Aarhus Universitets segl

Publikationer

Søg publikationer fra Institut for Datalogi

Liste over publikationer af videnskabelige medarbejdere fra Institut for Datalogi, Aarhus Universitet.

Sortér efter: Dato | Forfatter | Titel

Georges, A. L. (2023). Designing and Proving Robust Safety of Efficient Capability Machine Programs. [Ph.d.-afhandling, Aarhus Universitet]. Aarhus Universitet.
Gentry, C., Halevi, S., Krawczyk, H., Magri, B., Nielsen, J. B., Rabin, T. & Yakoubov, S. (2021). YOSO: You Only Speak Once: Secure MPC with Stateless Ephemeral Roles. I T. Malkin & C. Peikert (red.), Advances in Cryptology – CRYPTO 2021: Annual International Cryptology Conference (s. 64-93). Springer. https://doi.org/10.1007/978-3-030-84245-1_3
Gentry, C., Halevi, S., Magri, B., Nielsen, J. B. & Yakoubov, S. (2021). Random-Index PIR and Applications. I K. Nissim & B. Waters (red.), Theory of Cryptography : 19th International Conference, TCC 2021, Proceedings (s. 32-61). Springer. https://doi.org/10.1007/978-3-030-90456-2_2
Genkin, D., Ishai , Y. & Polychroniadou, A. (2015). Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits. I R. Gennaro & M. Robshaw (red.), Advances in Cryptology -- CRYPTO 2015: 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part II (s. 721-741). Springer VS. https://doi.org/10.1007/978-3-662-48000-7_35
Genay, A., Syiem, B. V., Wong, E., Feuchtner, T., Knibbe, J., Grønbæk, J. E. S. & Velloso, E. (2025). Scaling Distributed Collaboration in Mixed Reality. I CHI EA 2025 - Extended Abstracts of the 2025 CHI Conference on Human Factors in Computing Systems Artikel 798 Association for Computing Machinery. https://doi.org/10.1145/3706599.3706722
Garg, S. & Polychroniadou, A. (2015). Two-round adaptively secure MPC from indistinguishability obfuscation. I Y. Dodis & J. Buus Nielsen (red.), Theory of Cryptography: 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part II (s. 614-637). Springer VS. https://doi.org/10.1007/978-3-662-46497-7_24
Garg, S., Mukherjee, P., Pandey, O. & Polychroniadou, A. (2016). The Exact Round Complexity of Secure Computation. I M. Fischlin & J.-S. Coron (red.), Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings (s. 448 - 476). Springer VS. https://doi.org/10.1007/978-3-662-49896-5
Garavel, H., ter Beek, M. H. & van de Pol, J. (2020). The 2020 Expert Survey on Formal Methods. I M. H. ter Beek & D. Nickovic (red.), Formal Methods for Industrial Critical Systems - 25th International Conference, FMICS 2020, Proceedings: FMICS 2020, Vienna, Austria, September 2-3, 2020, Proceedings (s. 3-69). Springer. https://doi.org/10.1007/978-3-030-58298-2_1
Gao, X. A. G., Zhang, J. & Chen, Y. (2013). What you jointly know determines how you act: Strategic interactions in prediction markets. I Proceedings of of the fourteenth ACM Conference on Electronic Commerce, EC '13 (s. 489-506). Association for Computing Machinery. https://doi.org/10.1145/2482540.2482592
Ganesh, C., Kondi, Y., Patra, A. & Sarkar, P. (2018). Efficient Adaptively Secure Zero-Knowledge from Garbled Circuits. I M. Abdalla & R. Dahab (red.), Public-Key Cryptography - PKC 2018 - 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Proceedings (s. 499-529). Springer. https://doi.org/10.1007/978-3-319-76581-5_17
Ganesh, C., Orlandi, C. & Tschudi, D. (2019). Proof-of-Stake Protocols for Privacy-Aware Blockchains. I Y. Ishai & V. Rijmen (red.), Advances in Cryptology – EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings (s. 690-719). Springer. https://doi.org/10.1007/978-3-030-17653-2_23
Ganesh, C., Magri, B. & Venturi, D. (2020). Cryptographic reverse firewalls for interactive proof systems. I A. Czumaj, A. Dawar & E. Merelli (red.), 47th International Colloquium on Automata, Languages, and Programming, ICALP 2020 (s. 55:1-55:16). Dagstuhl Publishing. https://doi.org/10.4230/LIPIcs.ICALP.2020.55
Ganesh, C., Orlandi, C., Pancholi, M. R., Takahashi, A. & Tschudi, D. (2022). Fiat-Shamir Bulletproofs are Non-Malleable (in the Algebraic Group Model). I O. Dunkelman & S. Dziembowski (red.), Advances in Cryptology – EUROCRYPT 2022 (s. 397-426). Springer. https://doi.org/10.1007/978-3-031-07085-3_14
Ganesh, C., Orlandi, C., Tschudi, D. & Zohar, A. (2022). Virtual ASICs: Generalized Proof-of-Stake Mining in Cryptocurrencies. I J. Garcia-Alfaro, J. L. Muñoz-Tapia, G. Navarro-Arribas & M. Soriano (red.), Data Privacy Management, Cryptocurrencies and Blockchain Technology : ESORICS 2021 International Workshops, DPM 2021 and CBT 2021 (s. 173-191). Springer. https://doi.org/10.1007/978-3-030-93944-1_12
Ganesh, C., Khoshakhlagh, H., Kohlweiss, M., Nitulescu, A. & Zając, M. (2022). What Makes Fiat–Shamir zkSNARKs (Updatable SRS) Simulation Extractable? I C. Galdi & S. Jarecki (red.), Security and Cryptography for Networks (s. 735-760). Springer. https://doi.org/10.1007/978-3-031-14791-3_32
Ganesh, C., Khoshakhlagh, H. & Parisella, R. (2022). NIWI and New Notions of Extraction for Algebraic Languages. I C. Galdi & S. Jarecki (red.), Security and Cryptography for Networks. SCN 2022 (s. 687-710). Springer. https://doi.org/10.1007/978-3-031-14791-3_30
Ganesh, C., Kondi, Y. M., Orlandi, C., Pancholi, M. R., Takahashi, A. & Tschudi, D. (2023). Witness-Succinct Universally-Composable SNARKs. I C. Hazay & M. Stam (red.), Advances in Cryptology – EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Lyon, France, April 23–27, 2023, Proceedings, Part II (s. 315–346). Springer. https://doi.org/10.1007/978-3-031-30617-4_11
Ganardi, M., Majumdar, R., Pavlogiannis, A., Schütze, L. & Zetzsche, G. (2022). Reachability in Bidirected Pushdown VASS. I M. Bojanczyk, E. Merelli & D. P. Woodruff (red.), 49th EATCS International Conference on Automata, Languages, and Programming, ICALP 2022 Artikel 124 Dagstuhl Publishing. https://doi.org/10.4230/LIPIcs.ICALP.2022.124
Gambs, S., Ranellucci, S. & Tapp, A. (2014). The Crypto-democracy and the Trustworthy. Afhandling præsenteret på Data Privacy Management, Wroclaw, Polen. http://arxiv.org/pdf/1409.2432v1.pdf
Gambs, S., Ranellucci, S. & Tapp, A. (2015). The crypto-democracy and the trustworthy (position paper). I Data Privacy Management, Autonomous Spontaneous Security, and Security Assurance: 9th International Workshop, DPM 2014, 7th International Workshop, SETOP 2014, and 3rd International Workshop, QASA 2014, Wroclaw, Poland, September 10-11, 2014. Revised Selected Papers (Bind 8872, s. 58-76). Springer VS. https://doi.org/10.1007/978-3-319-17016-9_5
Gamberini, L., Spagnolli, A., Corradi, N., Jacucci, G., Tusa, G., Mikkola, T., Zamboni, L. & Hoggan, E. (2012). Tailoring feedback to users’ actions in a persuasive game for household electricity conservation. I International Conference on Persuasive Technology (s. 100-111)
Gál , A., Hansen, K. A., Koucký, M., Pudlák, P. & Viola, E. (2012). Tight bounds on computing error-correcting codes by bounded-depth circuits with arbitrary gates. I H. Karloff & T. Pitassi (red.), STOC '12 Proceedings of the 44th symposium on Theory of Computing (s. 479-494). Association for Computing Machinery. https://doi.org/10.1145/2213977.2214023
Gál, A., Hansen, K. A., Koucký, M., Pudlák, P. & Viola, E. (2011). Tight bounds on computing error-correcting codes by bounded-depth circuits with arbitrary gates. Electronic Colloquium on Computational Complexity, 18(150). http://eccc.hpi-web.de/report/2011/150/
Gabel, J., Schmidt, S., Pfeuffer, K. & Steinicke, F. (2024). Guiding Handrays in Virtual Reality: Comparison of Gaze- and Object-Based Assistive Raycast Redirection. I S. N. Spencer (red.), Proceedings - SUI 2024: ACM Symposium on Spatial User Interaction Artikel 27 Association for Computing Machinery. https://doi.org/10.1145/3677386.3682080
Funder, J. L. (2012). Cryptography with Quantum Mechanics. Department of Computer Science, Aarhus University.
Fuchsberger, V., Murer, M., Tscheligi, M., Lindtner, S., Reiter, A., Bardzell, S., Bardzell, J. & Bjørn, P. (2015). The Future of Making: Where Industrial and Personal Fabrication Meet. Aarhus Series on Human Centered Computing, 1(1). http://ojs.statsbiblioteket.dk/index.php/ashcc/article/view/21394/18857
Fuchsbauer, G., Gay, R., Kowalczyk, L. & Orlandi, C. (2017). Access Control Encryption for Equality, Comparison, and More. I S. Fehr (red.), Public-Key Cryptography – PKC 2017 - 20th IACR International Conference on Practice and Theory in Public-Key Cryptography, Proceedings: 20th IACR International Conference on Practice and Theory in Public-Key Cryptography, Amsterdam, The Netherlands, March 28-31, 2017, Proceedings, Part II (Bind 10175, s. 88-118). Springer VS. https://doi.org/10.1007/978-3-662-54388-7_4
Fuchs, G., Schulz, H.-J. & Schumann, H. (2007). Presenting Technical Drawings on Mobile Handhelds. I M. Khosrow-Pour (red.), Managing Worldwide Operations and Communications with Information Technology: Proceedings of the Information Resources Management Association Conference IRMA 2007 (s. 231-235). Idea Group Publishing. http://www.irma-international.org/proceeding-paper/presenting-technical-drawings-mobile-handhelds/33061/
Frumin, D., Krebbers, R. & Birkedal, L. (2018). ReLoC: A Mechanised Relational Logic for Fine-Grained Concurrency. I Proceedings of the 33rd Annual ACM/IEEE Symposium on Logic in Computer Science, LICS 2018 (s. 442-451). Association for Computing Machinery. https://doi.org/10.1145/3209108.3209174
Frumin, D., Krebbers, R. & Birkedal, L. (2021). Compositional non-interference for fine-grained concurrent programs. I 2021 IEEE Symposium on Security and Privacy (SP) (s. 1416-1433). IEEE. https://doi.org/10.1109/SP40001.2021.00003
Frumin, D., Timany, A. & Birkedal, L. (2024). Modular Denotational Semantics for Effects with Guarded Interaction Trees. Proceedings of the ACM on Programming Languages , 8(POPL), Artikel 12. https://doi.org/10.1145/3632854
Fritchman, K., Saminathan, K., Dowsley, R., Hughes, T., De Cock, M., Nascimento, A. & Teredesai, A. (2019). Privacy-Preserving Scoring of Tree Ensembles: A Novel Framework for AI in Healthcare. I Y. Song, B. Liu, K. Lee, N. Abe, C. Pu, M. Qiao, N. Ahmed, D. Kossmann, J. Saltz, J. Tang, J. He, H. Liu & X. Hu (red.), Proceedings - 2018 IEEE International Conference on Big Data, Big Data 2018 (s. 2413-2422). Artikel 8622627 IEEE. https://doi.org/10.1109/BigData.2018.8622627
Frisk, M., Vejrup, M. K. S., Soerensen, F. K. & Wessely, M. (2023). ChromaNails: Re-Programmable Multi-Colored High-Resolution On-Body Interfaces using Photochromic Nail Polish. I UIST 2023 Adjunct - Adjunct Proceedings of the 36th Annual ACM Symposium on User Interface Software and Technology Artikel 72 Association for Computing Machinery. https://doi.org/10.1145/3586182.3615824
Friedmann, O., Hansen, T. D. & Zwick, U. (2011). Subexponential lower bounds for randomized pivoting rules for the simplex algorithm. I Proceedings of the 43rd annual ACM symposium on Theory of computing (s. 283-292). Association for Computing Machinery. https://doi.org/10.1145/1993636.1993675
Freksen, C. B. & Larsen, K. G. (2017). On Using Toeplitz and Circulant Matrices for Johnson-Lindenstrauss Transforms. I O. Yoshio & T. Tokuyama (red.), 28th International Symposium on Algorithms and Computation (ISAAC 2017) (s. 32:1-32:12). Artikel 32 Dagstuhl Publishing. https://doi.org/10.4230/LIPIcs.ISAAC.2017.32
Freksen, C. B., Kamma, L. & Larsen, K. G. (2018). Fully Understanding the Hashing Trick. 1. Poster-session præsenteret på Neural Information Processing Systems Conference, Montreal, Canada.
Freksen, C. B. (2020). A Song of Johnson and Lindenstrauss. [Ph.d.-afhandling, Aarhus Universitet]. Aarhus Universitet.
Frederiksen, T. K. & Nielsen, J. B. (2013). Fast and maliciously secure two-party computation using the GPU. I Applied Cryptography and Network Security: 11th International Conference, ACNS 2013, Banff, AB, Canada, June 25-28, 2013. Proceeding (s. 339-356). Springer VS. https://doi.org/10.1007/978-3-642-38980-1_21