Follow
Karn Seth
Karn Seth
Verified email at google.com
Title
Cited by
Cited by
Year
Practical secure aggregation for privacy-preserving machine learning
K Bonawitz, V Ivanov, B Kreuter, A Marcedone, HB McMahan, S Patel, ...
proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications …, 2017
27942017
Practical secure aggregation for federated learning on user-held data
K Bonawitz, V Ivanov, B Kreuter, A Marcedone, HB McMahan, S Patel, ...
arXiv preprint arXiv:1611.04482, 2016
4652016
Indistinguishability obfuscation from semantically-secure multilinear encodings
R Pass, K Seth, S Telang
Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014
2012014
On deploying secure computing: Private intersection-sum-with-cardinality
M Ion, B Kreuter, AE Nergiz, S Patel, S Saxena, K Seth, M Raykova, ...
2020 IEEE European Symposium on Security and Privacy (EuroS&P), 370-389, 2020
1192020
Private intersection-sum protocol with applications to attributing aggregate ad conversions
M Ion, B Kreuter, E Nergiz, S Patel, S Saxena, K Seth, D Shanahan, ...
Cryptology ePrint Archive, 2017
1022017
{Communication–Computation} Trade-offs in {PIR}
A Ali, T Lepoint, S Patel, M Raykova, P Schoppmann, K Seth, K Yeo
30th USENIX Security Symposium (USENIX Security 21), 1811-1828, 2021
732021
Indistinguishability obfuscation with non-trivial efficiency
H Lin, R Pass, K Seth, S Telang
Public-Key Cryptography--PKC 2016, 447-462, 2016
612016
Two-sided malicious security for private intersection-sum with cardinality
P Miao, S Patel, M Raykova, K Seth, M Yung
Annual International Cryptology Conference, 3-33, 2020
502020
On Deploying Secure Computing Commercially: Private Intersection-Sum Protocols and their Business Applications.
M Ion, B Kreuter, AE Nergiz, S Patel, M Raykova, S Saxena, K Seth, ...
IACR Cryptol. ePrint Arch. 2019, 723, 2019
502019
Output-compressing randomized encodings and applications
H Lin, R Pass, K Seth, S Telang
Theory of Cryptography Conference, 96-124, 2015
492015
On the impossibility of cryptography with tamperable randomness
P Austrin, KM Chung, M Mahmoody, R Pass, K Seth
Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014
492014
Non-black-box simulation from one-way functions and applications to resettable security
KM Chung, R Pass, K Seth
Proceedings of the forty-fifth annual ACM symposium on Theory of Computing …, 2013
442013
Practical secure aggregation for privacy-preserving machine learning
A Segal, A Marcedone, B Kreuter, D Ramage, HB McMahan, K Seth, ...
CCS. https://eprint. iacr. org/2017/281. pdf, 2017
342017
Private join and compute from PIR with default
T Lepoint, S Patel, M Raykova, K Seth, N Trieu
International Conference on the Theory and Application of Cryptology and …, 2021
202021
Secure poisson regression
M Kelkar, PH Le, M Raykova, K Seth
31st USENIX Security Symposium (USENIX Security 22), 791-808, 2022
162022
Establishing a link between identifiers without disclosing specific identifying information
V Goel, P McDonnell, S Kulkarni, A Gupta, S Saxena, P McDonald, ...
US Patent 10,558,817, 2020
152020
Security measures for determination of private set intersections
S Patel, MMM Yung, K Seth, B Kreuter
US Patent 11,494,506, 2022
102022
What's in a Name? Exploring {CA} Certificate Control
Z Ma, J Mason, S Patel, M Antonakakis, M Raykova, Z Durumeric, ...
30th USENIX Security Symposium (USENIX Security 21), 4383-4400, 2021
102021
Communication-efficient secure logistic regression
A Agarwal, S Peceny, M Raykova, P Schoppmann, K Seth
Cryptology ePrint Archive, 2022
42022
On the (Im) Possibility of Tamper-Resilient Cryptography: Using Fourier Analysis in Computer Viruses.
P Austrin, KM Chung, M Mahmoody, R Pass, K Seth
IACR Cryptol. ePrint Arch. 2013, 194, 2013
42013
The system can't perform the operation now. Try again later.
Articles 1–20