default search action
Andrew Paverd
Person information
- affiliation: Microsoft Research Ltd,Cambridge, UK
- affiliation: Aalto University
- affiliation (former): University of Oxford
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j9]Jinnan Guo, Peter R. Pietzuch, Andrew Paverd, Kapil Vaswani:
Trustworthy AI Using Confidential Federated Learning. Commun. ACM 67(9): 48-53 (2024) - [j8]Jinnan Guo, Peter R. Pietzuch, Andrew Paverd, Kapil Vaswani:
Trustworthy AI using Confidential Federated Learning: Federated learning and confidential computing are not competing technologies. ACM Queue 22(2) (2024) - [c32]Giovanni Cherubin, Boris Köpf, Andrew Paverd, Shruti Tople, Lukas Wutschitz, Santiago Zanella Béguelin:
Closed-Form Bounds for DP-SGD against Record-level Inference. USENIX Security Symposium 2024 - [i29]Giovanni Cherubin, Boris Köpf, Andrew Paverd, Shruti Tople, Lukas Wutschitz, Santiago Zanella Béguelin:
Closed-Form Bounds for DP-SGD against Record-level Inference. CoRR abs/2402.14397 (2024) - [i28]Sahar Abdelnabi, Aideen Fay, Giovanni Cherubin, Ahmed Salem, Mario Fritz, Andrew Paverd:
Are you still on track!? Catching LLM Task Drift with Activations. CoRR abs/2406.00799 (2024) - [i27]Shoaib Ahmed Siddiqui, Radhika Gaonkar, Boris Köpf, David Krueger, Andrew Paverd, Ahmed Salem, Shruti Tople, Lukas Wutschitz, Menglin Xia, Santiago Zanella Béguelin:
Permissive Information-Flow Analysis for Large Language Models. CoRR abs/2410.03055 (2024) - 2023
- [j7]Marlon Tobaben, Aliaksandra Shysheya, John Bronskill, Andrew Paverd, Shruti Tople, Santiago Zanella Béguelin, Richard E. Turner, Antti Honkela:
On the Efficacy of Differentially Private Few-shot Image Classification. Trans. Mach. Learn. Res. 2023 (2023) - [c31]Santiago Zanella Béguelin, Lukas Wutschitz, Shruti Tople, Ahmed Salem, Victor Rühle, Andrew Paverd, Mohammad Naseri, Boris Köpf, Daniel Jones:
Bayesian Estimation of Differential Privacy. ICML 2023: 40624-40636 - [c30]Scott Jordan, Yoshimichi Nakatsuka, Ercan Ozturk, Andrew Paverd, Gene Tsudik:
VICEROY: GDPR-/CCPA-compliant Enforcement of Verifiable Accountless Consumer Requests. NDSS 2023 - [c29]Ahmed Salem, Giovanni Cherubin, David Evans, Boris Köpf, Andrew Paverd, Anshuman Suri, Shruti Tople, Santiago Zanella Béguelin:
SoK: Let the Privacy Games Begin! A Unified Treatment of Data Inference Privacy in Machine Learning. SP 2023: 327-345 - [c28]Andrew Searles, Yoshimichi Nakatsuka, Ercan Ozturk, Andrew Paverd, Gene Tsudik, Ai Enkoji:
An Empirical Study & Evaluation of Modern CAPTCHAs. USENIX Security Symposium 2023: 3081-3097 - [i26]Marlon Tobaben, Aliaksandra Shysheya, John Bronskill, Andrew Paverd, Shruti Tople, Santiago Zanella Béguelin, Richard E. Turner, Antti Honkela:
On the Efficacy of Differentially Private Few-shot Image Classification. CoRR abs/2302.01190 (2023) - [i25]Andrew Searles, Yoshimichi Nakatsuka, Ercan Ozturk, Andrew Paverd, Gene Tsudik, Ai Enkoji:
An Empirical Study & Evaluation of Modern CAPTCHAs. CoRR abs/2307.12108 (2023) - [i24]Lukas Wutschitz, Boris Köpf, Andrew Paverd, Saravan Rajmohan, Ahmed Salem, Shruti Tople, Santiago Zanella Béguelin, Menglin Xia, Victor Rühle:
Rethinking Privacy in Machine Learning Pipelines from an Information Flow Control Perspective. CoRR abs/2311.15792 (2023) - [i23]Ahmed Salem, Andrew Paverd, Boris Köpf:
Maatphor: Automated Variant Analysis for Prompt Injection Attacks. CoRR abs/2312.11513 (2023) - 2022
- [c27]Avinash Sudhodanan, Andrew Paverd:
Pre-hijacked accounts: An Empirical Study of Security Failures in User Account Creation on the Web. USENIX Security Symposium 2022: 1795-1812 - [i22]Avinash Sudhodanan, Andrew Paverd:
Pre-hijacked accounts: An Empirical Study of Security Failures in User Account Creation on the Web. CoRR abs/2205.10174 (2022) - [i21]Yoshimichi Nakatsuka, Ercan Ozturk, Alex Shamis, Andrew Paverd, Peter R. Pietzuch:
CTR: Checkpoint, Transfer, and Restore for Secure Enclaves. CoRR abs/2205.15359 (2022) - [i20]Alex Shamis, Peter R. Pietzuch, Antoine Delignat-Lavaud, Andrew Paverd, Manuel Costa:
Dropbear: Machine Learning Marketplaces made Trustworthy with Byzantine Model Agreement. CoRR abs/2205.15757 (2022) - [i19]Santiago Zanella Béguelin, Lukas Wutschitz, Shruti Tople, Ahmed Salem, Victor Rühle, Andrew Paverd, Mohammad Naseri, Boris Köpf, Daniel Jones:
Bayesian Estimation of Differential Privacy. CoRR abs/2206.05199 (2022) - [i18]Ahmed Salem, Giovanni Cherubin, David Evans, Boris Köpf, Andrew Paverd, Anshuman Suri, Shruti Tople, Santiago Zanella Béguelin:
SoK: Let The Privacy Games Begin! A Unified Treatment of Data Inference Privacy in Machine Learning. CoRR abs/2212.10986 (2022) - 2021
- [c26]Santiago Zanella Béguelin, Shruti Tople, Andrew Paverd, Boris Köpf:
Grey-box Extraction of Natural Language Models. ICML 2021: 12278-12286 - [c25]Yoshimichi Nakatsuka, Ercan Ozturk, Andrew Paverd, Gene Tsudik:
CACTI: Captcha Avoidance via Client-side TEE Integration. USENIX Security Symposium 2021: 2561-2578 - [i17]Scott Jordan, Yoshimichi Nakatsuka, Ercan Ozturk, Andrew Paverd, Gene Tsudik:
VICEROY: GDPR-/CCPA-compliant Enforcement of Verifiable Accountless Consumer Requests. CoRR abs/2105.06942 (2021) - 2020
- [c24]Santiago Zanella Béguelin, Lukas Wutschitz, Shruti Tople, Victor Rühle, Andrew Paverd, Olga Ohrimenko, Boris Köpf, Marc Brockschmidt:
Analyzing Information Leakage of Updates to Natural Language Models. CCS 2020: 363-375 - [i16]Yoshimichi Nakatsuka, Ercan Ozturk, Andrew Paverd, Gene Tsudik:
CACTI: Captcha Avoidance via Client-side TEE Integration. CoRR abs/2007.10397 (2020)
2010 – 2019
- 2019
- [j6]Pardeep Kumar, Yun Lin, Guangdong Bai, Andrew Paverd, Jin Song Dong, Andrew P. Martin:
Smart Grid Metering Networks: A Survey on Security, Privacy and Open Research Issues. IEEE Commun. Surv. Tutorials 21(3): 2886-2927 (2019) - [c23]Yoshimichi Nakatsuka, Andrew Paverd, Gene Tsudik:
PDoT: private DNS-over-TLS with TEE support. ACSAC 2019: 489-499 - [c22]Fritz Alder, N. Asokan, Arseny Kurnikov, Andrew Paverd, Michael Steiner:
S-FaaS: Trustworthy and Accountable Function-as-a-Service using Intel SGX. CCSW 2019: 185-199 - [c21]Thomas Nyman, Ghada Dessouky, Shaza Zeitouni, Aaro Lehikoinen, Andrew Paverd, N. Asokan, Ahmad-Reza Sadeghi:
HardScope: Hardening Embedded Systems Against Data-Oriented Attacks. DAC 2019: 63 - [c20]Andrew Paverd, Marcus Völp, Ferdinand Brasser, Matthias Schunter, N. Asokan, Ahmad-Reza Sadeghi, Paulo Jorge Esteves Veríssimo, Andreas Steininger, Thorsten Holz:
Sustainable Security & Safety: Challenges and Opportunities. CERTS 2019: 4:1-4:13 - [i15]Yoshimichi Nakatsuka, Andrew Paverd, Gene Tsudik:
PDoT: Private DNS-over-TLS with TEE Support. CoRR abs/1909.11601 (2019) - 2018
- [j5]Andrew Paverd, Sandeep Tamrakar, Hoang Long Nguyen, Praveen Kumar Pendyala, Thien Duc Nguyen, Elizabeth Stobert, Tommi Grondahl, N. Asokan, Ahmad-Reza Sadeghi:
OmniShare: Encrypted Cloud Storage for the Multi-Device Era. IEEE Internet Comput. 22(4): 27-36 (2018) - [j4]Elena Reshetova, Hans Liljestrand, Andrew Paverd, N. Asokan:
Toward Linux kernel memory safety. Softw. Pract. Exp. 48(12): 2237-2256 (2018) - [c19]Arseny Kurnikov, Andrew Paverd, Mohammad Mannan, N. Asokan:
Keys in the Clouds: Auditable Multi-device Access to Cryptographic Credentials. ARES 2018: 40:1-40:10 - [c18]Fritz Alder, Arseny Kurnikov, Andrew Paverd, N. Asokan:
Migrating SGX Enclaves with Persistent State. DSN 2018: 195-206 - [c17]Arseny Kurnikov, Klaudia Krawiecka, Andrew Paverd, Mohammad Mannan, N. Asokan:
Using SafeKeeper to Protect Web Passwords. WWW (Companion Volume) 2018: 159-162 - [c16]Klaudia Krawiecka, Arseny Kurnikov, Andrew Paverd, Mohammad Mannan, N. Asokan:
SafeKeeper: Protecting Web Passwords using Trusted Execution Environments. WWW 2018: 349-358 - [i14]Fritz Alder, Arseny Kurnikov, Andrew Paverd, N. Asokan:
Migrating SGX Enclaves with Persistent State. CoRR abs/1803.11021 (2018) - [i13]Arseny Kurnikov, Andrew Paverd, Mohammad Mannan, N. Asokan:
Keys in the Clouds: Auditable Multi-device Access to Cryptographic Credentials. CoRR abs/1804.08569 (2018) - [i12]Shohreh Hosseinzadeh, Hans Liljestrand, Ville Leppänen, Andrew Paverd:
Mitigating Branch-Shadowing Attacks on Intel SGX using Control Flow Randomization. CoRR abs/1808.06478 (2018) - [i11]Fritz Alder, N. Asokan, Arseny Kurnikov, Andrew Paverd, Michael Steiner:
S-FaaS: Trustworthy and Accountable Function-as-a-Service using Intel SGX. CoRR abs/1810.06080 (2018) - 2017
- [j3]Ahmad Atamli-Reineh, Andrew Paverd, Giuseppe Petracca, Andrew P. Martin:
A framework for application partitioning using trusted execution environments. Concurr. Comput. Pract. Exp. 29(23) (2017) - [j2]Masoud Naderpour, Tommi Meskanen, Andrew Paverd, Valtteri Niemi:
Auditable De-anonymization in V2X Communication. J. ICT Stand. 5(1): 91-106 (2017) - [j1]Philipp Mundhenk, Andrew Paverd, Artur Mrowca, Sebastian Steinhorst, Martin Lukasiewycz, Suhaib A. Fahmy, Samarjit Chakraborty:
Security in Automotive Networks: Lightweight Authentication and Authorization. ACM Trans. Design Autom. Electr. Syst. 22(2): 25:1-25:27 (2017) - [c15]Sandeep Tamrakar, Jian Liu, Andrew Paverd, Jan-Erik Ekberg, Benny Pinkas, N. Asokan:
The Circle Game: Scalable Private Membership Test Using Trusted Hardware. AsiaCCS 2017: 31-44 - [c14]Ghada Dessouky, Shaza Zeitouni, Thomas Nyman, Andrew Paverd, Lucas Davi, Patrick Koeberl, N. Asokan, Ahmad-Reza Sadeghi:
LO-FAT: Low-Overhead Control Flow ATtestation in Hardware. DAC 2017: 24:1-24:6 - [c13]Jorden Whitefield, Liqun Chen, Frank Kargl, Andrew Paverd, Steve A. Schneider, Helen Treharne, Stephan Wesemeyer:
Formal Analysis of V2X Revocation Protocols. STM 2017: 147-163 - [i10]Philipp Mundhenk, Andrew Paverd, Artur Mrowca, Sebastian Steinhorst, Martin Lukasiewycz, Suhaib A. Fahmy, Samarjit Chakraborty:
Security in Automotive Networks: Lightweight Authentication and Authorization. CoRR abs/1703.03652 (2017) - [i9]Jorden Whitefield, Liqun Chen, Frank Kargl, Andrew Paverd, Steve A. Schneider, Helen Treharne, Stephan Wesemeyer:
Formal Analysis of V2X Revocation Protocols. CoRR abs/1704.07216 (2017) - [i8]Thomas Nyman, Ghada Dessouky, Shaza Zeitouni, Aaro Lehikoinen, Andrew Paverd, N. Asokan, Ahmad-Reza Sadeghi:
HardScope: Thwarting DOP with Hardware-assisted Run-time Scope Enforcement. CoRR abs/1705.10295 (2017) - [i7]Ghada Dessouky, Shaza Zeitouni, Thomas Nyman, Andrew Paverd, Lucas Davi, Patrick Koeberl, N. Asokan, Ahmad-Reza Sadeghi:
LO-FAT: Low-Overhead Control Flow ATtestation in Hardware. CoRR abs/1706.03754 (2017) - [i6]Klaudia Krawiecka, Arseny Kurnikov, Andrew Paverd, Mohammad Mannan, N. Asokan:
Protecting Web Passwords from Rogue Servers using Trusted Execution Environments. CoRR abs/1709.01261 (2017) - [i5]Elena Reshetova, Hans Liljestrand, Andrew Paverd, N. Asokan:
Towards Linux Kernel Memory Safety. CoRR abs/1710.06175 (2017) - 2016
- [c12]Tigist Abera, N. Asokan, Lucas Davi, Jan-Erik Ekberg, Thomas Nyman, Andrew Paverd, Ahmad-Reza Sadeghi, Gene Tsudik:
C-FLAT: Control-Flow Attestation for Embedded Systems Software. CCS 2016: 743-754 - [c11]Tigist Abera, N. Asokan, Lucas Davi, Farinaz Koushanfar, Andrew Paverd, Ahmad-Reza Sadeghi, Gene Tsudik:
Invited - Things, trouble, trust: on building trust in IoT systems. DAC 2016: 121:1-121:6 - [c10]Kubilay Ahmet Küçük, Andrew Paverd, Andrew Martin, N. Asokan, Andrew Simpson, Robin Ankele:
Exploring the use of Intel SGX for Secure Many-Party Applications. SysTEX@Middleware 2016: 5:1-5:6 - [c9]Klaudia Krawiecka, Andrew Paverd, N. Asokan:
Protecting Password Databases using Trusted Hardware. SysTEX@Middleware 2016: 9:1-9:6 - [c8]Robin Ankele, Kubilay Ahmet Küçük, Andrew Martin, Andrew Simpson, Andrew Paverd:
Applying the Trustworthy Remote Entity to Privacy-Preserving Multiparty Computation: Requirements and Criteria for Large-Scale Applications. UIC/ATC/ScalCom/CBDCom/IoP/SmartWorld 2016: 414-422 - [i4]Tigist Abera, N. Asokan, Lucas Davi, Jan-Erik Ekberg, Thomas Nyman, Andrew Paverd, Ahmad-Reza Sadeghi, Gene Tsudik:
C-FLAT: Control-FLow ATtestation for Embedded Systems Software. CoRR abs/1605.07763 (2016) - [i3]Sandeep Tamrakar, Jian Liu, Andrew Paverd, Jan-Erik Ekberg, Benny Pinkas, N. Asokan:
The Circle Game: Scalable Private Membership Test Using Trusted Hardware. CoRR abs/1606.01655 (2016) - [i2]Ahmad Atamli-Reineh, Andrew J. Paverd, Andrew P. Martin:
Trustworthy and Secure Service-Oriented Architecture for the Internet of Things. CoRR abs/1606.01671 (2016) - 2015
- [i1]Sandeep Tamrakar, Hoang Long Nguyen, Praveen Kumar Pendyala, Andrew Paverd, N. Asokan, Ahmad-Reza Sadeghi:
OmniShare: Securely Accessing Encrypted Cloud Storage from Multiple Authorized Devices. CoRR abs/1511.02119 (2015) - 2014
- [c7]Andrew J. Paverd, Fadi El-Moussa, Ian Brown:
Characteristic-based security analysis of personal networks. UbiComp Adjunct 2014: 979-986 - [c6]Andrew J. Paverd, Andrew P. Martin, Ian Brown:
Privacy-enhanced bi-directional communication in the Smart Grid using trusted computing. SmartGridComm 2014: 872-877 - [c5]Andrew J. Paverd, Andrew P. Martin, Ian Brown:
Security and Privacy in Smart Grid Demand Response Systems. SmartGridSec 2014: 1-15 - 2013
- [c4]Cornelius Namiluko, Andrew J. Paverd, Tulio de Souza:
Towards Enhancing Web Application Security Using Trusted Execution. WASH 2013 - 2012
- [c3]John Lyle, Andrew J. Paverd, Justin King-Lacroix, Andrea S. Atzeni, Habib Virji, Ivan Flechais, Shamal Faily:
Personal PKI for the Smart Device Era. EuroPKI 2012: 69-84 - [c2]Andrew J. Paverd, Andrew P. Martin:
Hardware Security for Device Authentication in the Smart Grid. SmartGridSec 2012: 72-84 - 2011
- [c1]Daniel Jaymin Mankowitz, Andrew J. Paverd:
Mobile device-based cellular network coverage analysis using crowd sourcing. EUROCON 2011: 1-6
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-08 20:30 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint