Analysis of the blockchain protocol in asynchronous networks R Pass, L Seeman, A Shelat Annual international conference on the theory and applications of …, 2017 | 852 | 2017 |
Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake P Daian, R Pass, E Shi Financial Cryptography and Data Security: 23rd International Conference, FC …, 2019 | 512* | 2019 |
Universally composable security with global setup R Canetti, Y Dodis, R Pass, S Walfish Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007 …, 2007 | 475 | 2007 |
Hybrid consensus: Efficient consensus in the permissionless model R Pass, E Shi Cryptology ePrint Archive, 2016 | 464 | 2016 |
Fruitchains: A fair blockchain R Pass, E Shi Proceedings of the ACM symposium on principles of distributed computing, 315-324, 2017 | 439 | 2017 |
Thunderella: Blockchains with Optimistic Instant Confirmation R Pass, E Shi Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference …, 2018 | 305 | 2018 |
Universally composable protocols with relaxed set-up assumptions B Barak, R Canetti, JB Nielsen, R Pass 45th Annual IEEE Symposium on Foundations of Computer Science, 186-195, 2004 | 255 | 2004 |
On deniability in the common reference string and random oracle model R Pass Advances in Cryptology-CRYPTO 2003: 23rd Annual International Cryptology …, 2003 | 250 | 2003 |
On extractability obfuscation E Boyle, KM Chung, R Pass Theory of cryptography conference, 52-73, 2014 | 225 | 2014 |
The sleepy model of consensus R Pass, E Shi Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017 | 216 | 2017 |
Simulation in quasi-polynomial time, and its application to protocol composition R Pass International Conference on the Theory and Applications of Cryptographic …, 2003 | 216 | 2003 |
Indistinguishability obfuscation from semantically-secure multilinear encodings R Pass, K Seth, S Telang Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014 | 206 | 2014 |
Bounded-concurrent secure multi-party computation with a dishonest majority R Pass Proceedings of the thirty-sixth annual ACM symposium on Theory of computing …, 2004 | 199 | 2004 |
New and improved constructions of non-malleable cryptographic protocols R Pass, A Rosen Proceedings of the thirty-seventh annual ACM symposium on Theory of …, 2005 | 198 | 2005 |
Algorithmic rationality: Game theory with costly computation JY Halpern, R Pass Journal of Economic Theory 156, 246-268, 2015 | 196* | 2015 |
Concurrent nonmalleable commitments R Pass, A Rosen SIAM Journal on Computing 37 (6), 1891-1925, 2008 | 178 | 2008 |
Towards privacy for social networks: A zero-knowledge based definition of privacy J Gehrke, E Lui, R Pass Theory of cryptography conference, 432-449, 2011 | 172 | 2011 |
Secure computation without authentication B Barak, R Canetti, Y Lindell, R Pass, T Rabin Advances in Cryptology–CRYPTO 2005: 25th Annual International Cryptology …, 2005 | 161* | 2005 |
Succinct randomized encodings and their applications N Bitansky, S Garg, H Lin, R Pass, S Telang Proceedings of the forty-seventh annual ACM symposium on Theory of Computing …, 2015 | 145 | 2015 |
Formal abstractions for attested execution secure processors R Pass, E Shi, F Tramer Advances in Cryptology–EUROCRYPT 2017: 36th Annual International Conference …, 2017 | 138 | 2017 |