An Overview of Vulnerabilities and Mitigations of Intel SGX Applications.
Cybernetica research report D-2-116 v1.3. 2024.
Usaldatava täitmiskeskkonna (TEE) kasutamispõhimõtte kirjeldus muinasjututegelastega
Versioon 1.1
MPCFL: Towards Multi-party Computation for Secure Federated Learning Aggregation
UCC '23: Proceedings of the IEEE/ACM 16th International Conference on Utility and Cloud Computing, December 2023.
Trust Assumptions in Voting Systems
Conference paper, pp 309–329.
Post-quantum trails: an educational board game about post-quantum cryptography
Tartu University Library.
TOPCOAT: towards practical two-party Crystals-Dilithium
Comparing security levels of postal and Internet voting
Research Article
Identifying Obstacles of PQC Migration in E-Estonia
Published in: 2024 16th International Conference on Cyber Conflict: Over the Horizon (CyCon)
Server-Supported Decryption for Mobile Devices
STM 2022: Security and Trust Management pp 71–81
A Comparison-Based Methodology for the Security Assurance of Novel Systems
In: Katsikas, S., et al. Computer Security. ESORICS 2022 International Workshops. ESORICS 2022. Lecture Notes in Computer Science, vol 13785. Springer, Cham.
Privacy-Preserving Parallel Computations for Graph Problems
PhD thesis. University of Tartu, 2023.
Zero-Knowledge Proofs for mDL Authentication
Cybernetica research report, D-2-525, 2023.
Interoperability Architecture for Digital Government Organization
Cybernetica research report, D-2-522, 2023.
CACS: A Cloud Privacy-Preserving Attribute Management System
ARES '23: Proceedings of the 18th International Conference on Availability, Reliability and Security. August 2023. Article No.: 122. Pages 1–9.
Lattice-Based Threshold Signature Implementation for Constrained Devices
Dobias, P.; Ricci, S.; Dzurenda, P.; Malina, L. and Snetkov, N. (2023). Lattice-Based Threshold Signature Implementation for Constrained Devices. In Proceedings of the 20th International Conference on Security and Cryptography - SECRYPT; ISBN 978-989-758-666-8; ISSN 2184-7711, SciTePress, pages 724-730.
On Collaborative Artificial Intelligence and Cybersecurity Operations Between Allies
Cybernetica research report, D-2-539, 2023.
PEDB Use Cases For Identity Providers
Cybernetica report 2023.
Actively Secure 2-Party Computation Protocols and Frameworks v1.1
Cybernetica research report, D-2-501 v1.1 , 2023.
Integration of Sharemind MPC into Carbyne Stack v1.1
Cybernetica technical report, D-2-502, 2023.
eMRTD autentimise toe lisamine Web eID projekti
MSc thesis. University of Tartu, 2023.
Turvatundliku enesehindamise raamistiku projekteerimine
MSc thesis. University of Tartu, 2023.
Digital Government Interoperability Platform Reference Architecture
Cybernetica research report, D-2-384, 2022.
Common Criteria certification pathways for threshold signature systems
Cybernetica research report, D-2-385, 2022.
Cybersecurity Domain Analysis
Cybernetica research report, D-2-391, 2022.
Privacy and Coercion-Resistance in Voting
PhD thesis. University of Tartu, 2022.
eID Public Acceptance: Success Factors, Citizen Perception, and Impact of Electronic Identity
PhD thesis. Tallinn University of Technology, 2022.
Improved Lattice-Based Mix-Nets for Electronic Voting
IET Information Security 1– 17 (2022).
Relations Between Privacy, Verifiability, Accountability and Coercion-Resistance in Voting Protocols
Applied Cryptography and Network Security. ACNS 2022. Rome, Italy, June, 20-23, 2022, LNCS, volume 13269
Internet voting in Estonia 2005–2019: Evidence from eleven elections
Government Information Quarterly.
Privacy-Preserving Parallel Computation of Shortest Path Algorithms with Low Round Complexity
In Proceedings of the 8th International Conference on Information Systems Security and Privacy - ICISSP, 37-47, 2022
Probabilistic modelling of deception-based security framework using markov decision process
Computers & Security, Volume 117, June 2022, Pages 102689
Privacy-Preserving Data Synthesis Using Trusted Execution Environments
MSc thesis. University of Tartu, 2022.
Parallel and Cloud-Native Secure Multi-Party Computation
MSc thesis. University of Tartu, 2022.
Interpreting Epsilon of Differential Privacy in Terms of Advantage in Guessing or Approximating Sensitive Attributes
2022 IEEE 35th Computer Security Foundations Symposium (CSF).
Privacy-Preserving Parallel Computation of Minimum Spanning Forest
SN COMPUT. SCI. 3, 448 (2022)
Russian Federal Remote E-Voting Scheme of 2021 – Protocol Description and Analysis
In Proceedings of the 2022 European Interdisciplinary Cybersecurity Conference (EICC '22). Association for Computing Machinery, New York, NY, USA, 29–35.
Towards Identifying Social Factors behind (In)Efficiency of Voting Security Measures
In eJournal of eDemocracy and Open Government (JeDEM), vol. 14, no. 1 (2022), pages 72-85
Fifty Shades of Personal Data - Partial Re-Identification and GDPR
In APF 2022: Privacy Technologies and Policy pp 88-96, Springer LNSC,volume 13279.
Biometrics in SplitKey using fuzzy extraction
Cybernetica research report D-2-456, 2022.
Modelling a cryptographic protocol with the purpose of formal verification in Isabelle
Cybernetica research report D-2-457, 2022.
Diameter two properties in spaces of Lipschitz functions
PhD thesis. University of Tartu, 2022.
Secure Two-Party Computation for Application Development
MSc thesis. Aarhus University Department of Computer Science, 2022.
Integrating post-quantum cryptography to UXP
Cybernetica reseach report D-2-499, 2022.
Improved Lattice-Based Mix-Nets for Electronic Voting
The 24th Annual International Conference on Information Security and Cryptology; December 1-3 2021, Seoul, Korea.
Digital Government Interoperability and Data Exchange Platforms: Insights from a Twenty Country Comparative Study
ACM International Conference Proceeding Series. ACM Digital Library, 90−97.
Deploying decentralized, privacy-preserving proximity tracing
Communications of the ACM, 65 (9), 48−57
Actively Secure 2-Party Computation Protocols and Frameworks
Cybernetica research report, D-2-501, 2022.
Integration of Sharemind MPC into Carbyne Stack
Cybernetica research report, D-2-502, 2022
Parallel Privacy-Preserving Shortest Paths by Radius-Stepping
29th Euromicro International Conference on Parallel, Distributed and Network-Based Processing, April 2021
Parallel Privacy-preserving Computation of Minimum Spanning Trees
In Proceedings of the 7th International Conference on Information Systems Security and Privacy - ICISSP 2021, SCITEPRESS ISBN 978-989-758-491-6, pages 181-190.
Developing a Personal Voting Machine for the Estonian Internet Voting System
Proceedings of the 36th Annual ACM Symposium on Applied Computing, March 2021, Pages 1607–1616.
A robust privacy preserving approach for electronic health records using multiple dataset with multiple sensitive attributes
Computers and Security, Volume 105, June 2021
Privacy preservation of electronic health records with adversarial attacks identification in hybrid cloud
Computers and Security, Volume 78, October 2021
A User-Centric QoS-Aware Multi-Path Service Provisioning in Mobile Edge Computing
IEEE Access ( Volume: 9), March 2021, Pages 56020 - 56030
MobChain: Three-Way Collusion Resistance in Witness-Oriented Location Proof Systems Using Distributed Consensus.
Sensors 2021, 21(15), 5096.
Foundations of Programmable Secure Computation
Cryptography 5, no. 3: 22.
Multi-level privacy analysis of business processes: the PLEAK toolset
International Journal on Software Tools for Technology Transfer.
Toward a Common Performance and Effectiveness Terminology for Digital Proximity Tracing Applications.
Frontiers in Digital Health.
Privacy-Preserving Analytics, Processing and Data Management.
In: Caj Södergård, Tomas Mildorf, Ephrem Habyarimana, Arne J. Berre, Jose A. Fernandes, Christian Zinke-Wehlmann (Ed.). Big Data in Bioeconomy (157−168). Cham: Springer. DOI: 10.1007/978-3-030-71069-9_12.
DiLizium: A Two-Party Lattice-Based Signature Scheme.
Entropy 2021, 23(8), 989.
Vote Secrecy and Voter Feedback in Remote Voting – Can We Have Both?
International Joint Conference on Electronic Voting E-Vote-ID 2021: Electronic Voting pp 140-154
Mobile Voting - Still Too Risky?
6th Workshop on Advances in Secure Electronic Voting, A Workshop Associated with Financial Crypto 2021.
Parallel Privacy-Preserving Shortest Path Algorithms
Cryptography, 5 (4), 27:1−27:29
Implementing Privacy-Preserving Genotype Analysis with Consideration for Population Stratification
CRYPTOGRAPHY, 5 (3), ARTN 21.
Towards Practical Post-Quantum Voting Protocol: Shorter Exact Lattice-Based Proof of a Shuffle
MSc thesis. University of Tartu, 2021.
Increasing flexibility in Estonian Tax and Customs Board information systems
MSc thesis. Tallinn University of Technology, 2021.
C-language Parser & Analyzer for Hardware Performance Estimations
MSc thesis. Tallinn Univesity of Technology, 2021.
Facial Recognition for Remote Electronic Voting – Missing Piece of the Puzzle or Yet Another Liability?
Conference Emerging Technologies for Authorization and Authentication. ETAA 2021.
Cybersecurity Test Range for Autonomous Vehicle Shuttles
IEEE European Symposium on Security and Privacy Workshops 2021.
PrivaLog: a Privacy-aware Logic Programming Language
IC3 '21: 2021 Thirteenth International Conference on Contemporary Computing (IC3-2021)
Mine Me but Don’t Single Me Out: Differentially Private Event Logs for Process Mining
2021 3rd International Conference on Process Mining (ICPM).
Integrating and Validating Maritime Transport Security Services: Initial results from the CS4EU demonstrator
IC3 '21: 2021 Thirteenth International Conference on Contemporary Computing (IC3-2021).
Attribute-based encryption for named data networking
ICN '21: Proceedings of the 8th ACM Conference on Information-Centric Networking
Efficient Permutation Protocol for MPC in the Head
Security and Trust Management. STM 2021.
Linear-Time Oblivious Permutations for SPDZ
Cryptology and Network Security. CANS 2021.
Decision Support for Sharing Data using Differential Privacy
2021 IEEE Symposium on Visualization for Cyber Security (VizSec).
Krüptoalgoritmid ning nende tugi teekides ja infosüsteemides
Uuring Riigi Infosüsteemi Ametile 2021.
Biomeetrilise näotuvastusmeetme rakendamine elektroonilisel hääletamisel
Aruanne Riigi Infosüsteemi Ametile 2021.
F-Classify: Fuzzy Rule Based Classification Method for Privacy Preservation of Multiple Sensitive Attributes
Sensors 2021, 21(14), 4933.
Dynamic Parameters-Based Reversible Data Transform (RDT) Algorithm in Recommendation System
IEEE Access, vol. 9, pp. 110011-110025, 2021.
A proof-of-concept solution for the secure private processing of longitudinal Mobile Network Operator data in support of official statistics
United Nations Economic Commission for Europe/Eurostat Expert Meeting on Statistical Data Confidentiality 2021
Blockchain-based Members Management for the Unified eXchange Platform
MSc thesis. Tallinn University of Technology, 2020 .
X-Road Trust Model and Technology Threat Analysis
MSc thesis. Tallinn University of Technology, 2020
Applying Statecharts in Enterprise Information System. A Case Study
MSc thesis. Tallinn University of Technology, 2020.
Vulnerability Analysis of an Organisation on the Basis of a Semi-Formal Model
MSc thesis. Tallinn University of Technology, 2020
Zero-Knowledge Proofs for Business Processes
MSc thesis. University of Tartu, 2020
Transitioning from testbeds to ships: an experience study in deploying the TIPPERS Internet of Things platform to the US Navy
The Journal of Defence Modeling and Simulation: Applications, Methodology, Technology, ARTN 1548512920956383, September 2020
Speeding Up the Computation of Elliptic Curve Scalar Multiplication based on CRT and DRM
Proceedings of the 6th International Conference on Information Systems Security and Privacy: ICISSP 2020, 6th International Conference on Information Systems Security and Privacy, Valetta, Malta, 25.-27.02.2020. SciTePress, 176−184.
Verification of privacy-enhanced collaborations
FORMALISE 2020 8th Conference on Formal Methods in Software Engineering, May 25-26 2020, Seoul, South Korea. ACM Digital Library
Infotehnoloogilised võimalused põhiõiguste kaitsel
Juridica, 2020/6, lk 474-481. Tartu Ülikool.
Use your Brain! Arithmetic 3PC For Any Modulus with Active Security.
1st Conference on Information-Theoretic Cryptography (ITC 2020)
Proceedings of the Best Dissertation Award, Doctoral Consortium, and Demonstration & Resources Track
BPM 2020 co-located with the 18th International Conference on Business Process Management (BPM 2020), Sevilla, Spain, September 13-18, 2020. CEUR, 72−76. (CEUR Workshop Proceedings; 2673)
Secure Multi-Party Computation for Inter-Organizational Process Mining. Enterprise, Business-Process and Information Systems Modeling: Business Process Modeling, Development, and Support – the 21th edition of the BPMDS series
Grenoble, France, 8.-9.06.2020. Springer. (Lecture Notes in Business Information Processing (LNBIP))
Cyber Physical Systems and IoT: Architectural Practices, Interoperability, and Transformation.
IT Professional, Volume: 22 , Issue: 3 , May-June 1 2020.
Application of formal methods to modelling and analysis aspects of business process reengineering.
Business Process Management Journal, 26 (2), 548−569.
Planning the next steps for Estonian Internet voting
In Robert Krimmer, Melanie Volkamer, Bernhard Beckert, Ardita Driza Maurer, David Dueñas-Cid, Stéphane Glondu, Iuliia Krivonosova, Oksana Kulyk, Ralf Küsters, Beata Martin-Rozumilowicz, Peter Rønne, Mihkel Solvak, Oliver Spycher, Proceedings of the Fifth International Joint Conference on Electronic Voting, E-Vote-ID 2020. TALTECH Press 2020, pp. 82-97.
θ-Sensitive k-Anonymity: An Anonymization Model for IoT based Electronic Health Records
Electronics 2020, Volume 9, Issue 5, 716
Privacy Preserving for Multiple Sensitive Attributes against Fingerprint Correlation Attack Satisfying c-Diversity.
Hindawi Wireless Communications and Mobile Computing Volume 2020, Article ID 8416823, 18 pages
A Cache-Based Approach Towards Improved Scheduling in Fog Computing
Journal of Software: Practice and Experience, 12.04.2020
(τ, m)-slicedBucket privacy model for sequential anonymization for improving privacy and utility
Technologies, October 2020, ARTN e4130
Elutähtsate teenuste ristsõltuvuse analüüs
Sõjateadlane (Estonian Journal of Military Studies), köide 15, lk 207-237.
A Framework of Metrics for Differential Privacy from Local Sensitivity.
Proceedings on Privacy Enhancing Technologies, 2020 (2), 176-208
Speeding Up the Computation of Elliptic Curve Scalar Multiplication based on CRT and DRM.
Proceedings of the 6th International Conference on Information Systems Security and Privacy: ICISSP 2020, 6th International Conference on Information Systems Security and Privacy, Valetta, Malta, 25.-27.02.2020. SciTePress, 176−184.
EFFORT : Energy efficient framework for offload communication in mobile cloud computing.
Journal of Software: Practice and Experience, 31.05.2020.
Moving Toward 5G: Significance, Differences, and Impact on Quality of Experience.
IEEE Consumer Electronics Magazine, 9 (6), 9−14.
Developing requirements for the new encryption mechanisms in the Estonian eID infrastructure.
Keynote paper at Baltic DB&IS 2020. Communications in Computer and Information Science vol. 1243, pp. 13-20, Springer 2020.
Secure Multiparty Logic Programming.
Proceedings of the 15th Workshop on Programming Languages and Analysis for SecurityNovember 2020 Pages 3–7
WOTS-S: A Quantum Secure Compact Signature Scheme for Distributed Ledger
Information Sciences Volume 539, October 2020, Pages 229-249
FESDA: Fog-Enabled Secure Data Aggregation in Smart Grid IoT Network
IEEE Internet of Things Journal Volume: 7 , Issue: 7 , 6132−6142, July 2020.
How Not to Use a Privacy-Preserving Computation Platform: Case Study of a Voting Application
In: Computer Security (111−121) 2020. Springer. (Lecture Notes in Computer Science).
Seamless Indoor and Outdoor Localization of Persons with Dementia
MSc thesis, Technical University of Berlin, 2020.
Improving performance of secure real-number operations
PhD thesis. University of Tartu. 2019.
Development and application of cryptography in the Estonian public and private sectors
Cybernetica research report A-116-1. 2019.
Framework for Developing Key Risk Indicators for Situational Awareness - the Case Study of Estonia
MSc thesis. Tallinn University of Technology, 2019
Order preserving secure provenance scheme for distributed networks
Computers & Security, vol. 82, 2019, pp: 99-117.
Accelerate Performance for Elliptic Curve Scalar Multiplication based on NAF by Parallel Computing.
1: the 5th International Conference on Information Systems Security and Privacy,February 23-25, 2019, in Prague, Czech Republic. Ed. Paolo Mori; Steven Furnell; and Olivier Camp. Citepress Digital Library , 238−245.
An effective privacy preserving mechanism for 1: M microdata with high utility
Sustainable cities and society, vol. 45, 2019.
A Game-based Thermal-aware Resource Allocation Strategy for Data Centers
IEEE Transactions on Cloud Computing, Feb 14, 2019.
Attribute Evaluation on Attack Trees with Incomplete Information
Computers & Security, 88, 101630, 1−17.10.1016/j.cose.2019.101630.
Data offloading in IoT environments: modeling, analysis, and verification
EURASIP Journal on Wireless Communications and Networking, Mar. 2019.
Is your vote overheard? A new scalable side-channel attack against paper voting
In 4th IEEE European Symposium on Security and Privacy, June 17-19, 2019, Stockholm, Sweden, IEEE, pp. 621-634.
On Practical Aspects of Coercion-Resistant Remote Voting Systems
In: Krimmer R. et al. (eds) Electronic Voting. E-Vote-ID 2019. Lecture Notes in Computer Science, vol 11759. Springer, Cham.
Privacy-enhanced BPMN: enabling data privacy analysis in business processes models
Software & Systems Modeling, Springer 2019.
Business Process Privacy Analysis in Pleak
In: R. Hahnle and W. van der Aalst (Ed.). Fundamental Approaches to Software Engineering (306−312). Springer Nature Switzerland AG. (Lecture Notes in Computer Science). https://link.springer.com/chapter/10.1007%2F978-3-030-16722-6_18 https://link.springer.com/article/10.1007/s00287-019-01204-y
Privacy-preserving record linkage in large databases using secure multiparty computation.
BMC Medical Genomics, Volume 11, Supplement 4, 35–55, 2018.
From Keys to Databases – Real-World Applications of Secure Multi-Party Computation.
The Computer Journal, Volume 61, Issue 12, 1 December 2018, Pages 1749–1771.
Luuüdi siirdamisjärgse dermise ja skeletilihaste biomehaaniliste omaduste võrdlemine müomeetrilisel teel
MSc thesis. Tallinn University of Technology, 2018.
Implementation and Evaluation of an Algorithm for Cryptographically Private Principal Component Analysis on Genomic Data
IEEE / ACM Transactions on Computational Biology and Bioinformatics, 1−8.
A Blockchain-Assisted Hash-Based Signature Scheme
Secure IT Systems: 23rd Nordic Conference, NordSec 2018, Oslo, Norway, November 28-30, 2018, Proceedings. Ed. Gruschka, Nils. Cham: Springer, 138−153.
Disclosure Analysis of SQL Workflows
In: Cybenko G., Pym D., Fila B. (eds) Graphical Models for Security. GraMSec 2018. Lecture Notes in Computer Science, vol 11086. Springer, Cham.
On Trade-offs of Applying Block Chains for Electronic Voting Bulletin Boards
In Robert Krimmer, Melanie Volkamer, Véronique Cortier, David Duenas-Cid, Rajeev Goré, Manik Hapsara, Reto Koenig, Steven Martin, Ronan McDermott, Peter Roenne, Uwe Serdült, Tomasz Truderung, editors, proceedings of the Third International Joint Conference on Electronic Voting E-Vote-ID 2018, 2–5 October 2018, Lochau/Bregenz, Austria, TUT press, pp. 259-276.
An Internet Voting Protocol with Distributed Verification Receipt Generation
In Robert Krimmer, Melanie Volkamer, Véronique Cortier, David Duenas-Cid, Rajeev Goré, Manik Hapsara, Reto Koenig, Steven Martin, Ronan McDermott, Peter Roenne, Uwe Serdült, Tomasz Truderung, editors, proceedings of the Third International Joint Conference on Electronic Voting E-Vote-ID 2018, 2–5 October 2018, Lochau/Bregenz, Austria, TUT press, pp. 128-146
Implementing an audio side channel for paper voting
In Robert Krimmer, Melanie Volkamer, Véronique Cortier, Rajeev Goré, Manik Hapsara, Uwe Serdült, David Duenas-Cid, editors, Third International Joint Conference, E-Vote-ID 2018, Bregenz, Austria, October 2-5, 2018, Proceedings, Springer LNCS, volume 11143, pp. 132-145.
Bit Decomposition Protocols in Secure Multiparty Computation
Proceedings of WAHC 2018 – 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, January 2018 Pages 37–48.
Privacy-preserving record linkage in large databases using secure multiparty computation
BMC Medical Genomics, 2018. BMC Med Genomics 11, 84 (2018). https://bmcmedgenomics.biomedcentral.com/articles/10.1186/s12920-018-0400-8
Sensitivity Analysis of SQL Queries
PLAS ‘18: Proceedings of the 13th Workshop on Programming Languages and Analysis for Security, January 2018 Pages 2–12. https://dl.acm.org/doi/10.1145/3264820.3264825
Preprocessing Based Verification of Multiparty Protocols with Honest Majority
In Proceedings on Privacy Enhancing Technologies, Volume 2017, Issue 4, 23-76, 2017.
Efficient multiparty computation secure against covert and active adversaries
PhD thesis. University of Tartu. 2017.
Programming Languages for Secure Multi-party Computation Application Development.
PhD thesis. University of Tartu. 2017.
Profile for High Performance Digital Signatures
Cybernetica research report T-4-24. 2017
Adapting a Stress Testing Framework to a Multi-module Security-oriented Spring Application
MSc thesis. University of Tartu, 2017.
MCMix: Anonymous Messaging via Secure Multiparty Computation
Proceedings of the 26th USENIX Security Symposium. Vancouver, BC: USENIX Association, 1217−1234.
Simple Infeasibility Certificates for Attack Trees
In: Obana S., Chida K. (eds) Advances in Information and Computer Security. IWSEC 2017. Lecture Notes in Computer Science, vol 10418. Springer, Cham
Are the current system engineering practices sufficient to meet cyber crime?
Human Aspects of Information Security, Privacy and Trust : 5th International Conference, HAS 2017, Held as Part of HCI International 2017, Vancouver, BC, Canada, July 9-14, 2017, Proceedings. Ed. Tryfonas,Theo. Springer, 451−463. (Lecture Notes in Computer Science ; 10292).
Long-term secure commitments via extractable-binding commitments
Information Security and Privacy : 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, July 3–5, 2017, Proceedings, Part I. Ed. Pieprzyk, Josef; Suriadi, Suriadi. Cham: Springer, 65−81. (Lecture Notes in Computer Science; 10342).10.1007/978-3-319-60055-0_4.
Server-Supported RSA Signatures for Mobile Devices
Computer Security – ESORICS 2017 – 22nd European Symposium on Research in Computer Security, Oslo, Norway, September 11-15, 2017, Proceedings, Part I: Oslo, Norway, 11.-15.09.2017. Ed. Foley, S.N. et al. Springer,. (Lecture Notes in Computer Science; 10492).
Challenges of Federating National Data Access Infrastructures
In Pooya Farshim, Emil Simion, editors, SecITC 2017: Innovative Security Solutions for Information Technology and Communications, June 8-9 2017, Bucharest, Romania, Springer LNCS 10543, pp. 104-114.
Estonian Voting Verification Mechanism Revisited Again
In Robert Krimmer, Melanie Volkamer, Nadja Braun Binder, Norbert Kersting, Olivier Pereira, Carsten Schürmann, editors, Proceedings of the Second International Joint Conference E-Vote-ID 2017, Bregenz, Austria, October 24-27, 2017, LNCS, volume 10615, pp. 306-317, Springer 2017.
Preprocessing Based Verification of Multiparty Protocols with Honest Majority.
Proceedings on Privacy Enhancing Technologies. Volume 2017, Issue 4, Pages 19-72. Presented at the 17th Privacy Enhancing Technologies Symposium, PETS 2017, Minneapolis, MN, USA, July 18-21, 2017. https://content.sciendo.com/view/journals/popets/2017/4/article-p23.xml
Combining Differential Privacy and Mutual Information for Analyzing Leakages in Workflows
In proceedings of the 6th International Conference on Principles of Security and Trust (POST), Uppsala, Sweden, April 24-25, 2017. In: Maffei, M., Ryan, M. (eds) Principles of Security and Trust. POST 2017. Lecture Notes in Computer Science(), vol 10204. Springer, Berlin, Heidelberg. © Springer.
PE-BPMN: Privacy-Enhanced Business Process Model and Notation
International Conference on Business Process Management (BPM 2017), 10445: International Conference on Business Process Management (BPM 2017), Barcelona. Ed. Carmona J., Engels G., Kumar A. Springer, 40−56.
Bits or Paper: which should get to carry your vote?
In Robert Krimmer, Melanie Volkamer, Nadja Braun Binder, Norbert Kersting, Olivier Pereira, Carsten Schürmann, editors, Proceedings of the Second International Joint Conference E-Vote-ID 2017, LNCS, volume 10615, pp. 292-305, Springer 2017
Cryptographic Algorithms Lifecycle Report 2017
Cybernetica researchers.
Implementation and Evaluation of an Algorithm for Cryptographically Private Principal Component Analysis on Genomic Data.
Proceedings of the 3rd International Workshop on Genome Privacy and Security.
Privacy-preserving tax fraud detection in the cloud with realistic data volumes.
Cybernetica research report T-4-24. 2016.
Rmind: a tool for cryptographically secure statistical analysis.
IEEE Transactions on Dependable and Secure Computing. 2016.
Optimizing for Robust and Scalable Integer and Floating-Point Arithmetic.
Financial Cryptography and Data Security - Workshops, BITCOIN, VOTING, and WAHC. 2016.
A Comprehensive Protocol Suite for Secure Two-Party Computation
Master's Thesis. University of Tartu. 2016.
An improved type system for a privacy-aware programming language and its practical applications.
Master's Thesis. University of Tartu. 2016.
Students and Taxes: a Privacy-Preserving Social Study Using Secure Computation.
In Proceedings on Privacy Enhancing Technologies, PoPETs, 2016 (3), pp 117–135, 2016.
Point-Counting Method for Embarrassingly Parallel Evaluation in Secure Computation.
In Foundations and Practice of Security: 8th International Symposium, FPS 2015, Clermont-Ferrand, France, October 26-28, 2015, LNCS, vol. 9482, pp. 66--82, Springer 2016.
Applying Secure Multi-party Computation in Practice.
PhD thesis. University of Tartu. 2016.
Development of broadband aerosol optical depth models
PhD thesis. University of Tartu, 2016.
Embedded Software Solutions for Development of Marine Navigation Light Systems
PhD thesis. Tallinn University of Technology, 2016.
Integer programming model for automated valet parking
MSc thesis. University of Tartu, 2016.
Maturity and Performance of Programmable Secure Computation
In IEEE Security & Privacy, vol. 14, no. 5, pp. 48-56, Sept.-Oct. 2016.
Students and Taxes: a Privacy-Preserving Social Study Using Secure Computation
In Proceedings on Privacy Enhancing Technologies, PoPETs, 2016 (3), pp 117–135, 2016.
Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge
In Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography, AsiaPKC@AsiaCCS, Xi’an, China, May 30 – June 03, 2016, pp 11-20. ACM, 2016.
Alternative Implementations of Secure Real Numbers
In Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, Shai Halevi, editors, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (ACM CCS), Vienna, Austria, October 24-28, 2016, pp. 553-564, ACM 2016
Differential Privacy Analysis of Data Processing Workflows
In proceedings of the Third International Workshop on Graphical Models for Security (GraMSec 2016) Lisbon, Portugal, June 27th, 2016. © Springer.
Improving the verifiability of the Estonian Internet Voting scheme
In: Robert Krimmer, Melanie Volkamer, Jordi Barrat, Josh Benaloh, Nicole Goodman, Peter Y.A. Ryan, Oliver Spycher, Vanessa Teague, Gregor Wenda (Eds.), The International Conference on Electronic Voting E-Vote-ID 2016, 18-21 October 2016, Lochau/Bregenz, Austria, TUT Press, pp. 213-229, ISBN 978-9949-83-022-0.
Optimizing MPC for robust and scalable integer and floating-point arithmetic
In proceedings of the 4th Workshop on Encrypted Computing and Applied Homomorphic Cryptography (WAHC 2016), Barbados, February 26th, 2016. © Springer.
The Attack Navigator
In Sjouke Mauw, Barbara Kordy, Sushil Jajodia, editors, Second International Workshop, GraMSec 2015, Verona, Italy, July 13, 2015, Revised Selected Papers. Volume 9390 of LNCS, Springer, 2016, pp. 1-17.
Point-Counting Method for Embarrassingly Parallel Evaluation in Secure Computation
In Joaquin Garcia-Alfaro, Evangelos Kranakis and Guillaume Bonfante, editors, oundations and Practice of Security: 8th International Symposium, FPS 2015, Clermont-Ferrand, France, October 26-28, 2015, Revised Selected Papers. Volume 9482 of the Lecture Notes in Computer Science, Springer 2016, pp. 66-82. 8
Securing Multiparty Protocols against the Exposure of Data to Honest Parties
In proceedings of the 11th DPM International Workshop on Data Privacy Management (DPM 2016), Heraklion, Greece, September 26-27, 2016. © Springer.
Optimizing Secure Computation Programs with Private Conditionals
In proceedings of the 18th International Conference on Information and Communications Security (ICICS2016), Singapore, November 29th — December 2nd, 2016. © Springer.
Secure Multiparty Sorting Protocols with Covert Privacy
In proceedings of the 21st Nordic Conference on Secure IT Systems (NordSec 2016), Oulu, Finland, November 2-4, 2016. © Springer.
Privacy Protection for Wireless Medical Sensor Data
IEEE Transactions on Dependable and Secure Computing 13(3): 369-380 (2016)
Cryptographic Algorithms Lifecycle Report 2016
Cybernetica researchers (procured by RIA).
Secure floating point arithmetic and private satellite collision analysis.
International Journal of Information Security. 2015.
Combining Differential Privacy and Secure Multiparty Computation.
In Proceedings of the 31st Annual Computer Security Applications Conference. 2015.
Parallel Oblivious Array Access for Secure Multiparty Computation and Privacy-Preserving Minimum Spanning Trees.
In Proceedings of Privacy Enhancing Technologies. 2015.
Privacy Risks and Data Protection Controls in Passenger Name Record Processing.
Diploma Thesis. Estonian Aviation Academy. 2015.
The Analysis and Design of a Privacy-Preserving Survey System.
Master's Thesis. University of Tartu. 2015.
Privacy-preserving statistical analysis using secure multi-party computation.
PhD thesis. University of Tartu. 2015.
Reliable and Efficient Determination of the Likelihood of Rational Attacks
PhD thesis. Tallinn University of Technology, 2015
How the Estonian Tax and Customs Board Evaluated a Tax Fraud Detection System Based on Secure Multi-party Computation
Financial Cryptography and Data Security – 19th International Conference, 2015, San Juan, Puerto Rico, January 26-30, 2015.
Simpl DSL toolkit
Science of Computer Programming, Volume 114, 15 December 2015, Pages 85-91, ISSN 0167-6423
Privacy Preserving Business Process Matching
13th Annual Conference on Privacy, Security and Trust, Izmir, Turkey, July 21-23, 2015. IEEE Computer Society Press, 36 – 43.
Log Analysis of Estonian Internet Voting 2013-2014
In Rolf Haenni, Reto E. Koenig and Douglas Wikström (editors) E-Voting and Identity, Lecture Notes in Computer Science Volume 9269, pp 19-34, Springer 2015.
Secure floating point arithmetic and private satellite collision analysis
in International Journal of Information Security, November 2015, Volume 14, Issue 6, pp 531-548, Springer (link.springer.com)
Parallel Oblivious Array Access for Secure Multiparty Computation and Privacy-Preserving Minimum Spanning Trees
Proceedings on Privacy Enhancing Technologies, 2015(2), 188–205.
Applications of Secure Multiparty Computation
IOS Press 2015 (ebooks/iospress)
A Domain-Specific Language for Low-Level Secure Multiparty Computation Protocols
22nd ACM Conference on Computer and Communications Security, Denver, CO, USA, October 12th–16th, 2015. (Toim.) Kruegel, Christopher; Li, Ninghui. ACM, 1492 – 1503.
Composable Oblivious Extended Permutations
In Frdédéric Cuppens, Joaquin Garcia-Alfaro, Nur Zincir Heywood and Philip W. L. Fong (editors) Foundations and Practice of Security, Lecture Notes in Computer Science Volume 8930, pp 294-310, Springer 2015
Genetic Approximations for the Failure-Free Security Games
In Khouzani, MHR, Panaousis, Emmanouil, Theodorakopoulos, George, editors, Decision and Game Theory for Security, 6th International Conference, GameSec 2015, Lecture Notes in Computer Science Volume 9406, pp 311-321, Springer 2015.
Automatic Proofs of Privacy of Secure Multi-Party Computation Protocols Against Active Adversaries
28th IEEE Computer Security Foundations Symposium, Verona, Italy, July 13th–17th, 2015. (Toim.) Fournet, Cedric; Hicks, Michael. IEEE Computer Society Press, 75–89.
Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations
Financial Cryptography and Data Security – 2015 Workshops, San Juan, Puerto Rico, January 30, 2015. In: Brenner, M., Christin, N., Johnson, B., Rohloff, K. (eds) Financial Cryptography and Data Security. FC 2015. Lecture Notes in Computer Science(), vol 8976. Springer, Berlin, Heidelberg.
Elliptkõverate krüptograafia
Seminar “E-Narnia is a fairytale: The real cyber security resides in Estonia”, Tallinn, 13. mai 2015
Krüptograafiliste algoritmide elutsükli uuring
Uuring Riigi Infosüsteemi Ametile 2015.
Verifiable Computation in Multiparty Protocols with Honest Majority.
In Proceedings of the 8th International Conference on Provable Security. 2014.
Domain-Polymorphic Programming of Privacy-Preserving Applications
In Proceedings of the Ninth Workshop on Programming Languages and Analysis for Security, PLAS'14, ACM Digital Library. 2014.
From Input Private to Universally Composable Secure Multi-party Computation Primitives.
In Proceedings of the 27th IEEE Computer Security Foundations Symposium, CSF 2014, pp. 184-198. 2014.
Auditing of Secure Multiparty Computations
Master's thesis. University of Tartu. 2014.
Rmind: a tool for cryptographically secure statistical analysis.
Cryptology ePrint Archive, Report 2014/512. 2014.
Turvalist ühisarvutust kasutava käibemaksudeklaratsioonide riskianalüüsi süsteemi prototüüp (Secure multi-party computation system prototype for analyzing risks in value added tax declarations).
Cybernetica research report T-4-22. 2014.
A secure genetic algorithm for the subset cover problem and its application to privacy protection.
In Proceedings of the 8th International Workshop on Information Security Theory and Practice, WISTP 2014, LNCS, vol 8501, pp. 108-123. Springer. 2014.
Privacy-preserving statistical data analysis on federated databases.
In Proceedings of the 2nd Annual Privacy Forum 2014, APF 2014, LNCS, vol. 8450, pp. 30-55. Springer. 2014.
A general mechanism for implementing secure operations on secret shared data.
Cybernetica research report T-4-21. 2014.
Secure Multi-Party Computation Protocol Suite Inspired by Shamir's Secret Sharing Scheme.
Master's thesis. University of Tartu. 2014.
From Input Private to Universally Composable Secure Multi-party Computation Primitives
2014 IEEE 27th Computer Security Foundations Symposium, CSF 2014, Vienna, Austria, July 19-22, 2014. (Toim.) Datta, Anupam; Fournet, Cedric. IEEE Computer Society, 2014, lk 184-198.
A Practical Analysis of Oblivious Sorting Algorithms for Secure Multi-party Computation
In Karin Bernsmed, Simone Fischer-Hübner (editors), Secure IT Systems. 19th Nordic Conference, NordSec 2014, Tromsø, Norway, October 15-17, LNCS 8788, pp. 59-74, Springer 2014.
Adoption Barriers of Secure Computation for Decision Making in a Defence Application
Proceedings of the STO-MP-SAS-106 – Analysis Support to Decision Making in Cyber Defence and Security. NATO STO. 2014
Bounded Pre-Image Awareness and the Security of Hash-Tree Keyless Signatures
In: Provable Security, 8th International Conference: ProvSec 2014, Hong Kong, 09.10-10.10.2014. Springer, 2014, (Lecture Notes in Computer Science; 8782), 130 – 145.
Private intersection of regular languages
In: Privacy, Security and Trust (PST), 2014 Twelfth Annual International Conference on: Twelfth Annual International Conference on Privacy, Security and Trust (PST), Toronto, Canada, 23.-24.07.2014. IEEE, 2014, 112 – 120.
Modeling Threats of a Voting Method
Chapter 7 of Dimitrios Zissis and Dimitrios Lekkas (editors) Design, Development, and Use of Secure Electronic Voting Systems. IGI Global, 2014, pages 128-148.
Verifiable Internet Voting in Estonia
In: Krimmer, R., Volkamer, M.: Proceedings of Electronic Voting 2014 (EVOTE2014), TUT Press, Tallinn, p. 23-29.
Secure floating point arithmetic and private satellite collision analysis
International Journal of Information Security. 2014.
Hybrid Model of Fixed and Floating Point Numbers in Secure Multiparty Computations
In Proceedings of ISC 2014, LNCS 8783, pp. 179-197, Springer 2014.
A Private Lookup Protocol with Low Online Complexity for Secure Multiparty Computation
In: Hui, L., Qing, S., Shi, E., Yiu, S. (eds) Information and Communications Security. ICICS 2014. Lecture Notes in Computer Science(), vol 8958. Springer, Cham.
Verifiable Computation in Multiparty Protocols with Honest Majority
In: Provable Security, 8th International Conference: ProvSec 2014, Hong Kong, 09.10-10.10.2014. (Toim.) Lucas C.K. Hui, S.M. Yiu, Sherman S. M. Chow, Joseph K. Liu. Springer, 2014, (Lecture Notes in Computer Science; 8782), 146 – 161.
Limiting adversarial budget in quantitative security assessment
In Decision and Game Theory for Security – 5th International Conference, GameSec 2014,Los Angeles, CA, USA, November 6-7, 2014. Proceedings, pages 153–172, 2014.
Attacker profiling in quantitative security assessment based on attack trees
In Karin Bernsmed and Simone Fischer-Hübner, editors, Secure IT Systems, 19th Nordic Conference, NordSec 2014, LNCS 8988, pp. 199-212, Springer 2014.
TREsPASS: Plug-and-Play Attacker Profiles for Security Risk Analysis (poster and extended abstract)
Proceedings of the 35th IEEE Symposium on Security and Privacy, San Jose, CA, 2014.
Secure Floating-Point Arithmetic and Private Satellite Collision Analysis.
Cryptology ePrint Archive, Report 2013/850. 2013.
Secure multi-party data analysis: end user validation and practical experiments.
Cryptology ePrint Archive, Report 2013/826. 2013.
Oblivious Sorting of Secret-Shared Data
Cybernetica research report T-4-19. 2013.
Specifying Sharemind's Arithmetic Black Box.
In Proceedings of the First ACM Workshop on Language Support for Privacy-enhancing Technologies, PETShop 2013, ACM Digital Library. 2013.
Domain-Polymorphic Programming of Privacy-Preserving Applications.
In Proceedings of the First ACM Workshop on Language Support for Privacy-enhancing Technologies, PETShop 2013, ACM Digital Library. 2013.
Actively Secure Two-Party Computation: Efficient Beaver Triple Generation
Master's thesis. University of Tartu. 2013.
Pushing Back the Rain—How to Create Trustworthy Services in the Cloud.
ISACA Journal, Issue 3 - Big Data, 49 - 51, 2013.
From Oblivious AES to Efficient and Secure Database Join in the Multiparty Setting.
In Proceedings of the 11th International Conference on Applied Cryptography and Network Security, ACNS 2013, LNCS, vol. 7954, pp. 84-101. Springer. 2013.
Sharemind: programmable secure computations with practical applications.
PhD thesis. University of Tartu. 2013.
Using Batch Hashing for Signing and Time-Stamping
Cybernetica research report T-4-20 / 2013
Implementing Oberon0 Language with Simpl DSL Tool
Cybernetica research report T-4-18 / 2013.
Simpl: A toolkit for domain-specific language development in enterprise information systems
PhD thesis. University of Tartu, 2013
ESTCube-1 Electrical Power System operation software
MSc thesis. University of Tartu, 2013.
Insecurity of Transformation-Based Privacy-Preserving Linear Programming
MSc thesis. University of Tartu, 2013.
High-Performance Qualified Digital Signatures for X-Road
In Hanne Riis Nielson and Dieter Gollmann, editors, Secure IT Systems. 18th Nordic Conference, NordSec 2013, LNCS 8208, pp. 123-138, Springer 2013.
Protecting a Federated Database Infrastructure Against Denial-of-Service Attacks
CRITIS 2013, LNCS 8328, pp 26-37, Springer 2013.
Digitaalallkirjade jätkusuutlikkuse analüüs.
Pushing Back the Rain—How to Create Trustworthy Services in the Cloud
ISACA Journal, Volume 3, 2013, 49-51. (isaca.org/journal)
Security Proofs for Hash Tree Time-Stamping Using Hash Functions with Small Output Size
Proceedings of the 18th Australasian Conference, ACIP 2013, LNCS 7959, pp 235-250. Springer 2013.
New Efficient Utility Upper Bounds for the Fully Adaptive Model of Attack Trees
M. Kantarcioglu, C. Nita-Rotaru (Eds.), GameSec 2013.
Black-Box Separations and Their Adaptability to the Non-uniform Model
Proceedings of the 18th Australasian Conference, ACIP 2013, LNCS 7959, pp 152-167. Springer 2013.
New Technologies for Democratic Elections
Business Process Management Workshops. Lecture Notes in Business Information Processing Volume 132, 2013, pp 630-635. Springer 2013.
A new way to protect privacy in large-scale genome-wide association studies
Bioinformatics, Volume 29, Issue 7, April 2013, Pages 886–893.
On the (Im)possibility of Privately Outsourcing Linear
In proceedings of the 2013 ACM Cloud Computing Security Workshop (CCSW), November 8th, 2013, Berlin, Germany
Specifying Sharemind’s Arithmetic Black Box
PETShop: The Workshop on Language Support for Privacy Enhancing Technologies, Berlin, Germany, November 4th, 2013. Association for Computing Machinery (ACM) , 2013, 19 – 21.
Dynamics and Secure Information Flow for a Higher-Order Pi-Calculus
18th Nordic Conference on Secure IT Systems (Nordsec 2013), Ilulissat, Greenland, October 18-21, 2013. (Toim.) Gollmann, Dieter; Nielson, Hanne Riis. Springer, 2013, (Lecture Notes in Computer Science; 8208), 100 – 115.
Krüptograafiliste algoritmide elutsükli uuring
Uuring Riigi Infosüsteemi Ametile 2013.
The design and implementation of a two-party protocol suite for Sharemind 3.
Cybernetica research report T-4-17. 2012.
A Feasibility Analysis of Secure Multiparty Computation Deployments
Master's thesis. University of Tartu. 2012.
Deploying secure multi-party computation for financial data analysis (Short Paper).
In Proceedings of the Sixteenth International Conference on Financial Cryptography and Data Security 2012, FC 2012, LNCS, vol 7397, pp 57-64. Springer. 2012.
Symbolic Analysis of Cryptographic Protocols Containing Bilinear Pairings
Cybernetica research report T-4-16 / 2012
Integrating radio station iCOM IC-M801 into Cybernetica Maritime Communication System
MSc thesis. Tallinn University of Technology, 2012.
Speech Synthesis using hidden Markov models
MSc thesis. Tallinn University of Technology, 2012
Abstract Machine for a Comonadic Dataflow Language
MSc thesis. University of Tartu, 2012.
A universal toolkit for cryptographically secure privacy-preserving data mining
In: Chau, M., Wang, G.A., Yue, W.T., Chen, H. (eds) Intelligence and Security Informatics. PAISI 2012. Lecture Notes in Computer Science, vol 7299. Springer, Berlin, Heidelberg.
High-performance secure multi-party computation for data mining applications
In International Journal of Information Security, Springer, 2012, DOI: 10.1007/s10207-012-0177-2.
Upper Bounds for Adversaries’ Utility in Attack Trees
Proceedings of the Third International Conference, Gamesec 2012. LNCS 7638, pp 98-117. Springer 2012.
Profiling in Deeply Embedded Systems
In: Proceedings of the 13th Biennial Baltic Electronic Conference: 2012 13th Biennial Baltic Electronics Conference (BEC2012), Tallinn, Estonia, October 3-5, 2012. IEEE, 2012, 127 – 130.
Buoy Collision Detection
In: Proceedings ELMAR-2012: 54th International Symposium ELMAR-2012, 12-14 September 2012, Zadar, Croatia. (Toim.) Jelena Bozek, Mislav Grgic. Zagreb, Coratia: Croatian Society Electronics in Marine, 2012, 109 – 112.
Securing the Future — an Information Flow Analysis of a Distributed OO Language
In: Proceedings: SOFSEM 2012: 38th International Conference on Current Trends in Theory and Practice of Computer Science,Špindlerův Mlýn, Czech Rep., January 21-27, 2012. (Toim.) Gottlob, Georg; Turán, György; Bieliková, Mária; Katzenbeisser, Stefan; Friedrich, Gerhard. Springer, 2012, (Lecture Notes in Computer Science; 7147), 576 – 587.
A new database layer for the Sharemind privacy preserving computer
Bachelor's thesis. University of Tartu. 2011.
Deploying secure multiparty computation for joint data analysis — a case study.
Master's thesis. University of Tartu. 2011.
Constructing Privacy-Preserving Information Systems Using Secure Multiparty Computation.
Cybernetica research report T-4-13. 2011.
Round-efficient Oblivious Database Manipulation.
In Proceedings of the 14th International Conference on Information Security, ISC 2011, LNCS, vol. 7001, pp. 262-277. Springer, Heidelberg. 2011.
The Use of Circuit Evaluation Techniques for Secure Computation.
Master's thesis. University of Tartu. 2011.
Yao Garbled Circuits in Secret Sharing-based Secure Multi-party Computation.
Cybernetica research report T-4-15. 2011.
Secure Multi-Party Sorting and Applications.
Cryptology ePrint Archive, Report 2011/122. 2011.
Securing the Future - an Information Flow Analysis of a Distributed OO Language
Cybernetica research report T-4-14 / 2011
On the (Im)possibility of Perennial Message Recognition Protocols without Public-Key Cryptography
Cybernetica research report T-4-12 / 2011
Designing a Governmental Backbone
In proceedings of Nordsec 2011, 16th Nordic Conference in Secure IT Systems (LNCS 7161), Tallinn, Estonia, October 26-28, 2011, pp 1-3. Springer-Verlag. In: Laud, P. (eds) Information Security Technology for Applications. NordSec 2011. Lecture Notes in Computer Science, vol 7161. Springer, Berlin, Heidelberg.
Simpl: a Toolkit for Rapid DSL Implementation
12th Symposium on Programming Languages and Software Tools. October 5-7, 2011, Tallinn, Estonia.
On the (Im)possibility of Perennial Message Recognition Protocols without Public-Key Cryptography
In Proceedings of the 2011 ACM Symposium on Applied Computing (SAC 2011).
Security of message authentication codes in the presence of key-dependent messages
In Designs, Codes and Cryptography, pp. 1-9, Springer Netherlands 2011.
The Application of I-voting for Estonian Parliamentary Elections of 2011
In: Postproceedings: 3rd international conference on e-voting and identity, Tallinn, Sep 29th-30th, 2011. (Toim.) Kiyaias, Aggelos; Lipmaa, Helger. Springer-Verlag, 2012, (Lecture Notes in Computer Science; 7187).
Secure Mobile Access to Homecare Patients’ Data
In: Proceedings: 5th International Conference on Theory and Practice of Electronic Governance (ICEGOV2011), Tallinn, Sep 26th-28th, 2011. (Toim.) Estevez, Elsa; Janssen, Marijn. ACM, 2011, 363 – 364.
Implementing Cryptographic Primitives in the Symbolic Model
3rd NASA Formal Methods Symposium, Pasadena, CA, April 18th-20th 2011. (Toim.) Bobaru, Mihaela; Havelund, Klaus; Holzmann, Gerard; Joshi, Rajeev. Springer Verlag, 2011, (Lecture Notes in Computer Science; 6617), 267 – 281.
Wave Height Measurement as a Secondary Function of Navigational Buoys
OCEANS ’11 MTS/IEEE KONA, Hilton Waikoloa Village, Kona, Hawai‘i, USA, September 19-22 2011. IEEE, 2011.
Krüptograafiliste algoritmide kasutusvaldkondade ja elutsükli uuring.
Uuring Riigi Infosüsteemi Ametile 2011.
The Application of I-Voting for Estonian Parliamentary Elections of 2011
International Conference on E-Voting and Identity, Vote-ID 2011: E-Voting and Identity pp 208–223
Improved protocols for the Sharemind virtual machine
Cybernetica research report T-4-10. 2010.
Privacy Preserving Collaborative Anomaly Detection Using Secure Multi-party Computation.
Master's thesis. School of Computer Science and Communication, KTH Royal Institute of Technology. 2010.
An analysis framework for an imperative privacy-preserving programming language.
Master's thesis. University of Tartu. 2010.
An integrated development environment for the SecreC programming language.
Bachelor's thesis. University of Tartu. 2010.
SecreC: a Privacy-Aware Programming Language with Applications in Data Mining.
Master's thesis. University of Tartu. 2010.
The design of a privacy-preserving distributed virtual machine.
In the Collection of AEOLUS theoretical findings. Deliverable D1.0.6. AEOLUS project IP-FP6-015964. 2010.
A Model for Automatically Evaluating Trust in X.509 Certificates
Cybernetica research report T-4-11. 2010.
Simplicitas Software Architecture Document
Cybernetica research report T-4-9 / 2010
Attack Tree Methodology and Supporting Software Framework
MSc thesis. Tallinn University of Technology, 2010.
Efficient Semantics of Parallel and Serial Models of Attack Trees
PhD thesis. Tallinn University of Technology, 2010.
Stress and the causes in teacher’s profession
MSc thesis. University of Tartu, 2010
Practical Finite-state Morphology of Estonian
MSc thesis.University of Tartu, 2010
Development of SP and MatLAB based data processing environment (for SME)
MSc thesis. Mainor Business School, 2010.
Optimally tight security proofs for hash-then-publish time-stamping
In: Steinfeld, R., Hawkes, P. (Eds.): ACISP 2010. LNCS 6168, pp.318-335, Springer-Verlag 2010.
Additive combinatorics and discrete logarithm based range protocols
In: Hawkes, P., Steinfeld, R. (Eds.): ACISP 2010, LNCS 6168, pp. 336-351, Springer-Verlag 2010.
Domain-Specific Languages in a Customs Information System
IEEE Software, vol. 27, no. 2, pp. 65-71, March-April 2010.
Using DSLs for Developing Enterprise Systems
Language Descriptions Tools and Applications, Paphos, Cyprus. March 27-28, 2010.
Cryptanalysis of a message recognition protocol by Mashatan and Stinson
In: Lee, D., Hong, S. (Eds.): ICISC 2009, LNCS 5984, pp. 362-373, Springer-Verlag 2010.
Multi-Query Computationally-Private Information Retrieval with Constant Communication Rate
In Phong Q. Nguyen and David Pointcheval, editors, PKC 2010, volume 6056 of Lecture Notes in Computer Science, pages 107–123, Paris, France, May 26–28, 2010. Springer-Verlag.
Internet Voting – the Estonian Experience
In: Information Security Summit, From Technology to Management: Information Security Summit, 11th International Conference, Prague, 26.03 – 27.03 2010. Praha: Tate International, S.R.O., 2010, 133 – 138.
On e-vote integrity in the case of malicious voter computers
In: Gritzalis, D., Preneel, B., Theoharidou, M. (Eds.): ESORICS 2010, LNCS 6345, pp. 373-388, Springer-Verlag 2010.
On fast and approximate attack tree computations
In: Kwak, J. et al. (Eds.): ISPEC 2010, LNCS 6047, pp. 56-66, Springer-Verlag 2010.
Two new efficient PIR-writing protocols
In: Zhou, J., Yung, M. (eds) Applied Cryptography and Network Security. ACNS 2010. Lecture Notes in Computer Science, vol 6123. Springer, Berlin, Heidelberg.
On the feasibility of consistent computations
In: Nguyen, P.Q., Pointcheval, D. (Eds.): PKC 2010, LNCS 6056, pp. 88-106, Springer-Verlag 2010.
On the CCA1-Security of Elgamal and Damgård’s Elgamal
In Xuejia Lai, Moti Yung and Dongdai Lin, editors, Inscrypt 2010, volume 6584 of Lecture Notes in Computer Science, pages 18–35, Shanghai, China, October 20–23, 2010. Springer-Verlag.
Digital Time Stamping System Based on Open Source Technologies
IEEE Transactions on Ultrasonics, Ferroelectrics, and Frequency Control, 57(3), 721 – 727, 2010.
A Numerically Efficient Method for Calculation of the Angle of Heel of a Navigational Buoy
In: Proceedings of the 12th Biennial Baltic Electronic Conference BEC2010: Tallinn: TTU Press, 2010, 357 – 360.
Low Resource Demanding FOTA Method For Remote AtoN Site Equipment
OCEANS 2010 MTS/IEEE Seattle, Seattle, Washington, USA September 20-23, 2010. IEEE, 2010.
Optimal Adversary Behavior for the Serial Model of Financial Attack Trees
In: IWSEC 2010: IWSEC 2010, 22-24. Nov. Kobe, Jaapan. (Toim.) Echizen, I., Kunihiro. Springer, 2010, (LNCS).
Extending the Gordon Loeb model for information security investment
In: ARES 2010. IEEE Computer Society Press, pp. 258-261, 2010.
Share Computing Protocols over Fields and Rings.
Master's thesis. University of Tartu. 2009.
An improved method for privacy-preserving web-based data collection.
Cybernetica research report T-4-5. 2009.
Web-based data entry in privacy-preserving applications.
Bachelor's thesis. University of Tartu. 2009.
Privacy-preserving Histogram Computation and Frequent Itemset Mining with Sharemind.
Cybernetica research report T-4-8. 2009.
A Comparison of Software Pseudorandom Number Generators
In Proceedings of Third Baltic Conference on Advanced Topics in Telecommunication, Tartu, Estonia 2009 (61 - 71). Rostock: Universität Rostock, Wissenschaftsverbund Iu. 2009.
Kademlia-based distributed hash tables implementation for VirtualLife
Cybernetica research report T-4-7 / 2009.
Serial Model for Attack Tree Computations
Cybernetica research report T-4-6 / 2009
Ründepuud: pooladaptiivne mudel ja ligikaudsed arvutused
Cybernetica research report T-4-4 / 2009
VirtualLife Security Infrastructure
MSc thesis. University of Tartu, 2009
“Software Development Process Measurement Applied to Organization X
MSc thesis, Tallinn University of Technology, 2009
Security and trust for the Norwegian e-voting pilot project E-valg 2011
In: Jøsang, A., Maseng, T., Knapskog, S.J. (Eds.): NordSec 2009, LNCS 5838, pp. 207-222, 4th Nordic Conference on Secure IT Systems, NordSec 2009, Springer-Verlag 2009.
Efficiency bounds for adversary constructions in black-box reductions
In C. Boyd, J. González Nieto, eds., Proc. of 14th Australasian Conf. on Information Security and Privacy, ACISP 2009 (Brisbane, July 2009), v. 5594 of Lect. Notes in Comput. Sci., pp. 264-275. Springer, 2009.
Oracle separation in the non-uniform model
In Proc. of 3rd Int. Conf. on Provable Security, ProvSec 2009. November 11-13, 2009, Guangzhou, China. LNCS 5848, pp. 230-244, 2009.
Serial Model for Attack Tree Computations
In D. Lee and S. Hong (Eds.): ICISC 2009, Lecture Notes in Computer Science, volume 5984, pp. 118-128, Springer 2010.
Formal Analysis of the Estonian Mobile-ID protocol
In proceedings of Nordsec 2009, 14th Nordic Workshop on Secure IT Systems (LNCS 5838), Oslo, Norway, October 15-16, 2009, pp. 271-286. Springer-Verlag.
A user interface for a game-based protocol verification tool
In: Degano, P., Guttman, J.D. (eds) Formal Aspects in Security and Trust. FAST 2009. Lecture Notes in Computer Science, vol 5983. Springer, Berlin, Heidelberg.
Efficient generalized selective private function evaluation with applications in biometric authentication
In: Bao, F., Young, M. (Eds.): Inscrypt 2009, LNCS 6151, pp.154-163, Inscrypt 2009, Springer-Verlag 2009.
First CPIR Protocol with Data-Dependent Computation
In Donghoon Lee and Seokhie Hong, editors, ICISC 2009, volume 5984 of Lecture Notes in Computer Science, pages 193–210, Seoul, Korea, December 2–4, 2009. Springer-Verlag.
Linear (hull) and algebraic cryptanalysis of the block cipher PRESENT
In: Garay, J.A., Miyaji, A., Otsuka, A. (Eds.): CANS 2009, LNCS 5888, pp. 58-75, Springer-Verlag 2009.
A new generation of aids to navigation with indirect illumination in Norwegian coastal waters
IALA Bulletin 2009/2, p.38-40
Infosüsteemide turve: I Turvarisk
Privacy preserving collaborative filtering with Sharemind.
Cybernetica research report T-4-2. 2008.
A programming language for creating privacy-preserving applications
Bachelor's thesis. University of Tartu. 2008.
Automated Security Proofs of Secret Shared Protocols.
Master's thesis. University of Tartu. 2008.
Sharemind: a framework for fast privacy-preserving computations.
In Proceedings of 13th European Symposium on Research in Computer Security, ESORICS 2008, LNCS, vol. 5283, pp. 192-206. Springer, Heidelberg. 2008.
Hardware Means for Provision of High Availability Operation of a Server Component in a Mission Critical Remote Monitoring System
MSc thesis. Tallinn University of Technology, 2008.
A Functional Programming Language and its Semantics
MSc thesis. University of Tartu, 2008
Case Study of Applying Software Reuse Methodology
MSc thesis. Tallinn University of Technology, 2008.
Model of Self-Oscillating Ionic Polymer-Metal Composite Bending Actuator
MSc thesis. University of Tartu, 2008.
Conceptual analysis and development of the user interface framework
MSc thesis. Tallinn University of Technology, 2008.
Sharemind: a framework for fast privacy-preserving computations
In: Jajodia, S., Lopez, J. (eds) Computer Security - ESORICS 2008. ESORICS 2008. Lecture Notes in Computer Science, vol 5283. Springer, Berlin, Heidelberg.
Can we Construct Unbounded Time-Stamping Schemes from Collision-Free Hash Functions?
In: Baek, J., Bao, F., Chen, K., Lai, X. (eds) Provable Security. ProvSec 2008. Lecture Notes in Computer Science, vol 5324. Springer, Berlin, Heidelberg.
Succinct NP Proofs from An Extractability Assumption
In Arnold Beckmann, Costas Dimitracopoulos and Benedikt Löwe, editors, Computability in Europe, volume 5028 of Lecture Notes in Computer Science, pages 175–185, Athens, Greece, June 15–20, 2008. Springer-Verlag.
3-Message NP Arguments in The BPK Model with Optimal Soundness And Zero-Knowledge
In Seok-Hee Hong, Hiroshi Nagamochi and Takuro Fukunaga, editors, The 19th International Symposium on Algorithm and Computation, ISAAC 2008, volume 5369 of Lecture Notes in Computer Science, pages 616–628, Gold Coast, Australia, December 15–17, 2008. Springer-Verlag.
Application of Dependency Graphs to Security Protocol Analysis
In: Barthe, G., Fournet, C. (eds) Trustworthy Global Computing. TGC 2007. Lecture Notes in Computer Science, vol 4912. Springer, Berlin, Heidelberg.
Typing Computationally Secure Information Flow in Jif
In NordSec 2008.
Maritime Surveillance Information Availability in Estonia
Shahbasian, Elisa; Rogova, Galina; J. de Weert, Michael (Toim.). Harbour Protection Through Data Fusion Technologies (53 – 60), 2008. Springer.
Computing exact outcomes of multi-parameter attack trees
Jong Hyuk Park, Bart Preneel, Ravi Sandhu, André Zúquete (Toim.). Proc. of 3rd Int. Symp. on Information Security, IS 2008 (1036 – 1051).Springer
On the computational soundness of cryptographically masked flows
In: Proceedings of the 35th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL 2008), 10.-12.01.2008, San Francisco, CA, USA. (Toim.) George C. Necula, Philip Wadler. ACM, 2008, lk. 337 – 348.
Threshold Homomorphic Encryption in the Universally Composable Cryptographic Library
In ProvSec 2008.
New Communication-Efficient Oblivious Transfer Protocols Based on Pairings
In Tzong-Chen Wu and Chin-Laung Lei, editors, 11th Information Security Conference, ISC 2008, volume 5222 of Lecture Notes in Computer Science, pages 441–454, Taipei, Taiwan, September 15–18, 2008. Springer-Verlag.
Security from the practioners point of view
E.Kranakis, E.Haroutunian and E.Shahbasian (Toim.). Aspects of Network and Information Security (110 – 118) 2008. Holland: IOS Press
Implementing a Knowledge-Driven Hierarchical Context Model in a Medical Laboratory Information System
In: Proceedings of The Third International Multi-Conference on Computing in the Global Information Technology (ICCGI 2008): Third International Multi-Conference on Computing in the Global Information Technology (ICCGI 2008). IEEE, 2008, 62 – 67.
A Secure and Scalable Infrastructure for Inter-Organizational Data Exchange and eGovernment Applications
2008 Third International Conference on Availability, Reliability and Security, Barcelona, Spain, 2008, pp. 572-577
How to securely perform computations on secret-shared data.
Master's thesis. University of Tartu. 2007.
Modeling of atmospheric aerosol spectral optical depth
MSc thesis. University of Tartu, 2007.
Forward Compatible Design of Web Services Presentation Layer
MSc thesis. University of Tartu, 2007.
Modelling of terahertz broadband radiation sources based on GaAs/AIGaAs quantum well heterostructures
MSc thesis. Tallinn University of Technology, 2007.
Bio-optical model of Lake Peipsi
MSc thesis. University of Tartu, 2007.
Does secure time-stamping imply collision-free hash functions?
In W. Susilo, J. K. Liu, Y. Mu, eds., Proc. of 1st Int. Conf. on Provable Security, ProvSec 2007 (Wollongong, Oct/Nov. 2007), v. 4784 of Lect. Notes in Comput. Sci., pp. 138-150. Springer, 2007.
Knowledge-binding commitments with applications in time-stamping
In T. Okamoto, X. Wang, eds., Proc. of 10th Int. Conf. on Practice and Theory in Public-Key Cryptography, PKC 2007 (Beijing, Apr. 2007), v. 4450 of Lect. Notes in Comput. Sci., pp. 150-165. Springer, 2007.
Practical analysis of e-voting systems
In A. Miyaji, H. Kikuchi, K. Rannenberg, eds., Proc. of 2nd Int. Wksh. on Security, IWSEC 2007 (Nara, Oct. 2007), v. 4752 of Lect. Notes in Comput. Sci., pp. 320-335. Springer, 2007.
Asymptotic behaviour of a non-commutative rational series with a nonnegative linear representation
Discr. Math. and Theor. Comput. Sci., v. 9, n. 1, pp. 247-274, 2007.
Processing multi-parameter attacktrees with estimated parameter values
In A. Miyaji, H. Kikuchi, K. Rannenberg, eds., Proc. of 2nd Int. Wksh. on Security, IWSEC 2007 (Nara, Oct. 2007), v. 4752 of Lect. Notes in Comput. Sci., pp. 308-319. Springer, 2007.
Enforcing policies and guidelines in web portals: a case study
In M. Weske, M.-S. Hacid, C. Godart, eds., Proc. of Web Information Systems Engineering, WISE 2007, Int.\ Wkshs. (Nancy, Dec. 2007), v. 4832 of Lect. Notes in Comput. Sci., pp. 154-165. Springer, 2007.
A new protocol for conditional disclosure of secrets and its applications
In J. Katz, M. Yung, eds., Proc. of 5th Int. Conf. on Applied Cryptography and Network Security, ACNS 2007 (Zhuhai, June 2007), v. 4521 of Lect. Notes in Comput. Sci., pp. 207-225. Springer, 2007.
Integrating rule-based and input-based approaches for better error diagnosis in expression manipulation tasks.
In S. Li, D. Wang, J.-Z. Zhang, eds., Symbolic Computation and Education, pp. 174-191. World Scientific, 2007.
X-Road: complete solution for inter-organizational information exchange
Cybernetica research report T-4-1. 2006.
Path Planning and Learning Strategies for Mobile Robots in Dynamic Partially Unknown Environments
PhD thesis. University of Tartu, 2006
SLC: Efficient Authenticated Encryption for Short Packets
In Jana Dittmann, editor, Sicherheit 2006: Sicherheit – Schutz und Zuverlässigkeit, Beiträge der 3. Jahrestagung des Fachbereichs Sicherheit der Gesellschaft für Informatik e.v. (GI), volume 77 of Lecture Notes in Informatics, pages 270-278, Magdeburg, Germany, February 20–22, 2006. Gesellschaft für Informatik e.v.
Computationally Sound Secrecy Proofs by Mechanized Flow Analysis
In 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, pages 370-379, October 30th – November 3rd, 2006.
Computationally Sound Secrecy Proofs by Mechanized Flow Analysis
In 2nd workshop on Formal and Computational Cryptography, pages 1-6, July 9th, 2006, Venice, Italy.
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
In Jianying Zhou, Moti Yung, Feng Bao, editors, 4th International Conference on Applied Cryptography and Network Security – ACNS’06, volume 3989 of Lecture Notes in Computer Science, pages 50–65, Singapore, 2006. Springer-Verlag.
Rational Choice of Security Measures via Multi-Parameter Attack Trees
In 1st International Workshop on Critical Information Infrastructures Security (CRITIS’06), August 30 – September 2, 2006, Samos Island, Greece.
Type Systems Equivalent to Data-Flow Analyses of Imperative Languages
Theoretical Computer Science, vol 364, no. 3, pages 292-310, 2006.
Cryptographically Private Support Vector Machines
In Mark Craven and Dimitrios Gunopulos, editors, The Twelfth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD 2006, Philadelphia, USA, August 20-23, 2006. ACM.
Using Action-Object-Input Scheme for Better Error Diagnosis and Assessment in Expression Manipulation Tasks
Maths, Stats and OR Network. Maths CAA Series: March 2006.
Designing Next-Generation Training and Testing Environment for Expression Manipulation
V.N. Alexandrov et al. (Eds.): ICCS 2006, Part I, LNCS 3991, pp. 928-931, Springer-Verlag Berlin Heidelberg 2006.
Algorithmic Generation of Path Fragment Covers for Mobile Robot Path Planning
Accepted to 3rd IEEE Conference on Intelligent Systems, 4-6 September 2006, University of Westminster, London, UK.
On the Gordon and Loeb Model for Information Security Investment
Accepted to The Fifth Workshop on the Economics of Information Security (WEIS 2006), University of Cambridge, England, UK, 26-28 June 2006.
Universally Compisable Time-Stamping Schemes with Audit
In Jianying Zhou and Javier Lopez, editors, The 8th Information Security Conference (ISC’05), volume 3650 of Lecture Notes in Computer Science, pages 359-373, Singapore, September 20-23, 2005. Springer-Verlag.
Hybrid Voting Protocols and Hardness of Manipulation
In Xiaotie Deng and Dingzhu Du, editors, The 16th Annual International Symposium on Algorithms and Computation, ISAAC 2005, volume 3827 of Lecture Notes in Computer Science, pages 206-215, Sanya, Hainan, China, December 19-21, 2005. Springer-Verlag.
Small Coalitions Cannot Manipulate Voting
In Andrew Patrick and Moti Yung, editors, Financial Cryptography and Data Security — Ninth International Conference, volume 3570 of Lecture Notes in Computer Science, pages 285–297, Roseau, The Commonwealth Of Dominica, February 28-March 3, 2005. Springer-Verlag.
On the Utility of Exploration on Time-Critical Mobile Robot Missions
In Proc. of the 2nd European Conference on Mobile Robots (ECMR05), Sept. 7-10, 2005, Ancona, Italy, pp. 152-157.
Learning Innovative Routes for Mobile Robots in Dynamic Partially Unknown Environments
Int. Journal of Robots and Autonomous Systems, pp. 209 – 222, Vol. 2, No.3, (2005).
A Type System for Computationally Secure Information Flow
In Maciej Liskiewicz, Rüdiger Reischuk, editors, Fundamentals of Computation Theory: 15th International Symposium, FCT 2005, volume 3623 of Lecture Notes in Computer Science, pages 365-377. Lübeck, Germany, August 17-20, 2005. Springer-Verlag
Secrecy Types for a Simulatable Cryptographic Library
In Vijay Aluri, Catherine Meadows and Ari Juels, editors, proceedings of the 12th ACM Conference on Computer and Communications Security, CCS 2005, pages 26-35, Alexandria, VA, USA, November 7-11, 2005. ACM.
Type Systems Equivalent to Data-Flow Analyses of Imperative Languages (Extended Abstract)
In Martin Hofmann, editor, In proceedings of the Third Workshop on Applied Semantics (APPSEM05), Frauenchiemsee, Germany, Septermber 12-15, 2005.
Private Itemset Support Counting
In Sihan Qing, Wenbo Mao, Javier Lopez and Guilin Wang, editors, Information and Communications Security: 7th International Conference, ICICS 2005, volume 3783 of Lecture Notes in Computer Science, pages 97-111, Beijing, China, December 10-13, 2005. Springer-Verlag.
On Delegatability of Four Designated Verifier Signatures
In Sihan Qing, Wenbo Mao, Javier Lopez and Guilin Wang, editors, Information and Communications Security: 7th International Conference, ICICS 2005, volume 3783 of Lecture Notes in Computer Science, pages 61-71, Beijing, China, December 10-13, 2005. Springer-Verlag.
Secure Electronic Voting Protocols
Chapter in The Handbook of Information Security, Hossein Bidgoli, Editor-in-Chief. John Wiley & Sons, Inc., 2005.
An Oblivious Transfer Protocol with Log-Squared Communication
In Jianying Zhou and Javier Lopez, editors, The 8th Information Security Conference (ISC’05), volume 3650 of Lecture Notes in Computer Science, pages 314-328, Singapore, September 20-23, 2005. Springer-Verlag.
Designated Verifier Signature Schemes: Attacks, New Security Notions and A New Construction
In Moti Yung, editor, The 32nd International Colloquium on Automata, Languages and Programming, ICALP 2005, volume 3580 of Lecture Notes in Computer Science, pages 459–471, Lisboa, Portugal, July 11-15, 2005. Springer-Verlag. Accepted (Track C).
Digital Signature in Automatic Analyses for Confidentiality against Active Adversaries
In Helger Lipmaa and Dieter Gollmann, editors, proceedings of Nordsec 2005, 10th Nordic Workshop on Secure IT Systems, pages 29-41, Tartu, Estonia, October 20-21, 2005.
Setting up a Computer Clobber Tournament at Tartu University
In IC Journal, Vol. 28, No. 1, pp 51-54.
Robots Find a Better Way: A Learning Method for Mobile Robot Navigation in Partially Unknown Environemnts
In F.Groen, N. Amoto, A. Bonarini, E. Yoshida and B. Kröse, editors, Proceedings of the 8th Conference on Intelligent Autonomous Systems (IAS8), Amsterdam, The Netherlands, 2004. IOS Press.
On Provably Secure Time-Stamping Schemes
In Pil Joong Lee (Ed.): Advances in Cryptology – ASIACRYPT 2004, 10th International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, December 5-9, 2004, Proceedings (LNCS 3329), pp 500-514, 2004.
Ülevaade VRP ja TSP ülesannete lahendusmeetoditest
Tartu Ülikooli Tehnoloogiainstituut, august 2004.
Sound Computational Interpretation of Formal Encryption with Composed Keys
In Information Security and Cryptology – ICISC 2003, 6th International Conference, Seoul, Korea, November 2003, Revised Papers (LNCS 2971), pages 55-66, 2004.
Symmetric encryption in automatic analyses for confidentiality against active adversaries
In proceedings of 2004 IEEE Symposium on Security and Privacy, pages 71-85, Oakland, CA, May 9-12, 2004. IEEE Computer Society.
Analyzing Pair-Programmer’s Satisfaction with the Method, the Result, and the Partner
In Jutta Eckstein, Hubert Baumeister (Eds.): Extreme Programming and Agile Processes in Software Engineering, 5th International Conference, XP 2004, Garmisch-Partenkirchen, Germany, June 6-10, 2004, Proceedings (LNCS 3092), pages 246-249, 2004.
Six wins hex tournament
In ICGA Journal, Vol. 27, No. 3, September 2004, pg 180.
Scalable and Efficient PKI for Inter-Organizational Communication.
19th Annual Computer Security Applications Conference ACSAC 2003, Las Vegas, USA, December 8-12, 2003. Proceedings, pages 308-318, 2003.
Electronic Signature System with Small Number of Private Keys
In proceedings of the 2nd Annual PKI Research Workshop.
Pair-Programming Effect on Developers Productivity
In “Extreme Programming and Agile Processes in Software Engineering, 4th International Conference, XP 2003, Genova, Italy, May 2003, Proceedings” (LNCS 2675), pages 215-224, 2003.
Path Selection for Mobile Robots in Dynamic Environments
ECMR’03 Proceedings of the 1st European Conference on Mobile Robots, September 4-6, 2003, Radziejowice, Poland
Covering the Path Space: A Casebase Analysis for Mobile Robot Path Planning
In Knowledge Based Systems, Volume 16, Issues 5-6, Pages 235-242 (July 2003), Elsevier.
Handling Encryption in an Analysis for Secure Information Flow
In “Programming Languages and Systems, 12th European Symposium On Programming, ESOP 2003 Held as Part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2003 Warsaw, Poland, April 7-11, 2003. Proceedings (LNCS 2618), pages 159-173, 2003.
Improving the Gnutella protocol against poisoning
Nordic Workshop on Secure IT Systems NordSec 2003.
Development orientations for OSS
UNDP/UNESCO Free and Open Source Software (FOSS) Consultation, UNESCO HQ, Paris, France, November 24-25, 2003.
The Parser Generator JavaCC and Sketchy Modeling
MSc thesis. University of Tartu, 2002
Methods for Improving Software Quality: a Case Study
MSc thesis. University of Tartu, 2002.
Computationally Secure Information Flow
PhD thesis. University of Saarland, 2002
Digital Document Standardization Process in Estonian Republic
MSc thesis. University of Tartu, 2002.
Size-efficient interval time stamps
PhD thesis. University of Tartu, 2002
Eliminating counterevidence with applications to accountable certificate management
Journal of Computer Security 10 (2002), pages 273–296, IOS Press.
Undeniable replies for database queries
In Proceedings of the Fifth International Baltic Conference on DB and IS, June 2002, Tallinn, Estonia, edited by Hele-Mai Haav and Ahto Kalja, Vol. 2, pp. 215-226.
XML based document management in Estonian legislative system
Presented in Fifth International Baltic Conference on DB and IS, June 2002, Tallinn, Estonia. Proceedings of the Fifth International Baltic Conference, BalticDB&IS 2002. Edited by Hele-Mai Haav and Ahto Kalja.
Encryption Cycles and Two Views of Cryptography
In NORDSEC 2002 – Proceedings of the 7th Nordic Workshop on Secure IT Systems (Karlstad University Studies 2002:31), pages 85-100, Karlstad, Sweden, November 7-8, 2002.
Pseudorandom permutations and equivalence of formal expressions(abstract)
In the 14th Nordic Workshop on Programming Theory, NWPT’02, pages 63-65, Tallinn, Estonia, November 20-22.
Digitaalallkirja juurutamine riigiasutustes
Cybernetica research report nov. 2001.
E-government from security viewpoint
MSc thesis. Tallinn Technical University, 2001.
Personal Security Environments
MSc thesis. Tallinn Technical University, 2001
Unified Software Development Process and a Case Study of It’s Application
MSc thesis. University of Tartu, 2001
Improving the availability of time-stamping services
ACISP 2001, 11.-13. July 2001, Sydney, Australia.
Efficient long-term validation of digital signatures
Advances in Cryptology – PKC 2001, Springer-Verlag, LNCS 1992, pp 402-415, presented on PKC 2001, February 2001, Cheju Island, Korea.
Semantics and Program Analysis of Computationally Secure Information Flow.
In “Programming Languages and Systems, 10th European Symposium On Programming, ESOP 2001 Held as Part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2001 Genoa, Italy, April 2-6, 2001 Proceedings” (LNCS 2028), pages 77-91, 2001.
Analysis for Object Inlining in Java
In JOSES: Java Optimization Strategies for Embedded Systems, Genoa, Italy, April 1, 2001.
Certificate Management using Undeniable Attestations
7th ACM Conference on Computer and Communications Security, pages 9-18, Athens, Greece, November 1-4, 2000.
Long-Term Validation of E-Documents
International Conference “Information Technologies and Telecommunications in the Baltic States – Baltic IT&T ‘2000”, April 6-7, Radisson SAS Daugava Hotel, Riga, Latvia.
Optimally Efficient Accountable Time-Stamping
In Yuliang Zheng and Hideki Imai, editors, Public Key Cryptography ‘2000, volume 1751 of Lecture Notes in Computer Science, pages 293-305, Melbourne, Australia, 18-20 January 2000. Springer Verlag.
Security Environment on Palm PDA
Annual Computer Security Applications Conference, 11-15 Dec 2000, Sheraton New Orleans, Louisiana, USA.
An Algebraic Approach to the Structure of Graphs
PhD thesis. Tallinn University of Technology, 1999.
Secure and Efficient Time-Stamping Systems
PhD thesis. University of Tartu, 1999
Integrating Time-Stamping and Notarization
MSc thesis. Universirty of Tartu, 1999.
Data Security in State Registers: Theory and Practice
International Conference and Exhibition “Information Technologies and Telecommunications in the Baltic States”, Riga, April 28-30 1999, p.69-72.
Notarizing Digital Signatures – Elimination of Certificate Revocation Lists
Cybernetica, Technical Report DO-UA-X-22-1299.
Automata accepting coupled-context-free languages
Research Report CS 102/99. Institute of Cybernetics of Tallinn Technical University . Tartu. 15 pages. 1999.
Ogden’s lemma for coupled-context-free languages; the set of Lyndon words is not coupled-context-free
Research Report CS 103/99. Institute of Cybernetics of Tallinn Technical University . Tartu. 15 pages. 1999.
AES Candidates: A Survey of Implementations
Technical Report. 8 pages, 1999.
Security in On-Line Governance
Survey prepared under UNESCO project “Developing Telematics and Information Networks for On-Line Governance”, June 1999.
Kvantarvutid
Eesti Füüsika Seltsi 9. aastaraamat, 1999. Pp. 102-125 [“Quantum Computing”, Ninth Annual of the Estonian Physical Society]
Revocation Paradigms
April 15, 1999.
Generalised context-free grammars
MSc thesis. University of Tartu 1998.
Cube graphs and their generalizations as vertex-transitive permutation graphs
MSc thesis, Tartu 1998.
Digital Signatures, Timestamps and the corresponding Infrastructure
Küberneetika AS, Technical Report 1998-21, Jan 1998, 7 pages.
New linking schemes for digital time-stamping
In The 1st International Conference on Information Security and Cryptology, pages 3-14, Seoul, Korea, 18-19 December 1998. © by Korea Institute of Information Security and Cryptology.
Time-Stamping with Binary Linking Schemes
In Hugo Krawczyk, editor, Advances in Cryptology – CRYPTO ’98, volume 1462 of Lecture Notes in Computer Science, pages 486-501. Springer-Verlag, 1998.
IDEA: A cipher for multimedia architectures?
In Stafford Tavares and Henk Meijer, editors, Selected Areas in Cryptography ’98, volume 1556 of Lecture Notes in Computer Science, pages 248-263, Kingston, Canada, 17–18 August 1998. Springer-Verlag.
Infosüsteemide turve II. Turbetehnoloogia