Redactable blockchain–or–rewriting history in bitcoin and friends

G Ateniese, B Magri, D Venturi… - 2017 IEEE European …, 2017 - ieeexplore.ieee.org
We put forward a new framework that makes it possible to re-write or compress the content
of any number of blocks in decentralized services exploiting the blockchain technology. As …

On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption

A López-Alt, E Tromer, V Vaikuntanathan - Proceedings of the forty …, 2012 - dl.acm.org
We propose a new notion of secure multiparty computation aided by a computationally-
powerful but untrusted" cloud" server. In this notion that we call on-the-fly multiparty …

An algebraic framework for Diffie–Hellman assumptions

A Escala, G Herold, E Kiltz, C Ràfols, J Villar - Journal of cryptology, 2017 - Springer
We put forward a new algebraic framework to generalize and analyze Diffie–Hellman like
decisional assumptions which allows us to argue about security and applications by …

Structure-preserving signatures and commitments to group elements

M Abe, G Fuchsbauer, J Groth, K Haralambiev… - Advances in Cryptology …, 2010 - Springer
A modular approach for cryptographic protocols leads to a simple design but often inefficient
constructions. On the other hand, ad hoc constructions may yield efficient protocols at the …

Public-key cryptosystems resilient to key leakage

M Naor, G Segev - Advances in Cryptology-CRYPTO 2009: 29th Annual …, 2009 - Springer
Most of the work in the analysis of cryptographic schemes is concentrated in abstract
adversarial models that do not capture side-channel attacks. Such attacks exploit various …

[PDF][PDF] ZEBRA: Anonymous Credentials with Practical On-chain Verification and Applications to KYC in DeFi.

D Rathee, GV Policharla, T Xie, R Cottone… - IACR Cryptol. ePrint …, 2022 - iacr.steepath.eu
ZEBRA is an Anonymous Credential (AC) scheme, supporting auditability and revocation,
that provides practical on-chain verification for the first time. It realizes efficient access …

Cryptography against continuous memory attacks

Y Dodis, K Haralambiev, A López-Alt… - 2010 IEEE 51st …, 2010 - ieeexplore.ieee.org
We say that a cryptographic scheme is Continuous Leakage-Resilient (CLR), if it allows
users to refresh their secret keys, using only fresh local randomness, such that: 1. The …

Tightly secure signatures and public-key encryption

D Hofheinz, T Jager - Designs, Codes and Cryptography, 2016 - Springer
We construct the first public-key encryption (PKE) scheme whose chosen-ciphertext (ie, IND-
CCA) security can be proved under a standard assumption and does not degrade in either …

NIZKs with an untrusted CRS: security in the face of parameter subversion

M Bellare, G Fuchsbauer, A Scafuro - … on the Theory and Application of …, 2016 - Springer
Motivated by the subversion of “trusted” public parameters in mass-surveillance activities,
this paper studies the security of NIZKs in the presence of a maliciously chosen common …

Spooky encryption and its applications

Y Dodis, S Halevi, RD Rothblum, D Wichs - Annual International …, 2016 - Springer
Consider encrypting n inputs under n independent public keys. Given the ciphertexts {c_i=
Enc _ pk _i (x_i)\} _i, Alice outputs ciphertexts c'_1, ..., c'_n that decrypt to y_1, ..., y_n …