Abstract Machine for Encrypted and Unencrypted Computation.
IEEE Trans. Inf. Forensics Secur., 2016

Cryptographic vote-stealing attacks against a partially homomorphic e-voting architecture.
Proceedings of the 34th IEEE International Conference on Computer Design, 2016

Enabling multi-layer cyber-security assessment of Industrial Control Systems through Hardware-In-The-Loop testbeds.
Proceedings of the 21st Asia and South Pacific Design Automation Conference, 2016

2015
The HEROIC Framework: Encrypted Computation Without Shared Keys.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2015

Extending residue-based fault tolerance to encrypted computation.
Proceedings of the 2015 IEEE International Test Conference, 2015

Obfuscated arbitrary computation using cryptographic primitives.
Proceedings of the 10th International Design & Test Symposium, 2015

2014
Fabrication Attacks: Zero-Overhead Malicious Modifications Enabling Modern Microprocessor Privilege Escalation.
IEEE Trans. Emerg. Top. Comput., 2014

Trust No One: Thwarting "heartbleed" Attacks Using Privacy-Preserving Computation.
Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 2014

HEROIC: Homomorphically EncRypted One Instruction Computer.
Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2014

Advanced Techniques for Designing Stealthy Hardware Trojans.
Proceedings of the 51st Annual Design Automation Conference 2014, 2014

2013
Investigating the Application of One Instruction Set Computing for Encrypted Data Computation.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2013


  Loading...