default search action
Nir Drucker
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j10]Nir Drucker, Guy Moshkowich, Tomer Pelleg, Hayim Shaul:
BLEACH: Cleaning Errors in Discrete Computations Over CKKS. J. Cryptol. 37(1): 3 (2024) - [c24]Moran Baruch, Nir Drucker, Gilad Ezov, Yoav Goldberg, Eyal Kushnir, Jenny Lerner, Omri Soceanu, Itamar Zimerman:
Polynomial Adaptation of Large-Scale CNNs for Homomorphic Encryption-Based Secure Inference. CSCML 2024: 3-25 - [c23]Nir Drucker, Shay Gueron:
Mezzo TLS 1.3 Protocol, Suitable for Transmitting Already-Encrypted Data - - Short Paper -. CSCML 2024: 92-99 - [c22]Itamar Zimerman, Moran Baruch, Nir Drucker, Gilad Ezov, Omri Soceanu, Lior Wolf:
Converting Transformers to Polynomial Form for Secure Inference Over Homomorphic Encryption. ICML 2024 - [i23]Itamar Zimerman, Allon Adir, Ehud Aharoni, Matan Avitan, Moran Baruch, Nir Drucker, Jenny Lerner, Ramy Masalha, Reut Meiri, Omri Soceanu:
Power-Softmax: Towards Secure LLM Inference over Encrypted Data. CoRR abs/2410.09457 (2024) - 2023
- [j9]Ehud Aharoni, Allon Adir, Moran Baruch, Nir Drucker, Gilad Ezov, Ariel Farkash, Lev Greenberg, Ramy Masalha, Guy Moshkowich, Dov Murik, Hayim Shaul, Omri Soceanu:
HeLayers: A Tile Tensors Framework for Large Neural Networks on Encrypted Data. Proc. Priv. Enhancing Technol. 2023(1): 325-342 (2023) - [c21]Ehud Aharoni, Nir Drucker, Gilad Ezov, Eyal Kushnir, Hayim Shaul, Omri Soceanu:
Poster: Efficient AES-GCM Decryption Under Homomorphic Encryption. CCS 2023: 3567-3569 - [c20]Ehud Aharoni, Nir Drucker, Hayim Shaul:
Tutorial-HEPack4ML '23: Advanced HE Packing Methods with Applications to ML. CCS 2023: 3669-3670 - [c19]Nir Drucker, Itamar Zimerman:
Efficient Skip Connections Realization for Secure Inference on Encrypted Data. CSCML 2023: 65-73 - [c18]Ehud Aharoni, Nir Drucker, Eyal Kushnir, Ramy Masalha, Hayim Shaul:
Generating One-Hot Maps Under Encryption. CSCML 2023: 96-116 - [c17]Ehud Aharoni, Moran Baruch, Pradip Bose, Alper Buyuktosunoglu, Nir Drucker, Subhankar Pal, Tomer Pelleg, Kanthi K. Sarpatwar, Hayim Shaul, Omri Soceanu, Roman Vaculín:
Efficient Pruning for Machine Learning Under Homomorphic Encryption. ESORICS (4) 2023: 204-225 - [i22]Moran Baruch, Nir Drucker, Gilad Ezov, Eyal Kushnir, Jenny Lerner, Omri Soceanu, Itamar Zimerman:
Sensitive Tuning of Large Scale CNNs for E2E Secure Prediction using Homomorphic Encryption. CoRR abs/2304.14836 (2023) - [i21]Nir Drucker, Itamar Zimerman:
Efficient Skip Connections Realization for Secure Inference on Encrypted Data. CoRR abs/2306.06736 (2023) - [i20]Ehud Aharoni, Nir Drucker, Eyal Kushnir, Ramy Masalha, Hayim Shaul:
Generating One-Hot Maps under Encryption. CoRR abs/2306.06739 (2023) - [i19]Swanand Ravindra Kadhe, Heiko Ludwig, Nathalie Baracaldo, Alan King, Yi Zhou, Keith Houck, Ambrish Rawat, Mark Purcell, Naoise Holohan, Mikio Takeuchi, Ryo Kawahara, Nir Drucker, Hayim Shaul, Eyal Kushnir, Omri Soceanu:
Privacy-Preserving Federated Learning over Vertically and Horizontally Partitioned Data for Financial Anomaly Detection. CoRR abs/2310.19304 (2023) - [i18]Itamar Zimerman, Moran Baruch, Nir Drucker, Gilad Ezov, Omri Soceanu, Lior Wolf:
Converting Transformers to Polynomial Form for Secure Inference Over Homomorphic Encryption. CoRR abs/2311.08610 (2023) - [i17]Ehud Aharoni, Nir Drucker, Gilad Ezov, Eyal Kushnir, Hayim Shaul, Omri Soceanu:
E2E near-standard and practical authenticated transciphering. IACR Cryptol. ePrint Arch. 2023: 1040 (2023) - 2022
- [j8]Ehud Aharoni, Nir Drucker, Gilad Ezov, Hayim Shaul, Omri Soceanu:
Complex Encoded Tile Tensors: Accelerating Encrypted Analytics. IEEE Secur. Priv. 20(5): 35-43 (2022) - [c16]Allon Adir, Ehud Aharoni, Nir Drucker, Eyal Kushnir, Ramy Masalha, Michael Mirkin, Omri Soceanu:
Privacy-Preserving Record Linkage Using Local Sensitive Hash and Private Set Intersection. ACNS Workshops 2022: 398-424 - [c15]Moran Baruch, Nir Drucker, Lev Greenberg, Guy Moshkowich:
A Methodology for Training Homomorphic Encryption Friendly Neural Networks. ACNS Workshops 2022: 536-553 - [c14]Nir Drucker, Tomer Pelleg:
Timing Leakage Analysis of Non-constant-time NTT Implementations with Harvey Butterflies. CSCML 2022: 99-117 - [i16]Allon Adir, Ehud Aharoni, Nir Drucker, Eyal Kushnir, Ramy Masalha, Michael Mirkin, Omri Soceanu:
Privacy-preserving record linkage using local sensitive hash and private set intersection. CoRR abs/2203.14284 (2022) - [i15]Ehud Aharoni, Moran Baruch, Pradip Bose, Alper Buyuktosunoglu, Nir Drucker, Subhankar Pal, Tomer Pelleg, Kanthi K. Sarpatwar, Hayim Shaul, Omri Soceanu, Roman Vaculín:
HE-PEx: Efficient Machine Learning under Homomorphic Encryption using Pruning, Permutation and Expansion. CoRR abs/2207.03384 (2022) - [i14]Nir Drucker, Tomer Pelleg:
Timing leakage analysis of non-constant-time NTT implementations with Harvey butterflies. IACR Cryptol. ePrint Arch. 2022: 94 (2022) - [i13]Nir Drucker, Guy Moshkowich, Tomer Pelleg, Hayim Shaul:
BLEACH: Cleaning Errors in Discrete Computations over CKKS. IACR Cryptol. ePrint Arch. 2022: 1298 (2022) - 2021
- [j7]Nir Drucker, Shay Gueron, Dusan Kostic:
Fast polynomial inversion for post quantum QC-MDPC cryptography. Inf. Comput. 281: 104799 (2021) - [j6]Nir Drucker, Shay Gueron, Dusan Kostic, Edoardo Persichetti:
On the applicability of the Fujisaki-Okamoto transformation to the BIKE KEM. Int. J. Comput. Math. Comput. Syst. Theory 6(4): 364-374 (2021) - [j5]Nir Drucker, Shay Gueron:
Selfie: reflections on TLS 1.3 with PSK. J. Cryptol. 34(3): 27 (2021) - [c13]Nir Drucker, Shay Gueron, Dusan Kostic:
Binding BIKE Errors to a Key Pair. CSCML 2021: 275-281 - [i12]Nir Drucker, Shay Gueron, Dusan Kostic:
Binding BIKE errors to a key pair. IACR Cryptol. ePrint Arch. 2021: 320 (2021) - [i11]Jonathan D. Bradbury, Nir Drucker, Marius Hillenbrand:
NTT software optimization using an extended Harvey butterfly. IACR Cryptol. ePrint Arch. 2021: 1396 (2021) - 2020
- [c12]Nir Drucker, Shay Gueron, Dusan Kostic:
On Constant-Time QC-MDPC Decoders with Negligible Failure Rate. CBCrypto 2020: 50-79 - [c11]Nir Drucker, Shay Gueron, Dusan Kostic:
Fast Polynomial Inversion for Post Quantum QC-MDPC Cryptography. CSCML 2020: 110-127 - [c10]Nir Drucker, Shay Gueron, Dusan Kostic:
QC-MDPC Decoders with Several Shades of Gray. PQCrypto 2020: 35-50 - [i10]Nir Drucker, Shay Gueron, Dusan Kostic:
Fast polynomial inversion for post quantum QC-MDPC cryptography. IACR Cryptol. ePrint Arch. 2020: 298 (2020) - [i9]Nir Drucker, Shay Gueron:
Speed up over the Rainbow. IACR Cryptol. ePrint Arch. 2020: 408 (2020) - [i8]Nir Drucker, Shay Gueron, Dusan Kostic, Edoardo Persichetti:
On the Applicability of the Fujisaki-Okamoto Transformation to the BIKE KEM. IACR Cryptol. ePrint Arch. 2020: 510 (2020)
2010 – 2019
- 2019
- [j4]Nir Drucker, Shay Gueron:
A toolbox for software optimization of QC-MDPC code-based cryptosystems. J. Cryptogr. Eng. 9(4): 341-357 (2019) - [j3]Nir Drucker, Hsi-Ming Ho, Joël Ouaknine, Michal Penn, Ofer Strichman:
Cyclic-routing of Unmanned Aerial Vehicles. J. Comput. Syst. Sci. 103: 18-45 (2019) - [c9]Nir Drucker, Shay Gueron:
Fast constant time implementations of ZUC-256 on x86 CPUs. CCNC 2019: 1-7 - [c8]Nir Drucker, Shay Gueron:
Continuous Key Agreement with Reduced Bandwidth. CSCML 2019: 33-46 - [c7]Nir Drucker, Shay Gueron:
Generating a Random String with a Fixed Weight. CSCML 2019: 141-155 - [i7]Nir Drucker, Shay Gueron:
Continuous Key Agreement with Reduced Bandwidth. IACR Cryptol. ePrint Arch. 2019: 88 (2019) - [i6]Nir Drucker, Shay Gueron:
Selfie: reflections on TLS 1.3 with PSK. IACR Cryptol. ePrint Arch. 2019: 347 (2019) - [i5]Nir Drucker, Shay Gueron, Dusan Kostic:
On constant-time QC-MDPC decoding with negligible failure rate. IACR Cryptol. ePrint Arch. 2019: 1289 (2019) - [i4]Nir Drucker, Shay Gueron, Dusan Kostic:
QC-MDPC decoders with several shades of gray. IACR Cryptol. ePrint Arch. 2019: 1423 (2019) - 2018
- [j2]Nir Drucker, Shay Gueron:
Achieving trustworthy Homomorphic Encryption by combining it with a Trusted Execution Environment. J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl. 9(1): 86-99 (2018) - [c6]Nir Drucker, Shay Gueron, Vlad Krasnov:
Fast multiplication of binary polynomials with the forthcoming vectorized VPCLMULQDQ instruction. ARITH 2018: 115-119 - [c5]Nir Drucker, Shay Gueron, Vlad Krasnov:
The Comeback of Reed Solomon Codes. ARITH 2018: 125-129 - [c4]Shay Gueron, Nir Drucker:
Cryptosystems with a multi prime composite modulus. CCNC 2018: 1-7 - [i3]Nir Drucker, Shay Gueron:
Fast modular squaring with AVX512IFMA. IACR Cryptol. ePrint Arch. 2018: 335 (2018) - [i2]Nir Drucker, Shay Gueron, Vlad Krasnov:
Making AES great again: the forthcoming vectorized AES instruction. IACR Cryptol. ePrint Arch. 2018: 392 (2018) - 2017
- [j1]Nir Drucker, Shay Gueron, Benny Pinkas:
Faster Secure Cloud Computations with a Trusted Proxy. IEEE Secur. Priv. 15(6): 61-67 (2017) - [c3]Nir Drucker, Shay Gueron:
Paillier-encrypted databases with fast aggregated queries. CCNC 2017: 848-853 - [c2]Nir Drucker, Shay Gueron:
Combining Homomorphic Encryption with Trusted Execution Environment: A Demonstration with Paillier Encryption and SGX. MIST@CCS 2017: 85-88 - [i1]Nir Drucker, Shay Gueron:
A toolbox for software optimization of QC-MDPC code-based cryptosystems. IACR Cryptol. ePrint Arch. 2017: 1251 (2017) - 2016
- [c1]Nir Drucker, Michal Penn, Ofer Strichman:
Cyclic Routing of Unmanned Aerial Vehicles. CPAIOR 2016: 125-141
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-26 23:47 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint