Spacemint: A cryptocurrency based on proofs of space S Park, A Kwon, G Fuchsbauer, P Gaži, J Alwen, K Pietrzak Financial Cryptography and Data Security: 22nd International Conference, FC …, 2018 | 257 | 2018 |
Going from bad to worse: from internet voting to blockchain voting S Park, M Specter, N Narula, RL Rivest Journal of Cybersecurity 7 (1), tyaa025, 2021 | 168 | 2021 |
Practical accountability of secret processes J Frankle, S Park, D Shaar, S Goldwasser, D Weitzner 27th USENIX Security Symposium (USENIX Security 18), 657-674, 2018 | 83 | 2018 |
Spacecoin: A cryptocurrency based on proofs of space S Park, K Pietrzak, J Alwen, G Fuchsbauer, P Gazi IACR Cryptology ePrint Archive, 2015 | 46 | 2015 |
Fully deniable interactive encryption R Canetti, S Park, O Poburinnaya Advances in Cryptology–CRYPTO 2020: 40th Annual International Cryptology …, 2020 | 42 | 2020 |
It wasn’t me! Repudiability and claimability of ring signatures S Park, A Sealfon Advances in Cryptology–CRYPTO 2019: 39th Annual International Cryptology …, 2019 | 38 | 2019 |
Public accountability vs. secret laws: can they coexist? A cryptographic proposal S Goldwasser, S Park Proceedings of the 2017 on Workshop on Privacy in the Electronic Society, 99-110, 2017 | 38 | 2017 |
Compelled decryption and the Fifth Amendment: exploring the technical boundaries A Cohen, S Park Harv. JL & Tech. 32, 169, 2018 | 37 | 2018 |
Is public-key encryption based on LPN practical? I Damgård, S Park IACR Cryptol. ePrint Arch. 2012, 699, 2012 | 31 | 2012 |
Adaptively secure coin-flipping, revisited S Goldwasser, YT Kalai, S Park International Colloquium on Automata, Languages, and Programming, 663-674, 2015 | 30 | 2015 |
Data structures meet cryptography: 3SUM with preprocessing A Golovnev, S Guo, T Horel, S Park, V Vaikuntanathan Proceedings of the 52nd annual ACM SIGACT symposium on theory of computing …, 2020 | 25 | 2020 |
Towards secure quadratic voting S Park, RL Rivest Public Choice 172, 151-175, 2017 | 25 | 2017 |
How to subvert backdoored encryption: Security against adversaries that decrypt all ciphertexts T Horel, S Park, S Richelson, V Vaikuntanathan arXiv preprint arXiv:1802.07381, 2018 | 24 | 2018 |
Proactive secure multiparty computation with a dishonest majority K Eldefrawy, R Ostrovsky, S Park, M Yung Security and Cryptography for Networks: 11th International Conference, SCN …, 2018 | 23 | 2018 |
{KeyForge}:{Non-Attributable} email from {Forward-Forgeable} signatures MA Specter, S Park, M Green 30th USENIX Security Symposium (USENIX Security 21), 1755-1773, 2021 | 20 | 2021 |
How practical is public-key encryption based on LPN and ring-LPN? I Damgård, S Park Cryptology ePrint Archive, 2012 | 15 | 2012 |
How to incentivize data-driven collaboration among competing parties PD Azar, S Goldwasser, S Park Proceedings of the 2016 ACM Conference on Innovations in Theoretical …, 2016 | 14 | 2016 |
Public accountability vs. secret laws: Can they coexist? S Goldwasser, S Park Cryptology ePrint Archive, 2018 | 10 | 2018 |
Cryptography, Trust and Privacy: It's Complicated E Balsa, H Nissenbaum, S Park Proceedings of the 2022 Symposium on Computer Science and Law, 167-179, 2022 | 9 | 2022 |
3SUM with preprocessing: Algorithms, lower bounds and cryptographic applications A Golovnev, S Guo, T Horel, S Park, V Vaikuntanathan arXiv preprint arXiv:1907.08355, 2019 | 8 | 2019 |