scispace - formally typeset
K

Kristin E. Lauter

Researcher at Microsoft

Publications -  294
Citations -  13099

Kristin E. Lauter is an academic researcher from Microsoft. The author has contributed to research in topics: Encryption & Elliptic curve. The author has an hindex of 44, co-authored 285 publications receiving 11381 citations. Previous affiliations of Kristin E. Lauter include University of Texas System & University of Michigan.

Papers
More filters
Book ChapterDOI

Cryptographic cloud storage

TL;DR: This work considers the problem of building a secure cloud storage service on top of a public cloud infrastructure where the service provider is not completely trusted by the customer and describes several architectures that combine recent and non-standard cryptographic primitives to achieve this goal.
Proceedings Article

CryptoNets: applying neural networks to encrypted data with high throughput and accuracy

TL;DR: It is shown that the cloud service is capable of applying the neural network to the encrypted data to make encrypted predictions, and also return them in encrypted form, which allows high throughput, accurate, and private predictions.
Proceedings ArticleDOI

Can homomorphic encryption be practical

TL;DR: A proof-of-concept implementation of the recent somewhat homomorphic encryption scheme of Brakerski and Vaikuntanathan, whose security relies on the "ring learning with errors" (Ring LWE) problem, and a number of application-specific optimizations to the encryption scheme, including the ability to convert between different message encodings in a ciphertext.
Book ChapterDOI

Stronger security of authenticated key exchange

TL;DR: In this paper, a more compact, integrated, and comprehensive formulation of the Canetti-Krawczyk security model for authenticated key exchange (AKE) protocols is presented.
Proceedings ArticleDOI

Patient controlled encryption: ensuring privacy of electronic medical records

TL;DR: It is shown that an efficient system that allows patients both to share partial access rights with others, and to perform searches over their records is built, based on existing cryptographic primitives and protocols, each achieving a different set of properties.