Stealth Publications
As most members of the Stealth team have a doctorate in Computer Science or a related field, as well as work experience in researching and developing solutions related to cryptography and cybersecurity, we have an extensive collection of over 500 publications in peer-reviewed conferences and journals. While our company’s passion is in developing privacy-enhancing technologies and solutions for real-world problems, we draw upon our deep understanding of cryptography theory to help inspire the design, efficient implementation, and rigorous security features that distinguish our software tools.
We list below publications by Stealth team members that are relevant to the work we do and the software solutions that we develop. Papers that are a result of direct work on one of our funded projects are tagged with the program name in brackets.
Jump to Category (or switch to Publications By Date):
Secure Multi-Party Computation
Zero Knowledge
Oblivious Transfer (OT) & Private Information Retrieval (PIR)
Oblivious RAM (ORAM) & Garbled RAM
Function Secret Sharing (FSS), Distributed Point Functions (DPF)
Encryption
(Fully) Homomorphic Encryption
Searchable Encryption
Distributed Computation & Blockchain
Secure Multi-Party Computation (MPC)
Set/List Functionalities
(PSI, Merge, Shuffle, etc.)
PSI from Ring-OLE
A Linear-Time 2-Party Secure Merge Protocol
[PANTHEON] Scalable Private Set Union from Symmetric-Key Techniques
Streaming and Unbalanced PSI from Function Secret Sharing
A Linear-Time 2-Party Secure Merge Protocol
[ANISE] Secure Merge in Linear Time and O(log log N) Rounds
Secure Merge with O(n log log n) Secure Operations
[PULSAR,PANTHEON] Oblivious Tight Compaction In O(n) Time with Smaller Constant
[PANTHEON] Private Set Intersection with Linear Communication from General Assumptions
Efficient Concurrent Covert Computation of String Equality and Set Intersection
A Non-interactive Shuffle with Pairing Based Verifiability
Verifiable Shuffle of Large Size Ciphertexts
Statistics & Machine Learning (ML)
Prio+: Privacy Preserving Aggregate Statistics via Boolean Shares
[PANTHEON] Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography
Oblivious Sampling with Applications to Two-Party k-Means Clustering
Cryptographic Sensing
[PULSAR,PANTHEON] PD-ML-Lite: Private Distributed Machine Learning from Lightweight Cryptography
Computing Statistics from Private Data
[PANTHEON] How Private Are Commonly-Used Voting Rules?
Special Issue: Algorithmic Tools in Cryptography
High-Precision Secure Computation of Satellite Collision Probabilities
[PULSAR] Privacy Technologies for Controlled Information Sharing in Coalition Operations*
(*Won Best Paper award at KSCO ’17)
Incoercible Multi-party Computation and Universally Composable Receipt-Free Voting
Privacy preserving protocol for detecting genetic relatives using rare variants
Cross-Domain Secure Computation
5PM: Secure pattern matching
Multiparty Proximity Testing with Dishonest Majority from Equality Testing
Improved algorithms for optimal embeddings
Secure two-party k-means clustering
Cryptographic Counters and Applications to Electronic Voting
Efficient Search for Approximate Nearest Neighbor in High Dimensional Spaces
Computing Statistics from Private Data
Low Rounds / Communication
Round-Optimal and Communication-Efficient Multiparty Computation
[PANTHEON] Communication-Efficient (Proactive) Secure Computation for Dynamic General Adversary Structures and Dynamic Groups
[PULSAR,PANTHEON] Round Optimal Secure Multiparty Computation from Minimal Assumptions
Separating Two-Round Secure Computation From Oblivious Transfer
[PULSAR] Reusable Non-Interactive Secure Computation
[PULSAR] Four-Round Secure Multiparty Computation from General Assumptions
[PANTHEON] Broadcast-Optimal Two-Round MPC
On Round Optimal Secure Multiparty Computation from Minimal Assumptions
Two-Round Multiparty Secure Computation Minimizing Public Key Operations
[PULSAR] Non-interactive Secure Computation from One-Way Functions
On the Message Complexity of Secure Multiparty Computation
The Price of Low Communication in Secure Multi-party Computation
[PULSAR] The Broadcast Message Complexity of Secure Multiparty Computation
Round-Optimal Secure Two-Party Computation from Trapdoor Permutations
Unconditionally Secure Computation with Reduced Interaction
On Round-Efficient Non-Malleable Protocols
Cryptography with One-Way Communication
Round-Optimal Black-Box Two-Party Computation
Communication-Efficient MPC for General Adversary Structures
Optimally Resilient and Adaptively Secure Multi-Party Computation with Low Communication Locality
Broadcast-Efficient Secure Multiparty Computation
Efficient Non-interactive Secure Computation
Communication Complexity in Algebraic Two-Party Protocols
Round-Optimal Secure Two-Party Computation
Round Efficiency of Multi-party Computation with a Dishonest Majority
Garbled Circuit
[WIZKIT] Authenticated Garbling from Simple Correlations
[WIZKIT] Garbled Circuits with Sublinear Evaluator
[WIZKIT] Garbling, Stacked and Staggered – Faster k-out-of-n Garbled Function Evaluation
[PANTHEON] Stacked Garbling – Garbled Circuit Proportional to Longest Execution Path
[PANTHEON] Better Concrete Security for Half-Gates Garbling (in the Multi-instance Setting)
Threshold Garbled Circuits and Ad Hoc Secure Computation
[PULSAR] Optimizing Authenticated Garbling for Faster Secure Two-Party Computation
Adaptively Secure Garbled Circuits from One-Way Functions
Universally Composable
Universally Composable Almost-Everywhere Secure Computation
[PANTHEON] UC-Secure Multiparty Computation from One-Way Functions Using Stateless Tokens
[PULSAR] Universally Composable Secure Computation with Corrupted Tokens
Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs
Universally Composable Secure Two and Multi-party Computation in the Corruptible Tamper-Proof Hardware Token Model
Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions
Universally composable two-party and multi-party secure computation
General Results
Adaptively Secure Computation for RAM Programs
[PULSAR] Lower and Upper Bounds on the Randomness Complexity of Private Computations of AND
ACCO: Algebraic Computation with Comparison
ATLAS: Efficient and Scalable MPC in the Honest Majority Setting
[PULSAR,PANTHEON] Resource-Restricted Cryptography: Revisiting MPC Bounds in the Proof-of-Work Era
[PULSAR] Proactive Secure Multiparty Computation with a Dishonest Majority
[PULSAR] Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation
Adaptive Security with Quasi-Optimal Rate
[PANTHEON] Guaranteed Output Delivery Comes Free in Honest Majority MPC
Almost-Everywhere Secure Computation with Edge Corruptions
Secure Multi-Party Computation with Identifiable Abort
[PANTHEON] Malicious Security Comes Free in Honest-Majority MPC
Simultaneous Resettability from One-Way Functions
Impossibility Results for Static Input Secure Computation
Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority
Identifying Cheaters without an Honest Majority
Simultaneous Resettability from Collision Resistance
On Complete Primitives for Fairness
Almost-Everywhere Secure Computation
Cryptography with constant computational overhead
Covert Multi-Party Computation
Minimal Complete Primitives for Secure Multi-Party Computation
Amortizing Randomness in Private Multiparty Computations
Reducibility and Completeness in Private Computations
Characterizing Linear Size Circuits in Terms of Privacy
Secure Computation with Honest-Looking Parties: What If Nobody Is Truly Honest? (Extended Abstract)
Amortizing Randomness in Private Multiparty Computations
Reducibility and Completeness in Multi-Party Private Computations
Zero Knowledge (ZK)
Commitments
[WIZKIT] ZK-PCPs from Leakage-Resilient Secret Sharing
[WIZKIT] Polynomial Commitment with a One-to-Many Prover and Applications
[PULSAR] Round Optimal Black-Box “Commit-and-Prove”
Four-Round Concurrent Non-Malleable Commitments from One-Way Functions
Concurrent Non-Malleable Commitments (and More) in 3 Rounds
Revisiting Lower and Upper Bounds for Selective Decommitments
Constructing Non-malleable Commitments: A Black-Box Approach
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Efficient and Non-interactive Non-malleable Commitment
Non-Interactive and Non-Malleable Commitment
Secure Commitment Against A Powerful Adversary
Prover/Verifier Protocols
[WIZKIT] Orion: Zero Knowledge Proof with Linear Prover Time
[WIZKIT] EZEE: Epoch Parallel Zero Knowledge for ANSI C
[WIZKIT] AntMan: Interactive Zero-Knowledge Proofs with Sublinear Communication
[WIZKIT] ZKCPlus: Optimized Fair-exchange Protocol Supporting Practical and Flexible Data Exchange
[WIZKIT] zkCNN: Zero Knowledge Proofs for Convolutional Neural Network Predictions and Accuracy
[WIZKIT] Wolverine: Fast, Scalable, and Communication-Efficient Zero-Knowledge Proofs for Boolean and Arithmetic Circuits
[WIZKIT] QuickSilver: Efficient and Affordable Zero-Knowledge Proofs for Circuits and Polynomials over Any Field
[WIZKIT] Mystique: Efficient Conversions for Zero-Knowledge Proofs with Applications to Machine Learning
[WIZKIT] Ligero++: A New Optimized Sublinear IOP
[PULSAR] Ligero: Lightweight Sublinear Arguments Without a Trusted Setup
Non-Interactive Protocols
Succinct Non-Interactive Arguments via Linear Interactive Proofs
[WIZKIT] Non-Interactive Zero-Knowledge Proofs to Multiple Verifiers
Succinct Non-interactive Arguments via Linear Interactive Proofs
New Techniques for Noninteractive Zero-Knowledge
Non-interactive Zaps and New Techniques for NIZK
Perfect Non-interactive Zero Knowledge for NP
Robust Non-interactive Zero Knowledge
Invariant Signatures and Non-Interactive Zero-Knowledge Proofs are Equivalent (Extended Abstract)
Concurrent ZK
Statistical Concurrent Non-malleable Zero Knowledge
Constant-Round Concurrent Zero Knowledge in the Bounded Player Model
Concurrent Zero Knowledge in the Bounded Player Model
Efficiency Preserving Transformations for Concurrent Non-malleable Zero Knowledge
Constant-Round Concurrent Non-malleable Zero Knowledge in the Bare Public-Key Model
Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions
On Concurrent Zero-Knowledge with Pre-processing
Resettable ZK
Resettably-Sound Resettable Zero Knowledge in Constant Rounds
Resettably Sound Zero-Knowledge Arguments from OWFs – The (Semi) Black-Box Way
4-Round Resettably-Sound Zero Knowledge
Nearly Simultaneously Resettable Black-Box Zero Knowledge
Resettable Statistical Zero Knowledge
Simultaneously Resettable Arguments of Knowledge
General Results
[WIZKIT] Improving Line-Point Zero Knowledge: Two Multiplications for the Price of One
[WIZKIT] On Black-Box Constructions of Time and Space Efficient Sublinear Arguments from Symmetric-Key Primitives
[WIZKIT] Constant-Overhead Zero-Knowledge for RAM Programs
[WIZKIT] Line-Point Zero Knowledge and Its Applications
[PANTHEON] Stacked Garbling for Disjunctive Zero-Knowledge Proofs
[WIZKIT] Triply Adaptive UC NIZK
[WIZKIT] Zero Knowledge for Everything and Everyone: Fast ZK Processor with Cached RAM for ANSI C Programs
[WIZKIT] Your Reputation’s Safe with Me: Framing-Free Distributed Zero-Knowledge Proofs
[WIZKIT] Proving UNSAT in Zero Knowledge
[WIZKIT] Doubly Efficient Interactive Proofs for General Arithmetic Circuits with Linear Prover Time
[PULSAR] Batch Verification for Statistical Zero Knowledge Proofs
[WIZKIT] Zero Knowledge Proofs for Decision Tree Predictions and Accuracy
[WIZKIT] Efficient Generic Arithmetic for KKW – Practical Linear MPC-in-the-Head NIZK on Commodity Hardware Without Trusted Setup
[WIZKIT] Zero Knowledge Static Program Analysis
On Succinct Arguments and Witness Encryption from Groups
Space-Time Tradeoffs for Distributed Verification
Delayed-Input Non-Malleable Zero Knowledge and Multi-Party Coin Tossing in Four Rounds
Brief Announcement: Space-Time Tradeoffs for Distributed Verification
Impossibility of Black-Box Simulation Against Leakage Attacks
Executable Proofs, Input-Size Hiding Secure Computation and a New Ideal World
Cryptography in the Multi-string Model
On Input Indistinguishable Proof Systems
Black-box non-black-box zero knowledge
Impossibility Results for Leakage-Resilient Zero Knowledge and Multi-Party Computation
Zero-Knowledge Proofs from Secure Multiparty Computation
Efficient Arguments without Short PCPs
Zero-knowledge from secure multiparty computation
Efficient Consistency Proofs for Generalized Queries on a Committed Database
Identity-Based Zero Knowledge
Fast Verification of Any Remote Procedure Call: Short Witness-Indistinguishable One-Round Proofs for NP
Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation
Computational Complexity and Knowledge Complexity
Computational complexity and knowledge complexity (extended abstract)
Interactive Hashing Simplifies Zero-Knowledge Protocol Design
One-Way Functions are Essential for Non-Trivial Zero-Knowledge
Perfect Zero-Knowledge Arguments for NP Can Be Based on General Complexity Assumptions (Extended Abstract)
A Note On One-Prover, Instance-Hiding Zero-Knowledge Proof Systems
One-Way Functions, Hard on Average Problems, and Statistical Zero-Knowledge Proofs
Perfect Zero-Knowledge in Constant Rounds
The (True) Complexity of Statistical Zero Knowledge
Minimum Resource Zero-Knowledge Proofs (Extended Abstract)
Oblivious Transfer &
Private Information Retrieval
Oblivious Transfer (OT)
Oblivious Transfer from Trapdoor Permutations in Minimal Rounds
[PULSAR] Efficient Range-Trapdoor Functions and Applications: Rate-1 OT and More
[PULSAR] On the Round Complexity of OT Extension
[WIZKIT] Ferret: Fast Extension for Correlated OT with Small Communication
[PULSAR] Rate-1 Trapdoor Functions from the Diffie-Hellman Problem
Laconic Oblivious Transfer and Its Applications
[PULSAR] Two-Round Oblivious Transfer from CDH or LPN
Constant-Rate Oblivious Transfer from Noisy Channels
Single Database Private Information Retrieval Implies Oblivious Transfer
Conditional Oblivious Transfer and Timed-Release Encryption
Fair Games against an All-Powerful Adversary
Private Information Retrieval (PIR)
[PULSAR] Private Anonymous Data Access
Private Searching on Streaming Data
Public Key Encryption That Allows PIR Queries
A Survey of Single-Database Private Information Retrieval: Techniques and Applications
Universal Service-Providers for Private Information Retrieval
One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval
Universal Service-Providers for Database Private Information Retrieval (Extended Abstract)
Replication is NOT Needed: SINGLE Database, Computationally-Private Information Retrieval
Private Information Storage (Extended Abstract)
Garbled RAM (GRAM) &
Oblivious RAM (ORAM)
Garbled RAM (GRAM)
[WIZKIT] EpiGRAM: Practical Garbled RAM*
(*Won Best Paper award at EUROCRYPT ’22)
[PULSAR] Adaptive Garbled RAM from Laconic Oblivious Transfer
[WIZKIT] Practical Garbled RAM: GRAM with O(log2 n) Overhead
Black-Box Parallel Garbled RAM
Black-Box Garbled RAM
Garbled RAM From One-Way Functions
Garbled RAM Revisited
How to Garble RAM Programs
Oblivious RAM (ORAM)
3-Party Distributed ORAM from Oblivious Set Membership
Alibi: A Flaw in Cuckoo-Hashing Based Hierarchical ORAM Schemes and a Solution
[PULSAR] Efficient 3-Party Distributed ORAM
[WIZKIT] PrORAM – Fast P(logn) Authenticated Shares ZK ORAM
[PANTHEON] A Language for Probabilistically Oblivious Computation
[SDB] Distributed Oblivious RAM for Secure Two-Party Computation
On the (in)security of hash-based oblivious RAM and a new balancing scheme
Multi-Server Oblivious RAM
Software Protection and Simulation on Oblivious RAMs
Efficient Computation on Oblivious RAMs
An Efficient Software Protection Scheme
Encryption
How to Build a Trapdoor Function from an Encryption Scheme
Trapdoor Hash Functions and Their Applications
[PULSAR] Limits on the Power of Garbling Techniques for Public-Key Encryption
Registration-Based Encryption from Standard Assumptions
[PULSAR] Registration-Based Encryption: Removing Private-Key Generator from IBE
Non-committing Encryption from Φ-hiding
Building Lossy Trapdoor Functions from Lossy Encryption
[PULSAR] New Techniques for Efficient Trapdoor Functions and Applications
On Selective-Opening Attacks against Encryption Schemes
Correlated Product Security from Any One-Way Function
Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security
Public-Key Encryption with Efficient Amortized Updates
Attribute-Based Encryption
Black-box accountable authority identity-based encryption
Circular-Secure Encryption from Decision Diffie-Hellman
Attribute-based encryption with non-monotonic access structures
Deniable Encryption
(Fully) Homomorphic Encryption
[PULSAR] Leveraging Linear Decryption: Rate-1 Fully-Homomorphic Encryption and Time-Lock Puzzles
Circuit-Private Multi-key FHE
On the Black-box Use of Somewhat Homomorphic Encryption in NonInteractive Two-Party Protocols
Maliciously Circuit-Private FHE
On Homomorphic Encryption and Chosen-Ciphertext Security
Homomorphic Encryption Over Cyclic Groups Implies Chosen-Ciphertext Security
Searchable Encryption
[DURASIFT] DURASIFT: A Robust, Decentralized, Encrypted Database Supporting Private Searches with Complex Policy Controls
[SDB] Private Large-Scale Databases with Distributed Searchable Symmetric Encryption
Searchable symmetric encryption: Improved definitions and efficient constructions (conference version)
Algebraic Lower Bounds for Computing on Encrypted Data
Private Searching on Streaming Data (conference version)
Public Key Encryption with Keyword Search
Distributed Computing &
Blockchain
FairMM: A Fast and Frontrunning-Resistant Crypto Market-Maker
Proof-of-Reputation Blockchain with Nakamoto Fallback
Variability in Data Streams
Fast Distributed Almost Stable Matchings
Deterministic and Energy-Optimal Wireless Synchronization
Achieving Privacy in Verifiable Computation with Multiple Servers – Without FHE and without Pre-processing
Near-optimal radio use for wireless network synchronization
Deterministic and Energy-Optimal Wireless Synchronization
Self-Stabilizing Symmetry Breaking in Constant Space
The Las-Vegas Processor Identity Problem (How and When to Be Unique)
The Linear-Array Conjecture in Communication Complexity Is False
Optimal and Efficient Clock Synchronization Under Drifting Clocks
Micropayments via Efficient Coin-Flipping
Self-Stabilizing Algorithms for Synchronous Unidirectional Rings
Simple and efficient leader election in the full information model
On Necessary Conditions for Secure Distributed Computation
HOLMES-I, a prolog-based reason maintenance system for collecting information from multiple experts
Secure Communication
[CARMA] Anonymous Permutation Routing
ETERNAL: Encrypted Transmission With an Error-correcting, Real-time, Noise-resilient Apparatus on Lightweight Devices
[PULSAR] Information-Theoretic Broadcast with Dishonest Majority for Long Messages
The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults
Authenticated Adversarial Routing
Secure Message Transmission With Small Public Discussion
Fast and unconditionally secure anonymous channel
Cryptography Using Captcha Puzzles
Secure End-to-End Communication with Optimal Throughput and Resilience against Malicious Adversary
Secure Message Transmission by Public Discussion: A Brief Survey
Secure Message Transmission with Small Public Discussion
Asynchronous Throughput-Optimal Routing in Malicious Networks
Round Complexity of Authenticated Broadcast with a Dishonest Majority
Cryptography from Anonymity
Abstracts Collection — Anonymous Communication and its Applications
Stability Preserving Transformations: Packet Routing Networks with Edge Capacities and Speeds
Dynamic routing on networks with fixed-size buffers
Stability preserving transformations: packet routing networks with edge capacities and speeds
Adaptive Packet Routing for Bursty Adversarial Traffic
Xor-trees for efficient anonymous multicast and reception
Log-Space Polynomial End-to-End Communication
Efficient Anonymous Multicast and Reception (Extended Abstract)
Universal O(Congestion + Dilation + log1+epsilonN) Local Control Packet Switching Algorithms
Faster Computation On Directed Networks of Automata (Extended Abstract)
Memory-Efficient and Self-Stabilizing Network {RESET} (Extended Abstract)
Secret Sharing
Efficient robust secret sharing from expander graphs
[PULSAR] Nearly Optimal Robust Secret Sharing against Rushing Adversaries
[PULSAR] Revisiting Non-Malleable Secret Sharing
Theoretical Foundations for Mobile Target Defense: Proactive Secret Sharing and Secure Multiparty Computation
Brief Announcement: Proactive Secret Sharing with a Dishonest Majority
[PULSAR] Efficient Leakage Resilient Secret Sharing
Proactive Secret Sharing with a Dishonest Majority
Communication-Optimal Proactive Secret Sharing for Dynamic Groups
Broadcast (and Round) Efficient Verifiable Secret Sharing
Unconditionally-Secure Robust Secret Sharing with Compact Shares
Graph Theory,
Coding Theory, &
Error-Correcting Code
Efficient Error-Correcting Codes for Sliding Windows
[PULSAR] Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions
Coding for Interactive Communication Correcting Insertions and Deletions
Local correctability of expander codes
Optimal Coding for Streaming Authentication and Interactive Communication
Locally Decodable Codes for Edit Distance
Efficient Error-Correcting Codes for Sliding Windows
Locally Updatable and Locally Decodable Codes
Optimal Coding for Streaming Authentication and Interactive Communication
Local Correctability of Expander Codes
Visual cryptography on graphs
Public Key Locally Decodable Codes with Short Keys
Error-correcting codes for automatic control
Public-Key Locally-Decodable Codes
Private Locally Decodable Codes
Error-Correcting Codes for Automatic Control
Batch codes and their applications
Key Agreement, Signatures, &
Authentication
[PULSAR] Master-Key KDM-Secure IBE from Pairings
Efficient, Reusable Fuzzy Extractors from LWE
Privacy amplification with asymptotically optimal entropy loss
Sequential Aggregate Signatures, Multisignatures, and Verifiably Encrypted Signatures Without Random Oracles
Extended-DDH and Lossy Trapdoor Functions
Password-Authenticated Session-Key Generation on the Internet in the Plain Model
Equivalence of Uniform Key Agreement and Composition Insecurity
Efficient and secure authenticated key exchange using weak passwords
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
Sequential Aggregate Signatures and Multisignatures Without Random Oracles
Secure Remote Authentication Using Biometric Data
Forward Secrecy in Password-Only Key Exchange Protocols
Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords
Fast Digital Identity Revocation (Extended Abstract)
Security of Blind Digital Signatures (Extended Abstract)
Cryptography Primitives:
One-Way Functions,
Hash Functions, &
Pseudo-Random Generators
[WIZKIT] The Hardness of LPN over Any Integer Ring and Field for PCG Applications
[PULSAR] Trapdoor Functions from the Computational Diffie-Hellman Assumption
[PULSAR] Cryptography from Information Loss
On linear-size pseudorandom generators and hardcore functions
On Linear-Size Pseudorandom Generators and Hardcore Functions
Robust Pseudorandom Generators
Sufficient Conditions for Collision-Resistant Hashing
Fault Detection, Protection, &
Vulnerability
[WIZKIT] Lend Me Your Ear: Passive Remote Physical Side Channels on PCs
[WIZKIT] Light Commands: Laser-Based Audio Injection Attacks on Voice-Controllable Systems
Spook.js: Attacking Chrome Strict Site Isolation via Speculative Execution
[PANTHEON] Types and Abstract Interpretation for Authorization Hook Advice
Cryptographically Secure Detection of Injection Attacks
Population Stability: Regulating Size in the Presence of an Adversary
Brief Announcement: Secure Self-Stabilizing Computation
Provably Secure Virus Detection: Using The Observer Effect Against Malware
How to withstand mobile virus attacks, revisited
Edge Fault Tolerance on Sparse Networks
Improved Fault Tolerance and Secure Computation on Sparse Networks
Randomness versus Fault-Tolerance
How to Withstand Mobile Virus Attacks (Extended Abstract)
[WIZKIT] Nonce@Once: A Single-Trace EM Side Channel Attack on Several Constant-Time Elliptic Curve Implementations in Mobile Platforms
[WIZKIT] Prime+Probe 1, JavaScript 0: Overcoming Browser-based Side-Channel Defenses
[WIZKIT] CacheOut: Leaking Data on Intel CPUs via Cache Evictions
Miscellaneous
Position-Based Quantum Cryptography: Impossibility and Constructions
[PANTHEON] Abstracting Faceted Execution
[PULSAR] Transitioning from testbeds to ships: an experience study in deploying the TIPPERS IoT platform to the US Navy
Position-Based Cryptography (conference version)
Extracting Correlations
Visual Cryptography on Graphs