Turnitin
降AI改写
早检测系统
早降重系统
Turnitin-UK版
万方检测-期刊版
维普编辑部版
Grammarly检测
Paperpass检测
checkpass检测
PaperYY检测
Scalable bias-resistant distributed randomness
Bias-resistant public randomness is a critical component in many (distributed) protocols.
Generating public randomness is hard, however, because active adversaries may behave …
Generating public randomness is hard, however, because active adversaries may behave …
Labeled PSI from homomorphic encryption with reduced computation and communication
It is known that fully homomorphic encryption (FHE) can be used to build efficient (labeled)
Private Set Intersection protocols in the unbalanced setting, where one of the sets is much …
Private Set Intersection protocols in the unbalanced setting, where one of the sets is much …
{CONIKS}: Bringing key transparency to end users
We present CONIKS, an end-user key verification service capable of integration in end-to-
end encrypted communication systems. CONIKS builds on transparency log proposals for …
end encrypted communication systems. CONIKS builds on transparency log proposals for …
Dory: Efficient, transparent arguments for generalised inner products and polynomial commitments
J Lee - Theory of cryptography conference, 2021 - Springer
This paper presents Dory, a transparent setup, public-coin interactive argument for inner-
pairing products between committed vectors of elements of two source groups. For a product …
pairing products between committed vectors of elements of two source groups. For a product …
Bool network: An open, distributed, secure cross-chain notary platform
With the advancement of blockchain technology, hundreds of cryptocurrencies have been
deployed. The bloom of heterogeneous blockchain platforms brings a new emerging …
deployed. The bloom of heterogeneous blockchain platforms brings a new emerging …
Compact and malicious private set intersection for small sets
We describe a protocol for two-party private set intersection (PSI) based on Diffie-Hellman
key agreement. The protocol is proven secure against malicious parties, in the ideal …
key agreement. The protocol is proven secure against malicious parties, in the ideal …
Efficient compression of SIDH public keys
Abstract Supersingular isogeny Diffie-Hellman (SIDH) is an attractive candidate for post-
quantum key exchange, in large part due to its relatively small public key sizes. A recent …
quantum key exchange, in large part due to its relatively small public key sizes. A recent …
Atomic and fair data exchange via blockchain
We introduce a blockchain Fair Data Exchange (FDE) protocol, enabling a storage server to
transfer a data file to a client atomically: the client receives the file if and only if the server …
transfer a data file to a client atomically: the client receives the file if and only if the server …
Ouroboros crypsinous: Privacy-preserving proof-of-stake
We present Ouroboros Crypsinous, the first formally analyzed privacy-preserving proof-of-
stake blockchain protocol. To model its security we give a thorough treatment of private …
stake blockchain protocol. To model its security we give a thorough treatment of private …
Ed448-Goldilocks, a new elliptic curve
M Hamburg - Cryptology ePrint Archive, 2015 - eprint.iacr.org
Many papers have proposed elliptic curves which are faster and easier to implement than
the NIST prime-order curves. Most of these curves have had fields of size around $2^ 256 …
the NIST prime-order curves. Most of these curves have had fields of size around $2^ 256 …