Peeter Laud

Orcid: 0000-0002-9030-8142

Affiliations:
  • Cybernetica AS, Tartu, Estonia


According to our database1, Peeter Laud authored at least 91 papers between 1998 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Server-Supported Decryption for Mobile Devices.
IACR Cryptol. ePrint Arch., 2023

TEADAL: Trustworthy, Energy-Aware federated DAta Lakes along the computing continuum.
Proceedings of the Research Projects Exhibition Papers Presented at the 35th International Conference on Advanced Information Systems Engineering (CAiSE 2023), 2023

CACS: A Cloud Privacy-Preserving Attribute Management System.
Proceedings of the 18th International Conference on Availability, Reliability and Security, 2023

2022
Multi-level privacy analysis of business processes: the Pleak toolset.
Int. J. Softw. Tools Technol. Transf., 2022

Privacy-Preserving Parallel Computation of Minimum Spanning Forest.
SN Comput. Sci., 2022

DiLizium 2.0: Revisiting Two-Party Crystals-Dilithium.
IACR Cryptol. ePrint Arch., 2022

ZK-SecreC: a Domain-Specific Language for Zero Knowledge Proofs.
CoRR, 2022

Privacy-preserving Parallel Computation of Shortest Path Algorithms with Low Round Complexity.
Proceedings of the 8th International Conference on Information Systems Security and Privacy, 2022

A Comparison-Based Methodology for the Security Assurance of Novel Systems.
Proceedings of the Computer Security. ESORICS 2022 International Workshops, 2022

A Parallel Privacy-Preserving Shortest Path Protocol from a Path Algebra Problem.
Proceedings of the Data Privacy Management, Cryptocurrencies and Blockchain Technology, 2022

Interpreting Epsilon of Differential Privacy in Terms of Advantage in Guessing or Approximating Sensitive Attributes.
Proceedings of the 35th IEEE Computer Security Foundations Symposium, 2022

2021
Efficient permutation protocol for MPC in the head.
IACR Cryptol. ePrint Arch., 2021

Parallel Privacy-Preserving Shortest Path Algorithms.
Cryptogr., 2021

Content Confidentiality in Named Data Networking.
CoRR, 2021

Decision Support for Sharing Data using Differential Privacy.
Proceedings of the IEEE Symposium on Visualization for Cyber Security, 2021

Parallel Privacy-Preserving Shortest Paths by Radius-Stepping.
Proceedings of the 29th Euromicro International Conference on Parallel, 2021

Parallel Privacy-preserving Computation of Minimum Spanning Trees.
Proceedings of the 7th International Conference on Information Systems Security and Privacy, 2021

Linear-Time Oblivious Permutations for SPDZ.
Proceedings of the Cryptology and Network Security - 20th International Conference, 2021

Attribute-based encryption for named data networking.
Proceedings of the ICN '21: 8th ACM Conference on Information-Centric Networking, Paris, France, September 22, 2021

2020
A Framework of Metrics for Differential Privacy from Local Sensitivity.
Proc. Priv. Enhancing Technol., 2020

Speeding Up the Computation of Elliptic Curve Scalar Multiplication based on CRT and DRM.
Proceedings of the 6th International Conference on Information Systems Security and Privacy, 2020

Secure Multi-party Computation for Inter-organizational Process Mining.
Proceedings of the Enterprise, Business-Process and Information Systems Modeling, 2020

Shareprom: A Tool for Privacy-Preserving Inter-Organizational Process Mining.
Proceedings of the Best Dissertation Award, 2020

2019
Business Process Privacy Analysis in Pleak - (Extended Abstract).
Inform. Spektrum, 2019

Accelerate Performance for Elliptic Curve Scalar Multiplication based on NAF by Parallel Computing.
Proceedings of the 5th International Conference on Information Systems Security and Privacy, 2019

Business Process Privacy Analysis in Pleak.
Proceedings of the Fundamental Approaches to Software Engineering, 2019

Mapping the Information Flows for the Architecture of a Nationwide Situation Awareness System : (Poster).
Proceedings of the IEEE Conference on Cognitive and Computational Aspects of Situation Management, 2019

2018
Achieving Differential Privacy using Methods from Calculus.
CoRR, 2018

Disclosure Analysis of SQL Workflows.
Proceedings of the 5th International Workshop on Graphical Models for Security, 2018

Sensitivity Analysis of SQL Queries.
Proceedings of the 13th Workshop on Programming Languages and Analysis for Security, 2018

Bit Decomposition Protocols in Secure Multiparty Computation.
Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, 2018

2017
Preprocessing Based Verification of Multiparty Protocols with Honest Majority.
Proc. Priv. Enhancing Technol., 2017

Combining Differential Privacy and Mutual Information for Analyzing Leakages in Workflows.
Proceedings of the Principles of Security and Trust - 6th International Conference, 2017

Server-Supported RSA Signatures for Mobile Devices.
Proceedings of the Computer Security - ESORICS 2017, 2017

2016
Optimizing Secure Computation Programs with Private Conditionals.
IACR Cryptol. ePrint Arch., 2016

Securing Multiparty Protocols against the Exposure of Data to Honest Parties.
IACR Cryptol. ePrint Arch., 2016

Secure Multiparty Sorting Protocols with Covert Privacy.
Proceedings of the Secure IT Systems - 21st Nordic Conference, NordSec 2016, Oulu, Finland, 2016

Optimizing MPC for Robust and Scalable Integer and Floating-Point Arithmetic.
Proceedings of the Financial Cryptography and Data Security, 2016

Differential Privacy Analysis of Data Processing Workflows.
Proceedings of the Graphical Models for Security - Third International Workshop, 2016

2015
Parallel Oblivious Array Access for Secure Multiparty Computation and Privacy-Preserving Minimum Spanning Trees.
Proc. Priv. Enhancing Technol., 2015

Combining Differential Privacy and Secure Multiparty Computation.
IACR Cryptol. ePrint Arch., 2015

Preprocessing-Based Verification of Multiparty Protocols with Honest Majority.
IACR Cryptol. ePrint Arch., 2015

Privacy-preserving Frequent Itemset Mining for Sparse and Dense Data.
IACR Cryptol. ePrint Arch., 2015

Transformation-Based Outsourcing of Linear Equation Systems over Real Numbers.
IACR Cryptol. ePrint Arch., 2015

Privacy preserving business process matching.
Proceedings of the 13th Annual Conference on Privacy, Security and Trust, 2015

A Domain-Specific Language for Low-Level Secure Multiparty Computation Protocols.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
Automatic Proofs of Privacy of Secure Multi-Party Computation Protocols Against Active Adversaries.
IACR Cryptol. ePrint Arch., 2014

Composable Oblivious Extended Permutations.
IACR Cryptol. ePrint Arch., 2014

Verifiable Computation in Multiparty Protocols with Honest Majority.
IACR Cryptol. ePrint Arch., 2014

Efficient Oblivious Parallel Array Reads and Writes for Secure Multiparty Computation.
IACR Cryptol. ePrint Arch., 2014

Bounded Pre-Image Awareness and the Security of Hash-Tree Keyless Signatures.
IACR Cryptol. ePrint Arch., 2014

From Input Private to Universally Composable Secure Multiparty Computation Primitives.
IACR Cryptol. ePrint Arch., 2014

Private intersection of regular languages.
Proceedings of the 2014 Twelfth Annual International Conference on Privacy, 2014

A Private Lookup Protocol with Low Online Complexity for Secure Multiparty Computation.
Proceedings of the Information and Communications Security - 16th International Conference, 2014

From Input Private to Universally Composable Secure Multi-party Computation Primitives.
Proceedings of the IEEE 27th Computer Security Foundations Symposium, 2014

2013
Universally composable privacy preserving finite automata execution with low online and offline complexity.
IACR Cryptol. ePrint Arch., 2013

New Attacks against Transformation-Based Privacy-Preserving Linear Programming.
IACR Cryptol. ePrint Arch., 2013

Domain-Polymorphic Programming of Privacy-Preserving Applications.
IACR Cryptol. ePrint Arch., 2013

Dynamics and Secure Information Flow for a Higher-Order Pi-Calculus.
Proceedings of the Secure IT Systems - 18th Nordic Conference, 2013

Specifying sharemind's arithmetic black box.
Proceedings of the PETShop'13, 2013

On the (Im)possibility of privately outsourcing linear programming.
Proceedings of the CCSW'13, 2013

Domain-polymorphic language for privacy-preserving applications.
Proceedings of the PETShop'13, 2013

2012
Securing the Future - An Information Flow Analysis of a Distributed OO Language.
Proceedings of the SOFSEM 2012: Theory and Practice of Computer Science, 2012

Secure Implementation of Asynchronous Method Calls and Futures.
Proceedings of the Trusted Systems, 4th International Conference, 2012

Symbolic Analysis of Cryptographic Protocols Containing Bilinear Pairings.
Proceedings of the 25th IEEE Computer Security Foundations Symposium, 2012

2011
Strong Forward Security in Identity-Based Signcryption.
IACR Cryptol. ePrint Arch., 2011

The Application of I-Voting for Estonian Parliamentary Elections of 2011.
Proceedings of the E-Voting and Identity - Third International Conference, 2011

On the (im)possibility of perennial message recognition protocols without public-key cryptography.
Proceedings of the 2011 ACM Symposium on Applied Computing (SAC), TaiChung, Taiwan, March 21, 2011

Implementing Cryptographic Primitives in the Symbolic Model.
Proceedings of the NASA Formal Methods, 2011

Formal Security Analysis of OpenID with GBA Protocol.
Proceedings of the Security and Privacy in Mobile Information and Communication Systems, 2011

Secure mobile access to homecare patients' data.
Proceedings of the ICEGOV 2011, 2011

2009
Formal Analysis of the Estonian Mobile-ID Protocol.
Proceedings of the Identity and Privacy in the Internet Age, 2009

A User Interface for a Game-Based Protocol Verification Tool.
Proceedings of the Formal Aspects in Security and Trust, 6th International Workshop, 2009

2008
Threshold Homomorphic Encryption in the Universally Composable Cryptographic Library.
IACR Cryptol. ePrint Arch., 2008

On the computational soundness of cryptographically masked flows.
Proceedings of the 35th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, 2008

2007
Application of Dependency Graphs to Security Protocol Analysis.
Proceedings of the Trustworthy Global Computing, Third Symposium, 2007

2006
Type systems equivalent to data-flow analyses for imperative languages.
Theor. Comput. Sci., 2006

Computationally Sound Secrecy Proofs by Mechanized Flow Analysis.
IACR Cryptol. ePrint Arch., 2006

Rational Choice of Security Measures Via Multi-parameter Attack Trees.
Proceedings of the Critical Information Infrastructures Security, 2006

2005
Universally Composable Time-Stamping Schemes with Audit.
IACR Cryptol. ePrint Arch., 2005

A Type System for Computationally Secure Information Flow.
Proceedings of the Fundamentals of Computation Theory, 15th International Symposium, 2005

Secrecy types for a simulatable cryptographic library.
Proceedings of the 12th ACM Conference on Computer and Communications Security, 2005

2004
Symmetric Encryption in Automatic Analyses for Confidentiality against Active Adversaries.
Proceedings of the 2004 IEEE Symposium on Security and Privacy (S&P 2004), 2004

2003
Sound Computational Interpretation of Formal Encryption with Composed Keys.
Proceedings of the Information Security and Cryptology, 2003

Handling Encryption in an Analysis for Secure Information Flow.
Proceedings of the Programming Languages and Systems, 2003

2002
Computationally secure information flow.
PhD thesis, 2002

Eliminating Counterevidence with Applications to Accountable Certificate Management.
J. Comput. Secur., 2002

2001
Semantics and Program Analysis of Computationally Secure Information Flow.
Proceedings of the Programming Languages and Systems, 2001

2000
Accountable Certificate Management using Undeniable Attestations.
IACR Cryptol. ePrint Arch., 2000

1998
New linking schemes for digital time-stamping.
Proceedings of the 1st International Conference on Information Security and Cryptology, 1998

Time-Stamping with Binary Linking Schemes.
Proceedings of the Advances in Cryptology, 1998


  Loading...