Flamingo: Multi-round single-server secure aggregation with applications to private federated learning

Y Ma, J Woods, S Angel… - … IEEE Symposium on …, 2023 - ieeexplore.ieee.org
This paper introduces Flamingo, a system for secure aggregation of data across a large set
of clients. In secure aggregation, a server sums up the private inputs of clients and obtains …

[PDF][PDF] Chainlink 2.0: Next steps in the evolution of decentralized oracle networks

L Breidenbach, C Cachin, B Chan, A Coventry, S Ellis… - Chainlink Labs, 2021 - naorib.ir
In this whitepaper, we articulate a vision for the evolution of Chainlink beyond its initial
conception in the original Chainlink whitepaper. We foresee an increasingly expansive role …

Transparent polynomial delegation and its applications to zero knowledge proof

J Zhang, T **e, Y Zhang, D Song - 2020 IEEE Symposium on …, 2020 - ieeexplore.ieee.org
We present a new succinct zero knowledge argument scheme for layered arithmetic circuits
without trusted setup. The prover time is O (C+ nlogn) and the proof size is O (D logC+ log 2 …

Candid: Can-do decentralized identity with legacy compatibility, sybil-resistance, and accountability

D Maram, H Malvai, F Zhang… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
We present CanDID, a platform for practical, user-friendly realization of decentralized
identity, the idea of empowering end users with management of their own credentials. While …

Can a public blockchain keep a secret?

F Benhamouda, C Gentry, S Gorbunov, S Halevi… - Theory of Cryptography …, 2020 - Springer
Blockchains are gaining traction and acceptance, not just for cryptocurrencies, but
increasingly as an architecture for distributed computing. In this work we seek solutions that …

Redactable blockchain from decentralized chameleon hash functions

M Jia, J Chen, K He, R Du, L Zheng… - IEEE Transactions …, 2022 - ieeexplore.ieee.org
Blockchain is a technology with decentralization and immutability features and has been
employed for auditing by many applications. However, immutability sometimes limits the …

Practical asynchronous high-threshold distributed key generation and distributed polynomial sampling

S Das, Z **ang, L Kokoris-Kogias, L Ren - 32nd USENIX Security …, 2023 - usenix.org
Distributed Key Generation (DKG) is a technique to bootstrap threshold cryptosystems
without a trusted party. DKG is an essential building block to many decentralized protocols …

Secure password-protected encryption key for deduplicated cloud storage systems

Y Zhang, C Xu, N Cheng, X Shen - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
In this article, we propose SPADE, an encrypted data deduplication scheme that resists
compromised key servers and frees users from the key management problem. Specifically …

Cobra: Dynamic proactive secret sharing for confidential bft services

R Vassantlal, E Alchieri, B Ferreira… - 2022 IEEE symposium …, 2022 - ieeexplore.ieee.org
Byzantine Fault-Tolerant (BFT) State Machine Replication (SMR) is a classical paradigm for
implementing trustworthy services that has received renewed interest with the emergence of …

Fluid MPC: secure multiparty computation with dynamic participants

AR Choudhuri, A Goel, M Green, A Jain… - Advances in Cryptology …, 2021 - Springer
Existing approaches to secure multiparty computation (MPC) require all participants to
commit to the entire duration of the protocol. As interest in MPC continues to grow, it is …