How to use bitcoin to design fair protocols I Bentov, R Kumaresan Annual Cryptology Conference, 421-439, 2014 | 480 | 2014 |
Sprites and state channels: Payment networks that go faster than lightning A Miller, I Bentov, S Bakshi, R Kumaresan, P McCorry International conference on financial cryptography and data security, 508-526, 2019 | 445 | 2019 |
Efficient batched oblivious PRF with applications to private set intersection V Kolesnikov, R Kumaresan, M Rosulek, N Trieu Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 403 | 2016 |
Improved OT extension for transferring short secrets V Kolesnikov, R Kumaresan Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa …, 2013 | 241 | 2013 |
How to use bitcoin to incentivize correct computations R Kumaresan, I Bentov Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications …, 2014 | 237 | 2014 |
How to use bitcoin to play decentralized poker R Kumaresan, T Moran, I Bentov Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015 | 148 | 2015 |
On the security of the “free-XOR” technique SG Choi, J Katz, R Kumaresan, HS Zhou Theory of Cryptography Conference, 39-53, 2012 | 122 | 2012 |
Multi-client non-interactive verifiable computation SG Choi, J Katz, R Kumaresan, C Cid Theory of Cryptography Conference, 499-518, 2013 | 119 | 2013 |
Improvements to secure computation with penalties R Kumaresan, V Vaikuntanathan, PN Vasudevan Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 102 | 2016 |
Amortizing garbled circuits Y Huang, J Katz, V Kolesnikov, R Kumaresan, AJ Malozemoff Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014 | 99 | 2014 |
Amortizing secure computation with penalties R Kumaresan, I Bentov Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 91 | 2016 |
On the cryptographic complexity of the worst functions A Beimel, Y Ishai, R Kumaresan, E Kushilevitz Theory of Cryptography Conference, 317-342, 2014 | 86 | 2014 |
Instantaneous decentralized poker I Bentov, R Kumaresan, A Miller Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017 | 81 | 2017 |
Improving the round complexity of VSS in point-to-point networks J Katz, CY Koo, R Kumaresan Automata, Languages and Programming: 35th International Colloquium, ICALP …, 2008 | 70 | 2008 |
Adaptively secure broadcast, revisited JA Garay, J Katz, R Kumaresan, HS Zhou Proceedings of the 30th annual ACM SIGACT-SIGOPS symposium on Principles of …, 2011 | 64 | 2011 |
Secure computation with minimal interaction, revisited Y Ishai, R Kumaresan, E Kushilevitz, A Paskin-Cherniavsky Advances in Cryptology--CRYPTO 2015: 35th Annual Cryptology Conference …, 2015 | 55 | 2015 |
The round complexity of verifiable secret sharing: The statistical case R Kumaresan, A Patra, CP Rangan Advances in Cryptology-ASIACRYPT 2010: 16th International Conference on the …, 2010 | 54 | 2010 |
Improving the round complexity of VSS in point-to-point networks J Katz, CY Koo, R Kumaresan Information and Computation 207 (8), 889-899, 2009 | 33 | 2009 |
On the complexity of UC commitments JA Garay, Y Ishai, R Kumaresan, H Wee Advances in Cryptology–EUROCRYPT 2014: 33rd Annual International Conference …, 2014 | 29 | 2014 |
Towards a two-tier hierarchical infrastructure: an offline payment system for central bank digital currencies M Christodorescu, WC Gu, R Kumaresan, M Minaei, M Ozdayi, B Price, ... arXiv preprint arXiv:2012.08003, 2020 | 28 | 2020 |