The Espresso Sequencing Network: HotShot Consensus, Tiramisu Data-Availability, and Builder-Exchange

J Bearer, B Bünz, P Camacho, B Chen… - Cryptology ePrint …, 2024 - eprint.iacr.org
Building a Consensus platform for shared sequencing can power an ecosystem of layer-2
solutions such as rollups which are crucial for scaling blockchains (eg, Ethereum). However …

QA-NIZK arguments in asymmetric groups: new tools and new constructions

A González, A Hevia, C Ràfols - … Conference on the Theory and Application …, 2015 - Springer
A sequence of recent works have constructed constant-size quasi-adaptive (QA) NIZK
arguments of membership in linear subspaces of ̂ G^ m, where ̂ G is a group equipped …

Staged data delivery protocol: A blockchain‐based two‐stage protocol for non‐repudiation data delivery

L Wang, J Liu, W Liu - Concurrency and Computation: Practice …, 2021 - Wiley Online Library
For many years, non‐repudiation in data delivery has not been satisfactorily achieved due to
the difficulty of supervising delivery behavior. Existing fair protocols are still not entirely free …

Jugglingswap: scriptless atomic cross-chain swaps

O Shlomovits, O Leiba - arXiv preprint arXiv:2007.14423, 2020 - arxiv.org
The blockchain space is changing constantly. New chains are being implemented frequently
with different use cases in mind. As more and more types of crypto assets are getting real …

Atomic cross-chain swap based on private key exchange

Z Zhu, R Zhang, Y Tao - Cybersecurity, 2024 - Springer
Abstract Atomic Cross-Chain Swap (ACCS) is one important topic in cryptocurrency, where
users can securely and trustlessly exchange assets between two different blockchains …

Adaptively secure broadcast encryption with dealership

K Acharya, R Dutta - Information Security and Cryptology–ICISC 2016 …, 2017 - Springer
In this paper, we put forward first adaptively chosen plaintext attack (CPA) secure broadcast
encryption with dealership (BED) scheme in standard model. We achieve adaptive security …

Constructing provable secure broadcast encryption scheme with dealership

K Acharya, R Dutta - Journal of Information Security and Applications, 2021 - Elsevier
Broadcast encryption with dealership (BED) introduced by Gritti et al.(2015) is a proficient
cryptographic primitive which involves a third party called as a dealer and creates a …

Recipient revocable broadcast encryption with dealership

JS Kim, Y Lee, J Eom, DH Lee - … Security and Cryptology–ICISC 2017: 20th …, 2018 - Springer
The broadcast encryption with dealership (BED) scheme allows a dealer, instead of a
broadcaster, to manage a recipient. Unlike prior broadcast encryption schemes, BED …

一种交换协议的理性模型及其公平机制设计.

牛翠翠, 彭长根, 李新 - Application Research of Computers …, 2017 - search.ebscohost.com
理性交换协议是解决小额支付的有效方法, 但是由于参与者的自利性, 理性交换协议的公平性较
难满足. 对理性交换过程中的集体利益进行形式化定义, 并基于占优策略构建理性参与者模型 …

Reinventing BEDs: Formal Treatment of Broadcast Encryption with Dealership and Practical Constructions

S Mukherjee, A Majumder - Cryptology ePrint Archive, 2021 - eprint.iacr.org
Broadcast Encryption allows a sender to send a message to more than one receiver. In a
typical broadcast encryption, the broadcaster decides the privileged set as in who all can …