Secure two-party threshold ECDSA from ECDSA assumptions J Doerner, Y Kondi, E Lee, A Shelat 2018 IEEE Symposium on Security and Privacy (SP), 980-997, 2018 | 177* | 2018 |
Threshold ECDSA from ECDSA assumptions: The multiparty case J Doerner, Y Kondi, E Lee, A Shelat 2019 IEEE Symposium on Security and Privacy (SP), 1051-1066, 2019 | 150 | 2019 |
Multiparty generation of an RSA modulus M Chen, J Doerner, Y Kondi, E Lee, S Rosefield, A Shelat, R Cohen Journal of Cryptology 35 (2), 12, 2022 | 41 | 2022 |
Refresh when you wake up: Proactive threshold wallets with offline devices Y Kondi, B Magri, C Orlandi, O Shlomovits 2021 IEEE Symposium on Security and Privacy (SP), 608-625, 2021 | 30 | 2021 |
Threshold schnorr with stateless deterministic signing from standard assumptions F Garillot, Y Kondi, P Mohassel, V Nikolaenko Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology …, 2021 | 29 | 2021 |
Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures K Chalkias, F Garillot, Y Kondi, V Nikolaenko Cryptographers’ Track at the RSA Conference, 577-608, 2021 | 22 | 2021 |
Efficient adaptively secure zero-knowledge from garbled circuits C Ganesh, Y Kondi, A Patra, P Sarkar Public-Key Cryptography–PKC 2018: 21st IACR International Conference on …, 2018 | 20 | 2018 |
Witness-succinct universally-composable snarks C Ganesh, Y Kondi, C Orlandi, M Pancholi, A Takahashi, D Tschudi Annual International Conference on the Theory and Applications of …, 2023 | 19 | 2023 |
Improved straight-line extraction in the random oracle model with applications to signature aggregation Y Kondi, A Shelat International Conference on the Theory and Application of Cryptology and …, 2022 | 19 | 2022 |
Threshold BBS+ signatures for distributed anonymous credential issuance J Doerner, Y Kondi, E Lee, LK Tyner Cryptology ePrint Archive, 2023 | 18 | 2023 |
Analysis of a coverstitched stretch sensor for monitoring of breathing RI Ramos-Garcia, F Da Silva, Y Kondi, E Sazonov, LE Dunne 2016 10th international conference on sensing technology (ICST), 1-6, 2016 | 18 | 2016 |
Privacy-free garbled circuits for formulas: size zero and information-theoretic Y Kondi, A Patra Annual International Cryptology Conference, 188-222, 2017 | 11 | 2017 |
Threshold ECDSA in Three Rounds J Doerner, Y Kondi, E Lee Cryptology ePrint Archive, 2023 | 9 | 2023 |
Two-round stateless deterministic two-party schnorr signatures from pseudorandom correlation functions Y Kondi, C Orlandi, L Roy Annual International Cryptology Conference, 646-677, 2023 | 7 | 2023 |
Guaranteed Output in Rounds for Round-Robin Sampling Protocols R Cohen, J Doerner, Y Kondi, A Shelat Annual International Conference on the Theory and Applications of …, 2022 | 4 | 2022 |
Secure Multiparty Computation with Identifiable Abort from Vindicating Release R Cohen, J Doerner, Y Kondi Cryptology ePrint Archive, 2023 | 3 | 2023 |
Separating Broadcast from Cheater Identification: The ECDSA Case Y Kondi, D Ravi | | 2024 |
Sometimes You Can’t Distribute Random-Oracle-Based Proofs J Doerner, Y Kondi, LN Rosenbloom Cryptology ePrint Archive, 2023 | | 2023 |
Guaranteed Output in 𝑂 (sqrt {𝑛}) Rounds for Round-Robin Sampling Protocols R Cohen, J Doerner, Y Kondi EUROCRYPT'22, 2022 | | 2022 |
Practical Threshold Elliptic Curve Cryptography From Native Assumptions Y Kondi Northeastern University, 2022 | | 2022 |