Silentwhispers: Enforcing security and privacy in decentralized credit networks

G Malavolta, P Moreno-Sanchez, A Kate… - Cryptology ePrint …, 2016 - eprint.iacr.org
Credit networks model transitive trust (or credit) between users in a distributed environment
and have recently seen a rapid increase of popularity due to their flexible design and …

Fair and robust multi-party computation using a global transaction ledger

A Kiayias, HS Zhou, V Zikas - … 35th Annual International Conference on the …, 2016 - Springer
Classical results on secure multi-party computation (MPC) imply that fully secure
computation, including fairness (either all parties get output or none) and robustness (output …

Spooky encryption and its applications

Y Dodis, S Halevi, RD Rothblum, D Wichs - Annual International …, 2016 - Springer
Consider encrypting n inputs under n independent public keys. Given the ciphertexts {c_i=
Enc _ pk _i (x_i)\} _i, Alice outputs ciphertexts c'_1, ..., c'_n that decrypt to y_1, ..., y_n …

Textbook non-malleable commitments

V Goyal, O Pandey, S Richelson - Proceedings of the forty-eighth annual …, 2016 - dl.acm.org
We present a new non-malleable commitment protocol. Our protocol has the following
features: itemize The protocol has only three rounds of interaction. Pass (TCC 2013) showed …

Secure outsourced garbled circuit evaluation for mobile devices

H Carter, B Mood, P Traynor… - Journal of Computer …, 2016 - content.iospress.com
Garbled circuits provide a powerful tool for jointly evaluating functions while preserving the
privacy of each user's inputs. While recent research has made the use of this primitive more …

Hash first, argue later: Adaptive verifiable computations on outsourced data

D Fiore, C Fournet, E Ghosh, M Kohlweiss… - Proceedings of the …, 2016 - dl.acm.org
Proof systems for verifiable computation (VC) have the potential to make cloud outsourcing
more trustworthy. Recent schemes enable a verifier with limited resources to delegate large …

The exact round complexity of secure computation

S Garg, P Mukherjee, O Pandey… - Advances in Cryptology …, 2016 - Springer
We revisit the exact round complexity of secure computation in the multi-party and two-party
settings. For the special case of two-parties without a simultaneous message exchange …

On the power of secure two-party computation

C Hazay, M Venkitasubramaniam - Annual International Cryptology …, 2016 - Springer
Abstract Ishai, Kushilevitz, Ostrovsky and Sahai (STOC 2007, SIAM JoC 2009) introduced
the powerful “MPC-in-the-head” technique that provided a general transformation of …

Probabilistic termination and composability of cryptographic protocols

R Cohen, S Coretti, J Garay, V Zikas - … , Santa Barbara, CA, USA, August 14 …, 2016 - Springer
When analyzing the round complexity of multi-party computation (MPC), one often overlooks
the fact that underlying resources, such as a broadcast channel, can by themselves be …

Rate-1, linear time and additively homomorphic UC commitments

I Cascudo, I Damgård, B David, N Döttling… - Advances in Cryptology …, 2016 - Springer
We construct the first UC commitment scheme for binary strings with the optimal properties of
rate approaching 1 and linear time complexity (in the amortised sense, using a small …