Time-stamping with binary linking schemes A Buldas, P Laud, H Lipmaa, J Villemson Advances in Cryptology—CRYPTO'98, 486-501, 1998 | 214 | 1998 |
Semantics and program analysis of computationally secure information flow P Laud European Symposium on Programming, 77-91, 2001 | 176 | 2001 |
Accountable certificate management using undeniable attestations A Buldas, P Laud, H Lipmaa Proceedings of the 7th ACM Conference on Computer and Communications …, 2000 | 140 | 2000 |
Rational choice of security measures via multi-parameter attack trees A Buldas, P Laud, J Priisalu, M Saarepera, J Willemson International Workshop on Critical Information Infrastructures Security, 235-248, 2006 | 137 | 2006 |
Symmetric encryption in automatic analyses for confidentiality against active adversaries P Laud IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004, 71-85, 2004 | 125 | 2004 |
Combining differential privacy and secure multiparty computation M Pettai, P Laud Proceedings of the 31st annual computer security applications conference …, 2015 | 111 | 2015 |
The application of i-voting for Estonian parliamentary elections of 2011 S Heiberg, P Laud, J Willemson International Conference on E-Voting and Identity, 208-223, 2011 | 93 | 2011 |
Handling encryption in an analysis for secure information flow P Laud European Symposium on Programming, 159-173, 2003 | 80 | 2003 |
Secrecy types for a simulatable cryptographic library P Laud Proceedings of the 12th ACM conference on Computer and communications …, 2005 | 76 | 2005 |
Computationally sound secrecy proofs by mechanized flow analysis M Backes, P Laud Proceedings of the 13th ACM conference on Computer and communications …, 2006 | 71 | 2006 |
Eliminating counterevidence with applications to accountable certificate management A Buldas, P Laud, H Lipmaa Journal of Computer Security 10 (3), 273-296, 2002 | 63 | 2002 |
Domain-polymorphic programming of privacy-preserving applications D Bogdanov, P Laud, J Randmets Proceedings of the Ninth Workshop on Programming Languages and Analysis for …, 2014 | 56 | 2014 |
New linking schemes for digital time-stamping. A Buldas, P Laud ICISC 98, 3-14, 1998 | 56 | 1998 |
A type system for computationally secure information flow P Laud, V Vene International Symposium on Fundamentals of Computation Theory, 365-377, 2005 | 54 | 2005 |
On the computational soundness of cryptographically masked flows P Laud Proceedings of the 35th annual ACM SIGPLAN-SIGACT symposium on Principles of …, 2008 | 49 | 2008 |
Secure multi-party computation for inter-organizational process mining G Elkoumy, SA Fahrenkrog-Petersen, M Dumas, P Laud, A Pankova, ... Enterprise, Business-Process and Information Systems Modeling: 21st …, 2020 | 47 | 2020 |
Sound computational interpretation of formal encryption with composed keys P Laud, R Corin International Conference on Information Security and Cryptology, 55-66, 2003 | 41 | 2003 |
Encryption cycles and two views of cryptography P Laud Proceedings of the 7th Nordic Workshop on Secure IT Systems (NORDSEC) 31, 85-100, 2002 | 39 | 2002 |
Parallel oblivious array access for secure multiparty computation and privacy-preserving minimum spanning trees P Laud Proceedings on Privacy Enhancing Technologies, 2015 | 38 | 2015 |
From input private to universally composable secure multi-party computation primitives D Bogdanov, P Laud, S Laur, P Pullonen 2014 IEEE 27th Computer Security Foundations Symposium, 184-198, 2014 | 34 | 2014 |