Markulf Kohlweiss

Orcid: 0000-0002-8660-9663

Affiliations:
  • Univeristy of Edinburgh, UK
  • Microsoft Research Cambridge (former)


According to our database1, Markulf Kohlweiss authored at least 103 papers between 2005 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Foundations of Anonymous Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions.
IACR Cryptol. ePrint Arch., 2024

2023
PARScoin: A Privacy-preserving, Auditable, and Regulation-friendly Stablecoin.
IACR Cryptol. ePrint Arch., 2023

How to Compile Polynomial IOP into Simulation-Extractable SNARKs: A Modular Approach.
IACR Cryptol. ePrint Arch., 2023

From Polynomial IOP and Commitments to Non-malleable zkSNARKs.
IACR Cryptol. ePrint Arch., 2023

Updatable Privacy-Preserving Blueprints.
IACR Cryptol. ePrint Arch., 2023

The Uber-Knowledge Assumption: A Bridge to the AGM.
IACR Cryptol. ePrint Arch., 2023

Threshold Structure-Preserving Signatures.
Proceedings of the Advances in Cryptology - ASIACRYPT 2023, 2023

2022
Zswap: zk-SNARK Based Non-Interactive Multi-Asset Swaps.
Proc. Priv. Enhancing Technol., 2022

Structure-Preserving Threshold Signatures.
IACR Cryptol. ePrint Arch., 2022

Privacy-Preserving Blueprints.
IACR Cryptol. ePrint Arch., 2022

PEReDi: Privacy-Enhanced, Regulated and Distributed Central Bank Digital Currencies.
IACR Cryptol. ePrint Arch., 2022

What Makes Fiat-Shamir zkSNARKs (Updatable SRS) Simulation Extractable?
Proceedings of the Security and Cryptography for Networks - 13th International Conference, 2022

Bottom-Up Trust Registry in Self Sovereign Identity.
Proceedings of the Blockchain and Applications, 4th International Congress, 2022

2021
On Simulation-Extractability of Universal zkSNARKs.
IACR Cryptol. ePrint Arch., 2021

Snarky Ceremonies.
IACR Cryptol. ePrint Arch., 2021

On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols.
IACR Cryptol. ePrint Arch., 2021

Composition with Knowledge Assumptions.
IACR Cryptol. ePrint Arch., 2021

Key-schedule Security for the TLS 1.3 Standard.
IACR Cryptol. ePrint Arch., 2021

Steel: Composable Hardware-based Stateful and Randomised Functional Encryption.
IACR Cryptol. ePrint Arch., 2021

Another Look at Extraction and Randomization of Groth's zk-SNARK.
Proceedings of the Financial Cryptography and Data Security, 2021

2020
Groth16 SNARKs are Randomizable and (Weakly) Simulation Extractable.
IACR Cryptol. ePrint Arch., 2020

Kachina - Foundations of Private Smart Contracts.
IACR Cryptol. ePrint Arch., 2020

Mining for Privacy: How to Bootstrap a Snarky Blockchain.
IACR Cryptol. ePrint Arch., 2020

Consistency for Functional Encryption.
IACR Cryptol. ePrint Arch., 2020

2019
Efficient Fully Structure-Preserving Signatures and Shrinking Commitments.
J. Cryptol., 2019

Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updateable Structured Reference Strings.
IACR Cryptol. ePrint Arch., 2019

Decentralizing Inner-Product Functional Encryption.
IACR Cryptol. ePrint Arch., 2019

Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updatable Structured Reference Strings.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

2018
Privacy-preserving smart metering revisited.
Int. J. Inf. Sec., 2018

Ouroboros Crypsinous: Privacy-Preserving Proof-of-Stake.
IACR Cryptol. ePrint Arch., 2018

Updatable and Universal Common Reference Strings with Applications to zk-SNARKs.
IACR Cryptol. ePrint Arch., 2018

State-Separating Proofs: A Reduction Methodology for Real-World Protocols.
IACR Cryptol. ePrint Arch., 2018

State Separation for Code-Based Game-Playing Proofs.
Proceedings of the Advances in Cryptology - ASIACRYPT 2018, 2018

2017
Multiparty Routing: Secure Routing for Mixnets.
CoRR, 2017

A messy state of the union: taming the composite state machines of TLS.
Commun. ACM, 2017


2016
Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions.
J. Cryptol., 2016

miTLS: Verifying Protocol Implementations against Real-World Attacks.
IEEE Secur. Priv., 2016

Hash First, Argue Later: Adaptive Verifiable Computations on Outsourced Data.
IACR Cryptol. ePrint Arch., 2016

Implementing and Proving the TLS 1.3 Record Layer.
IACR Cryptol. ePrint Arch., 2016

Downgrade Resilience in Key-Exchange Protocols.
IACR Cryptol. ePrint Arch., 2016

Cinderella: Turning Shabby X.509 Certificates into Elegant Anonymous Credentials with the Magic of Verifiable Computation.
Proceedings of the IEEE Symposium on Security and Privacy, 2016

Light at the middle of the tunnel: middleboxes for selective disclosure of network monitoring to distrusted parties.
Proceedings of the ACM SIGCOMM Workshop on Hot topics in Middleboxes and Network Function Virtualization, 2016

Dependent types and multi-monadic effects in F.
Proceedings of the 43rd Annual ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, 2016

2015
Accountable Metadata-Hiding Escrow: A Group Signature Case Study.
Proc. Priv. Enhancing Technol., 2015

Composable & Modular Anonymous Credentials: Definitions and Practical Constructions.
IACR Cryptol. ePrint Arch., 2015

Fully Structure-Preserving Signatures and Shrinking Commitments.
IACR Cryptol. ePrint Arch., 2015

Tagged One-Time Signatures: Tight Security and Optimal Tag Size.
IACR Cryptol. ePrint Arch., 2015

Anonymous Transferable E-Cash.
Proceedings of the Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30, 2015

(De-)Constructing TLS 1.3.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

Observing and Preventing Leakage in MapReduce.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

Composable and Modular Anonymous Credentials: Definitions and Practical Constructions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

2014
(De-)Constructing TLS.
IACR Cryptol. ePrint Arch., 2014

Accountable Tracing Signatures.
IACR Cryptol. ePrint Arch., 2014

One-out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin.
IACR Cryptol. ePrint Arch., 2014

Square Span Programs with Applications to Succinct NIZK Arguments.
IACR Cryptol. ePrint Arch., 2014

Geppetto: Versatile Verifiable Computation.
IACR Cryptol. ePrint Arch., 2014

Proving the TLS Handshake Secure (as it is).
IACR Cryptol. ePrint Arch., 2014

Malleable Signatures: New Definitions and Delegatable Anonymous Credentials.
Proceedings of the IEEE 27th Computer Security Foundations Symposium, 2014

2013
Anonymity-preserving Public-Key Encryption: A Constructive Approach.
IACR Cryptol. ePrint Arch., 2013

Malleable Signatures: Complex Unary Transformations and Delegatable Anonymous Credentials.
IACR Cryptol. ePrint Arch., 2013

Optimally private access control.
Proceedings of the 12th annual ACM Workshop on Privacy in the Electronic Society, 2013

ZQL: A Compiler for Privacy-Preserving Data Processing.
Proceedings of the 22th USENIX Security Symposium, Washington, DC, USA, August 14-16, 2013, 2013

Selective Disclosure in Datalog-Based Trust Management.
Proceedings of the Security and Trust Management - 9th International Workshop, 2013

Implementing TLS with Verified Cryptographic Security.
Proceedings of the 2013 IEEE Symposium on Security and Privacy, 2013

Pinocchio coin: building zerocoin from a succinct pairing-based proof system.
Proceedings of the PETShop'13, 2013

Smart meter aggregation via secret-sharing.
Proceedings of the SEGS'13, 2013

2012
On the Non-malleability of the Fiat-Shamir Transform.
IACR Cryptol. ePrint Arch., 2012

Verifiable Elections That Scale for Free.
IACR Cryptol. ePrint Arch., 2012

Succinct Malleable NIZKs and an Application to Compact Shuffles.
IACR Cryptol. ePrint Arch., 2012

Malleable Proof Systems and Applications.
IACR Cryptol. ePrint Arch., 2012

A New Hash-and-Sign Approach and Structure-Preserving Signatures from DLIN.
Proceedings of the Security and Cryptography for Networks - 8th International Conference, 2012

Private Client-Side Profiling with Random Forests and Hidden Markov Models.
Proceedings of the Privacy Enhancing Technologies - 12th International Symposium, 2012

2011
Further Privacy Mechanisms.
Proceedings of the Digital Privacy - PRIME - Privacy and Identity Management for Europe, 2011

Pseudonyms and Private Credentials.
Proceedings of the Digital Privacy - PRIME - Privacy and Identity Management for Europe, 2011

Differentially Private Billing with Rebates.
IACR Cryptol. ePrint Arch., 2011

A Domain Transformation for Structure-Preserving Signatures on Group Elements.
IACR Cryptol. ePrint Arch., 2011

Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties.
IACR Cryptol. ePrint Arch., 2011

Privacy-Friendly Aggregation for the Smart-Grid.
Proceedings of the Privacy Enhancing Technologies - 11th International Symposium, 2011

Scramble! Your Social Network Data.
Proceedings of the Privacy Enhancing Technologies - 11th International Symposium, 2011

Analysis of Revocation Strategies for Anonymous Idemix Credentials.
Proceedings of the Communications and Multimedia Security, 2011

Modular code-based cryptographic verification.
Proceedings of the 18th ACM Conference on Computer and Communications Security, 2011

Structure Preserving CCA Secure Encryption and Applications.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

Cryptographic Mechanisms for Privacy.
Proceedings of the Privacy and Identity Management for Life, 2011

2010
Exploiting cryptography for privacy-enhanced access control: A result of the PRIME Project.
J. Comput. Secur., 2010

Performance Analysis of Accumulator-Based Revocation Mechanisms.
Proceedings of the Security and Privacy - Silver Linings in the Cloud, 2010

Solving Revocation with Efficient Update of Anonymous Credentials.
Proceedings of the Security and Cryptography for Networks, 7th International Conference, 2010

2009
Compact E-Cash and Simulatable VRFs Revisited.
IACR Cryptol. ePrint Arch., 2009

Threshold things that think: usable authorization for resharing.
Proceedings of the 5th Symposium on Usable Privacy and Security, 2009

Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data.
Proceedings of the Public Key Cryptography, 2009

Universally Composable Adaptive Priced Oblivious Transfer.
Proceedings of the Pairing-Based Cryptography, 2009

Threshold Things That Think: Authorisation for Resharing.
Proceedings of the iNetSec 2009 - Open Research Problems in Network Security, 2009

Randomizable Proofs and Delegatable Anonymous Credentials.
Proceedings of the Advances in Cryptology, 2009

2008
An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials.
IACR Cryptol. ePrint Arch., 2008

Delegatable Anonymous Credentials.
IACR Cryptol. ePrint Arch., 2008

A Self-certified and Sybil-Free Framework for Secure Digital Identity Domain Buildup.
Proceedings of the Information Security Theory and Practices. Smart Devices, 2008

Self-certified Sybil-free pseudonyms.
Proceedings of the First ACM Conference on Wireless Network Security, 2008

P-signatures and Noninteractive Anonymous Credentials.
Proceedings of the Theory of Cryptography, Fifth Theory of Cryptography Conference, 2008

2007
Non-Interactive Anonymous Credentials.
IACR Cryptol. ePrint Arch., 2007

Efficient Oblivious Augmented Maps: Location-Based Services with a Payment Broker.
Proceedings of the Privacy Enhancing Technologies, 7th International Symposium, 2007

2006
How to Win the Clone Wars: Efficient Periodic n-Times Anonymous Authentication.
IACR Cryptol. ePrint Arch., 2006

How to win the clonewars: efficient periodic n-times anonymous authentication.
Proceedings of the 13th ACM Conference on Computer and Communications Security, 2006

2005
Privacy for Profitable Location Based Services.
Proceedings of the Security in Pervasive Computing, Second International Conference, 2005


  Loading...