Sven Laur

Orcid: 0000-0002-9891-3347

According to our database1, Sven Laur authored at least 41 papers between 2004 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Information Extraction from Medical Texts with BERT Using Human-in-the-Loop Labeling.
Proceedings of the Caring is Sharing - Exploiting the Value in Data for Health and Innovation - Proceedings of MIE 2023, Gothenburg, Sweden, 22, 2023

2022
Formal Analysis of Non-Malleability for Commitments in EasyCrypt.
IACR Cryptol. ePrint Arch., 2022

Unsatisfiability of Comparison-Based Non-malleability for Commitments.
Proceedings of the Theoretical Aspects of Computing - ICTAC 2022, 2022

2021
Implementing Privacy-Preserving Genotype Analysis with Consideration for Population Stratification.
Cryptogr., 2021

Foundations of Programmable Secure Computation.
Cryptogr., 2021

BLT+L: Efficient Signatures from Timestamping and Endorsements.
Proceedings of the 18th International Conference on Security and Cryptography, 2021

2020
EstNLTK 1.6: Remastered Estonian NLP Pipeline.
Proceedings of The 12th Language Resources and Evaluation Conference, 2020

2018
Implementation and Evaluation of an Algorithm for Cryptographically Private Principal Component Analysis on Genomic Data.
IEEE ACM Trans. Comput. Biol. Bioinform., 2018

2017
Linear Ensembles of Word Embedding Models.
Proceedings of the 21st Nordic Conference on Computational Linguistics, 2017

2016
seqlm: an MDL based method for identifying differentially methylated regions in high density methylation array data.
Bioinform., 2016

EstNLTK - NLP Toolkit for Estonian.
Proceedings of the Tenth International Conference on Language Resources and Evaluation LREC 2016, 2016

2014
From Input Private to Universally Composable Secure Multiparty Computation Primitives.
IACR Cryptol. ePrint Arch., 2014

Rmind: a tool for cryptographically secure statistical analysis.
IACR Cryptol. ePrint Arch., 2014

A Practical Analysis of Oblivious Sorting Algorithms for Secure Multi-party Computation.
Proceedings of the Secure IT Systems - 19th Nordic Conference, NordSec 2014, Tromsø, 2014

Hybrid Lemmatizer for Estonian.
Proceedings of the Human Language Technologies - The Baltic Perspective, 2014

From Input Private to Universally Composable Secure Multi-party Computation Primitives.
Proceedings of the IEEE 27th Computer Security Foundations Symposium, 2014

Privacy-Preserving Statistical Data Analysis on Federated Databases.
Proceedings of the Privacy Technologies and Policy - Second Annual Privacy Forum, 2014

2013
Lightweight Zero-Knowledge Proofs for Crypto-Computing Protocols.
IACR Cryptol. ePrint Arch., 2013

From oblivious AES to efficient and secure database join in the multiparty setting.
IACR Cryptol. ePrint Arch., 2013

Secure multi-party data analysis: end user validation and practical experiments.
IACR Cryptol. ePrint Arch., 2013

A new way to protect privacy in large-scale genome-wide association studies.
Bioinform., 2013

Named Entity Recognition in Estonian.
Proceedings of the 4th Biennial International Workshop on Balto-Slavic Natural Language Processing, 2013

2012
Robust rank aggregation for gene list integration and meta-analysis.
Bioinform., 2012

A Universal Toolkit for Cryptographically Secure Privacy-Preserving Data Mining.
Proceedings of the Intelligence and Security Informatics - Pacific Asia Workshop, 2012

2011
Round-efficient Oblivious Database Manipulation.
IACR Cryptol. ePrint Arch., 2011

2009
User-aided data authentication.
Int. J. Secur. Networks, 2009

Oracle Separation in the Non-uniform Model.
Proceedings of the Provable Security, Third International Conference, 2009

2008
Cryptographic protocol design.
PhD thesis, 2008

Sharemind: a framework for fast privacy-preserving computations.
IACR Cryptol. ePrint Arch., 2008

SAS-Based Group Authentication and Key Agreement Protocols.
Proceedings of the Public Key Cryptography, 2008

2007
Knowledge-Binding Commitments with Applications in Time-Stamping (Full Version).
IACR Cryptol. ePrint Arch., 2007

Knowledge-Binding Commitments with Applications in Time-Stamping.
Proceedings of the Public Key Cryptography, 2007

2006
Cryptographically Private Support Vector Machines.
IACR Cryptol. ePrint Arch., 2006

On the Feasibility of Consistent Computations.
IACR Cryptol. ePrint Arch., 2006

Black-Box Knowledge Extraction Revisited: Universal Approach with Precise Bounds.
IACR Cryptol. ePrint Arch., 2006

Efficient Mutual Data Authentication Using Manually Authenticated Strings.
Proceedings of the Cryptology and Network Security, 5th International Conference, 2006

Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

2005
A New Protocol for Conditional Disclosure of Secrets And Its Applications.
IACR Cryptol. ePrint Arch., 2005

Efficient Mutual Data Authentication Using Manually Authenticated Strings.
IACR Cryptol. ePrint Arch., 2005

Private Itemset Support Counting.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

2004
On Private Scalar Product Computation for Privacy-Preserving Data Mining.
Proceedings of the Information Security and Cryptology, 2004


  Loading...