Mark Simkin

Orcid: 0000-0002-7325-5261

Affiliations:
  • Ethereum Foundation, Aarhus, Denmark
  • Aarhus University, Denmark
  • Saarland University, Germany (former)


According to our database1, Mark Simkin authored at least 53 papers between 2014 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
OCash: Fully Anonymous Payments between Blockchain Light Clients.
IACR Cryptol. ePrint Arch., 2024

FRIDA: Data Availability Sampling from FRI.
IACR Cryptol. ePrint Arch., 2024

Extractable Witness Encryption for KZG Commitments and Efficient Laconic OT.
IACR Cryptol. ePrint Arch., 2024

2023
Stronger Lower Bounds for Leakage-Resilient Secret Sharing.
IACR Cryptol. ePrint Arch., 2023

Foundations of Data Availability Sampling.
IACR Cryptol. ePrint Arch., 2023

Threshold Private Set Intersection with Better Communication Complexity.
IACR Cryptol. ePrint Arch., 2023

Compressing Encrypted Data Over Small Fields.
IACR Cryptol. ePrint Arch., 2023

Invertible Bloom Lookup Tables with Less Memory and Randomness.
IACR Cryptol. ePrint Arch., 2023

Chipmunk: Better Synchronized Multi-Signatures from Lattices.
IACR Cryptol. ePrint Arch., 2023

Jackpot: Non-Interactive Aggregatable Lotteries.
IACR Cryptol. ePrint Arch., 2023

Ramen: Souper Fast Three-Party Computation for RAM Programs.
IACR Cryptol. ePrint Arch., 2023

2022
The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded Leakage (Almost) for Free.
IEEE Trans. Inf. Theory, 2022

Privacy Amplification With Tamperable Memory via Non-Malleable Two-Source Extractors.
IEEE Trans. Inf. Theory, 2022

Caulk: Lookup Arguments in Sublinear Time.
IACR Cryptol. ePrint Arch., 2022

Distributed Shuffling in Adversarial Environments.
IACR Cryptol. ePrint Arch., 2022

Squirrel: Efficient Synchronized Multi-Signatures from Lattices.
IACR Cryptol. ePrint Arch., 2022

How to Compress Encrypted Data.
IACR Cryptol. ePrint Arch., 2022

Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting.
IACR Cryptol. ePrint Arch., 2022

Laconic Private Set-Intersection From Pairings.
IACR Cryptol. ePrint Arch., 2022

Property-Preserving Hash Functions for Hamming Distance from Standard Assumptions.
Proceedings of the Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30, 2022

2021
On Sufficient Oracles for Secure Computation with Identifiable Abort.
IACR Cryptol. ePrint Arch., 2021

Multiparty Computation with Covert Security and Public Verifiability.
IACR Cryptol. ePrint Arch., 2021

Property-Preserving Hash Functions from Standard Assumptions.
IACR Cryptol. ePrint Arch., 2021

On Publicly-Accountable Zero-Knowledge and Small Shuffle Arguments.
IACR Cryptol. ePrint Arch., 2021

Optimal Oblivious Priority Queues.
Proceedings of the 2021 ACM-SIAM Symposium on Discrete Algorithms, 2021

2020
Robust Property-Preserving Hash Functions for Hamming Distance and More.
IACR Cryptol. ePrint Arch., 2020

Black-Box Transformations from Passive to Covert Security with Public Verifiability.
IACR Cryptol. ePrint Arch., 2020

Non-Malleable Secret Sharing against Bounded Joint-Tampering Attacks in the Plain Model.
IACR Cryptol. ePrint Arch., 2020

Two-Source Non-Malleable Extractors and Applications to Privacy Amplification with Tamperable Memory.
IACR Cryptol. ePrint Arch., 2020

Computational and Information-Theoretic Two-Source (Non-Malleable) Extractors.
IACR Cryptol. ePrint Arch., 2020

Secret Sharing Lower Bound: Either Reconstruction is Hard or Shares are Long.
Proceedings of the Security and Cryptography for Networks - 12th International Conference, 2020

Use Your Brain! Arithmetic 3PC for Any Modulus with Active Security.
Proceedings of the 1st Conference on Information-Theoretic Cryptography, 2020

2019
Continuously non-malleable codes with split-state refresh.
Theor. Comput. Sci., 2019

Lower Bounds for Leakage-Resilient Secret Sharing.
IACR Cryptol. ePrint Arch., 2019

Lower Bounds for Multi-Server Oblivious RAMs.
IACR Cryptol. ePrint Arch., 2019

Exponential Lower Bounds for Secret Sharing.
IACR Cryptol. ePrint Arch., 2019

Optimal Oblivious Priority Queues and Offline Oblivious RAM.
IACR Cryptol. ePrint Arch., 2019

The Communication Complexity of Threshold Private Set Intersection.
IACR Cryptol. ePrint Arch., 2019

Use your Brain! Arithmetic 3PC For Any Modulus with Active Security.
IACR Cryptol. ePrint Arch., 2019

Perfectly Secure Oblivious RAM with Sublinear Bandwidth Overhead.
Proceedings of the Advances in Cryptology - ASIACRYPT 2019, 2019

2018
Functional Credentials.
Proc. Priv. Enhancing Technol., 2018

Efficient unlinkable sanitizable signatures from signatures with re-randomizable keys.
IET Inf. Secur., 2018

Oblivious RAM with Small Storage Overhead.
IACR Cryptol. ePrint Arch., 2018

Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures.
IACR Cryptol. ePrint Arch., 2018

2017
Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings.
IACR Cryptol. ePrint Arch., 2017

Compact Zero-Knowledge Proofs of Small Hamming Weight.
IACR Cryptol. ePrint Arch., 2017

2016
Nearly Optimal Verifiable Data Streaming.
Proceedings of the Public-Key Cryptography - PKC 2016, 2016

2015
Nearly Optimal Verifiable Data Streaming (Full Version).
IACR Cryptol. ePrint Arch., 2015

Efficient Unlinkable Sanitizable Signatures from Signatures with Rerandomizable Keys.
IACR Cryptol. ePrint Arch., 2015

VeriStream - A Framework for Verifiable Data Streaming.
Proceedings of the Financial Cryptography and Data Security, 2015

2014
Ubic: Bridging the Gap between Digital Cryptography and the Physical World.
Proceedings of the Computer Security - ESORICS 2014, 2014

POSTER: Enhancing Security and Privacy with Google Glass.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

WebTrust - A Comprehensive Authenticity and Integrity Framework for HTTP.
Proceedings of the Applied Cryptography and Network Security, 2014


  Loading...