Fully homomorphic encryption over the integers M Van Dijk, C Gentry, S Halevi, V Vaikuntanathan Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference …, 2010 | 2640 | 2010 |
Silicon physical random functions B Gassend, D Clarke, M Van Dijk, S Devadas Proceedings of the 9th ACM Conference on Computer and Communications …, 2002 | 2197 | 2002 |
Extracting secret keys from integrated circuits D Lim, JW Lee, B Gassend, GE Suh, M Van Dijk, S Devadas IEEE Transactions on Very Large Scale Integration (VLSI) Systems 13 (10 …, 2005 | 1337 | 2005 |
Path ORAM: an extremely simple oblivious RAM protocol E Stefanov, M Dijk, E Shi, THH Chan, C Fletcher, L Ren, X Yu, S Devadas Journal of the ACM (JACM) 65 (4), 1-26, 2018 | 1274 | 2018 |
A technique to build a secret key in integrated circuits for identification and authentication applications JW Lee, D Lim, B Gassend, GE Suh, M Van Dijk, S Devadas 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No …, 2004 | 1186 | 2004 |
AEGIS: Architecture for tamper-evident and tamper-resistant processing GE Suh, D Clarke, B Gassend, M Van Dijk, S Devadas ACM International Conference on Supercomputing 25th Anniversary Volume, 357-368, 2003 | 884 | 2003 |
Controlled physical random functions B Gassend, D Clarke, M Van Dijk, S Devadas 18th Annual Computer Security Applications Conference, 2002. Proceedings …, 2002 | 550 | 2002 |
Efficient memory integrity verification and encryption for secure processors GE Suh, D Clarke, B Gasend, M Van Dijk, S Devadas Proceedings. 36th Annual IEEE/ACM International Symposium on …, 2003 | 420 | 2003 |
Identification and authentication of integrated circuits B Gassend, D Lim, D Clarke, M Van Dijk, S Devadas Concurrency and Computation: Practice and Experience 16 (11), 1077-1098, 2004 | 417 | 2004 |
Caches and hash trees for efficient memory integrity verification B Gassend, GE Suh, D Clarke, M Van Dijk, S Devadas The Ninth International Symposium on High-Performance Computer Architecture …, 2003 | 412 | 2003 |
On the impossibility of cryptography alone for {Privacy-Preserving} cloud computing M Van Dijk, A Juels 5th USENIX Workshop on Hot Topics in Security (HotSec 10), 2010 | 367 | 2010 |
FlipIt: The Game of “Stealthy Takeover” M Van Dijk, A Juels, A Oprea, RL Rivest Journal of Cryptology 26, 655-713, 2013 | 340 | 2013 |
Authentication of integrated circuits D Clarke, B Gassend, M Van Dijk, S Devadas US Patent 7,840,803, 2010 | 264 | 2010 |
Iris: A scalable cloud file system with efficient integrity checks E Stefanov, M van Dijk, A Juels, A Oprea Proceedings of the 28th Annual Computer Security Applications Conference …, 2012 | 252 | 2012 |
On the robustness of vision transformers to adversarial examples K Mahmood, R Mahmood, M Van Dijk Proceedings of the IEEE/CVF international conference on computer vision …, 2021 | 246 | 2021 |
SGD and Hogwild! convergence without the bounded gradients assumption L Nguyen, PH Nguyen, M Dijk, P Richtárik, K Scheinberg, M Takác International Conference on Machine Learning, 3750-3758, 2018 | 244 | 2018 |
A secure processor architecture for encrypted computation on untrusted programs CW Fletcher, M Dijk, S Devadas Proceedings of the seventh ACM workshop on Scalable trusted computing, 3-8, 2012 | 240 | 2012 |
Constants count: Practical improvements to oblivious {RAM} L Ren, C Fletcher, A Kwon, E Stefanov, E Shi, M Van Dijk, S Devadas 24th USENIX Security Symposium (USENIX Security 15), 415-430, 2015 | 224 | 2015 |
Analysis of the sensitivity attack against electronic watermarks in images JPMG Linnartz, M Van Dijk Information Hiding: Second International Workshop, IH’98 Portland, Oregon …, 1998 | 217 | 1998 |
On the information rate of perfect secret sharing schemes M Van Dijk Designs, codes and cryptography 6 (2), 143-169, 1995 | 215 | 1995 |