Articles with public access mandates - Thomas RistenpartLearn more
Available somewhere: 57
Stealing machine learning models via prediction {APIs}
F Tramèr, F Zhang, A Juels, MK Reiter, T Ristenpart
25th USENIX security symposium (USENIX Security 16), 601-618, 2016
Mandates: US National Science Foundation
Privacy in pharmacogenetics: an end-to-end case study of personalized warfarin dosing
M Fredrikson, E Lantz, S Jha, S Lin, D Page, T Ristenpart
USENIX Security, 2014
Mandates: US National Institutes of Health
Peeking behind the curtains of serverless platforms
L Wang, M Li, Y Zhang, T Ristenpart, M Swift
2018 USENIX Annual Technical Conference (USENIX ATC 18), 133-146, 2018
Mandates: US National Science Foundation
Machine learning models that remember too much
C Song, T Ristenpart, V Shmatikov
Proceedings of the 2017 ACM SIGSAC Conference on computer and communications …, 2017
Mandates: US National Science Foundation
“A Stalker's Paradise” How Intimate Partner Abusers Exploit Technology
D Freed, J Palmer, D Minchala, K Levy, T Ristenpart, N Dell
Proceedings of the 2018 CHI conference on human factors in computing systems …, 2018
Mandates: US National Science Foundation
Leakage-abuse attacks against order-revealing encryption
P Grubbs, K Sekniqi, V Bindschaedler, M Naveed, T Ristenpart
2017 IEEE symposium on security and privacy (SP), 655-672, 2017
Mandates: US National Science Foundation
Digital technologies and intimate partner violence: A qualitative analysis with multiple stakeholders
D Freed, J Palmer, DE Minchala, K Levy, T Ristenpart, N Dell
Proceedings of the ACM on human-computer interaction 1 (CSCW), 1-22, 2017
Mandates: US National Science Foundation
Deterministic encryption: Definitional equivalences and constructions without random oracles
M Bellare, M Fischlin, A O’Neill, T Ristenpart
Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology …, 2008
Mandates: German Research Foundation
The spyware used in intimate partner violence
R Chatterjee, P Doerfler, H Orgad, S Havron, J Palmer, D Freed, K Levy, ...
2018 IEEE Symposium on Security and Privacy (SP), 441-458, 2018
Mandates: US National Science Foundation
On the practical exploitability of dual {EC} in {TLS} implementations
S Checkoway, R Niederhagen, A Everspaugh, M Green, T Lange, ...
23rd USENIX security symposium (USENIX security 14), 319-335, 2014
Mandates: European Commission
Sok: Hate, harassment, and the changing landscape of online abuse
K Thomas, D Akhawe, M Bailey, D Boneh, E Bursztein, S Consolvo, ...
2021 IEEE Symposium on Security and Privacy (SP), 247-267, 2021
Mandates: US National Science Foundation
Salvaging Merkle-Damgård for practical applications
Y Dodis, T Ristenpart, T Shrimpton
Advances in Cryptology-EUROCRYPT 2009: 28th Annual International Conference …, 2009
Mandates: Swiss National Science Foundation
Breaking web applications built on top of encrypted data
P Grubbs, R McPherson, M Naveed, T Ristenpart, V Shmatikov
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016
Mandates: US National Science Foundation
Clinical computer security for victims of intimate partner violence
S Havron, D Freed, R Chatterjee, D McCoy, N Dell, T Ristenpart
28th USENIX Security Symposium (USENIX Security 19), 105-122, 2019
Mandates: US National Science Foundation
Beyond credential stuffing: Password similarity models using neural networks
B Pal, T Daniel, R Chatterjee, T Ristenpart
2019 IEEE Symposium on Security and Privacy (SP), 417-434, 2019
Mandates: US National Science Foundation, US Department of Defense
The tao of inference in privacy-protected databases
V Bindschaedler, P Grubbs, D Cash, T Ristenpart, V Shmatikov
Cryptology ePrint Archive, 2017
Mandates: US National Science Foundation, US Department of Defense
Random oracles with (out) programmability
M Fischlin, A Lehmann, T Ristenpart, T Shrimpton, M Stam, S Tessaro
International Conference on the Theory and Application of Cryptology and …, 2010
Mandates: Swiss National Science Foundation, German Research Foundation
Message franking via committing authenticated encryption
P Grubbs, J Lu, T Ristenpart
Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology …, 2017
Mandates: US National Science Foundation
Why your encrypted database is not secure
P Grubbs, T Ristenpart, V Shmatikov
Proceedings of the 16th workshop on hot topics in operating systems, 162-168, 2017
Mandates: US National Science Foundation
Fast message franking: From invisible salamanders to encryptment
Y Dodis, P Grubbs, T Ristenpart, J Woodage
Advances in Cryptology–CRYPTO 2018: 38th Annual International Cryptology …, 2018
Mandates: US National Science Foundation, UK Engineering and Physical Sciences …
Publication and funding information is determined automatically by a computer program