default search action
Mark Simkin 0001
Person information
- affiliation: Ethereum Foundation, Aarhus, Denmark
- affiliation: Aarhus University, Denmark
- affiliation (former): Saarland University, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c38]Mathias Hall-Andersen, Mark Simkin, Benedikt Wagner:
FRIDA: Data Availability Sampling from FRI. CRYPTO (6) 2024: 289-324 - [c37]Nils Fleischhacker, Kasper Green Larsen, Maciej Obremski, Mark Simkin:
Invertible Bloom Lookup Tables with Less Memory and Randomness. ESA 2024: 54:1-54:17 - [c36]Katharina Boudgoust, Mark Simkin:
The Power of NAPs: - Compressing OR-Proofs via Collision-Resistant Hashing. TCC (1) 2024: 35-66 - [i46]Adam Blatchley Hansen, Jesper Buus Nielsen, Mark Simkin:
OCash: Fully Anonymous Payments between Blockchain Light Clients. IACR Cryptol. ePrint Arch. 2024: 246 (2024) - [i45]Mathias Hall-Andersen, Mark Simkin, Benedikt Wagner:
FRIDA: Data Availability Sampling from FRI. IACR Cryptol. ePrint Arch. 2024: 248 (2024) - [i44]Nils Fleischhacker, Mathias Hall-Andersen, Mark Simkin:
Extractable Witness Encryption for KZG Commitments and Efficient Laconic OT. IACR Cryptol. ePrint Arch. 2024: 264 (2024) - [i43]Damiano Abram, Lawrence Roy, Mark Simkin:
Time-Based Cryptography From Weaker Assumptions: Randomness Beacons, Delay Functions and More. IACR Cryptol. ePrint Arch. 2024: 769 (2024) - [i42]Katharina Boudgoust, Mark Simkin:
The Power of NAPs: Compressing OR-Proofs via Collision-Resistant Hashing. IACR Cryptol. ePrint Arch. 2024: 1482 (2024) - [i41]James Hsin-Yu Chiang, Ivan Damgård, Claudio Orlandi, Mahak Pancholi, Mark Simkin:
Securely Computing One-Sided Matching Markets. IACR Cryptol. ePrint Arch. 2024: 1657 (2024) - 2023
- [c35]Nils Fleischhacker, Gottfried Herold, Mark Simkin, Zhenfei Zhang:
Chipmunk: Better Synchronized Multi-Signatures from Lattices. CCS 2023: 386-400 - [c34]Lennart Braun, Mahak Pancholi, Rahul Rachuri, Mark Simkin:
Ramen: Souper Fast Three-Party Computation for RAM Programs. CCS 2023: 3284-3297 - [c33]Nils Fleischhacker, Suparno Ghoshal, Mark Simkin:
Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting. ITC 2023: 5:1-5:26 - [c32]Kasper Green Larsen, Maciej Obremski, Mark Simkin:
Distributed Shuffling in Adversarial Environments. ITC 2023: 10:1-10:15 - [c31]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
How to Compress Encrypted Data. EUROCRYPT (1) 2023: 551-577 - [c30]Charlotte Hoffmann, Mark Simkin:
Stronger Lower Bounds for Leakage-Resilient Secret Sharing. LATINCRYPT 2023: 215-228 - [c29]Satrajit Ghosh, Mark Simkin:
Threshold Private Set Intersection with Better Communication Complexity. Public Key Cryptography (2) 2023: 251-272 - [i40]Nils Fleischhacker, Kasper Green Larsen, Maciej Obremski, Mark Simkin:
Invertible Bloom Lookup Tables with Less Memory and Randomness. CoRR abs/2306.07583 (2023) - [i39]Lennart Braun, Mahak Pancholi, Rahul Rachuri, Mark Simkin:
Ramen: Souper Fast Three-Party Computation for RAM Programs. IACR Cryptol. ePrint Arch. 2023: 310 (2023) - [i38]Nils Fleischhacker, Kasper Green Larsen, Maciej Obremski, Mark Simkin:
Invertible Bloom Lookup Tables with Less Memory and Randomness. IACR Cryptol. ePrint Arch. 2023: 918 (2023) - [i37]Satrajit Ghosh, Mark Simkin:
Threshold Private Set Intersection with Better Communication Complexity. IACR Cryptol. ePrint Arch. 2023: 919 (2023) - [i36]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
Compressing Encrypted Data Over Small Fields. IACR Cryptol. ePrint Arch. 2023: 946 (2023) - [i35]Charlotte Hoffmann, Mark Simkin:
Stronger Lower Bounds for Leakage-Resilient Secret Sharing. IACR Cryptol. ePrint Arch. 2023: 1017 (2023) - [i34]Mathias Hall-Andersen, Mark Simkin, Benedikt Wagner:
Foundations of Data Availability Sampling. IACR Cryptol. ePrint Arch. 2023: 1079 (2023) - [i33]Nils Fleischhacker, Mathias Hall-Andersen, Mark Simkin, Benedikt Wagner:
Jackpot: Non-Interactive Aggregatable Lotteries. IACR Cryptol. ePrint Arch. 2023: 1570 (2023) - [i32]Nils Fleischhacker, Gottfried Herold, Mark Simkin, Zhenfei Zhang:
Chipmunk: Better Synchronized Multi-Signatures from Lattices. IACR Cryptol. ePrint Arch. 2023: 1820 (2023) - 2022
- [j5]Divesh Aggarwal, Maciej Obremski, João Ribeiro, Mark Simkin, Luisa Siniscalchi:
Privacy Amplification With Tamperable Memory via Non-Malleable Two-Source Extractors. IEEE Trans. Inf. Theory 68(8): 5475-5495 (2022) - [j4]Gianluca Brian, Antonio Faonio, Maciej Obremski, João Ribeiro, Mark Simkin, Maciej Skórski, Daniele Venturi:
The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded Leakage (Almost) for Free. IEEE Trans. Inf. Theory 68(12): 8197-8227 (2022) - [c28]Diego F. Aranha, Chuanwei Lin, Claudio Orlandi, Mark Simkin:
Laconic Private Set-Intersection From Pairings. CCS 2022: 111-124 - [c27]Nils Fleischhacker, Mark Simkin, Zhenfei Zhang:
Squirrel: Efficient Synchronized Multi-Signatures from Lattices. CCS 2022: 1109-1123 - [c26]Arantxa Zapico, Vitalik Buterin, Dmitry Khovratovich, Mary Maller, Anca Nitulescu, Mark Simkin:
Caulk: Lookup Arguments in Sublinear Time. CCS 2022: 3121-3134 - [c25]Peter Scholl, Mark Simkin, Luisa Siniscalchi:
Multiparty Computation with Covert Security and Public Verifiability. ITC 2022: 8:1-8:13 - [c24]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
Property-Preserving Hash Functions for Hamming Distance from Standard Assumptions. EUROCRYPT (2) 2022: 764-781 - [c23]Mark Simkin, Luisa Siniscalchi, Sophia Yakoubov:
On Sufficient Oracles for Secure Computation with Identifiable Abort. SCN 2022: 494-515 - [i31]Diego F. Aranha, Chuanwei Lin, Claudio Orlandi, Mark Simkin:
Laconic Private Set-Intersection From Pairings. IACR Cryptol. ePrint Arch. 2022: 529 (2022) - [i30]Kasper Green Larsen, Maciej Obremski, Mark Simkin:
Distributed Shuffling in Adversarial Environments. IACR Cryptol. ePrint Arch. 2022: 560 (2022) - [i29]Arantxa Zapico, Vitalik Buterin, Dmitry Khovratovich, Mary Maller, Anca Nitulescu, Mark Simkin:
Caulk: Lookup Arguments in Sublinear Time. IACR Cryptol. ePrint Arch. 2022: 621 (2022) - [i28]Nils Fleischhacker, Mark Simkin, Zhenfei Zhang:
Squirrel: Efficient Synchronized Multi-Signatures from Lattices. IACR Cryptol. ePrint Arch. 2022: 694 (2022) - [i27]Nils Fleischhacker, Suparno Ghoshal, Mark Simkin:
Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting. IACR Cryptol. ePrint Arch. 2022: 1004 (2022) - [i26]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
How to Compress Encrypted Data. IACR Cryptol. ePrint Arch. 2022: 1413 (2022) - 2021
- [c22]Nils Fleischhacker, Mark Simkin:
Robust Property-Preserving Hash Functions for Hamming Distance and More. EUROCRYPT (3) 2021: 311-337 - [c21]Gianluca Brian, Antonio Faonio, Maciej Obremski, João Ribeiro, Mark Simkin, Maciej Skórski, Daniele Venturi:
The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded Leakage (Almost) for Free. EUROCRYPT (2) 2021: 408-437 - [c20]Nils Fleischhacker, Mark Simkin:
On Publicly-Accountable Zero-Knowledge and Small Shuffle Arguments. Public Key Cryptography (2) 2021: 618-648 - [c19]Zahra Jafargholi, Kasper Green Larsen, Mark Simkin:
Optimal Oblivious Priority Queues. SODA 2021: 2366-2383 - [i25]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
Property-Preserving Hash Functions from Standard Assumptions. CoRR abs/2106.06453 (2021) - [i24]Mark Simkin, Luisa Siniscalchi, Sophia Yakoubov:
On Sufficient Oracles for Secure Computation with Identifiable Abort. IACR Cryptol. ePrint Arch. 2021: 151 (2021) - [i23]Nils Fleischhacker, Mark Simkin:
On Publicly-Accountable Zero-Knowledge and Small Shuffle Arguments. IACR Cryptol. ePrint Arch. 2021: 228 (2021) - [i22]Peter Scholl, Mark Simkin, Luisa Siniscalchi:
Multiparty Computation with Covert Security and Public Verifiability. IACR Cryptol. ePrint Arch. 2021: 366 (2021) - [i21]Nils Fleischhacker, Kasper Green Larsen, Mark Simkin:
Property-Preserving Hash Functions from Standard Assumptions. IACR Cryptol. ePrint Arch. 2021: 793 (2021) - 2020
- [c18]Gianluca Brian, Antonio Faonio, Maciej Obremski, Mark Simkin, Daniele Venturi:
Non-malleable Secret Sharing Against Bounded Joint-Tampering Attacks in the Plain Model. CRYPTO (3) 2020: 127-155 - [c17]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Black-Box Transformations from Passive to Covert Security with Public Verifiability. CRYPTO (2) 2020: 647-676 - [c16]Jesper Buus Nielsen, Mark Simkin:
Lower Bounds for Leakage-Resilient Secret Sharing. EUROCRYPT (1) 2020: 556-577 - [c15]Hendrik Eerikson, Marcel Keller, Claudio Orlandi, Pille Pullonen, Joonas Puura, Mark Simkin:
Use Your Brain! Arithmetic 3PC for Any Modulus with Active Security. ITC 2020: 5:1-5:24 - [c14]Kasper Green Larsen, Mark Simkin:
Secret Sharing Lower Bound: Either Reconstruction is Hard or Shares are Long. SCN 2020: 566-578 - [c13]Kasper Green Larsen, Mark Simkin, Kevin Yeo:
Lower Bounds for Multi-server Oblivious RAMs. TCC (1) 2020: 486-503 - [i20]Divesh Aggarwal, Maciej Obremski, João Ribeiro, Mark Simkin, Luisa Siniscalchi:
Computational and Information-Theoretic Two-Source (Non-Malleable) Extractors. IACR Cryptol. ePrint Arch. 2020: 259 (2020) - [i19]Gianluca Brian, Antonio Faonio, Maciej Obremski, Mark Simkin, Daniele Venturi:
Non-Malleable Secret Sharing against Bounded Joint-Tampering Attacks in the Plain Model. IACR Cryptol. ePrint Arch. 2020: 725 (2020) - [i18]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Black-Box Transformations from Passive to Covert Security with Public Verifiability. IACR Cryptol. ePrint Arch. 2020: 916 (2020) - [i17]Gianluca Brian, Antonio Faonio, Maciej Obremski, João Ribeiro, Mark Simkin, Maciej Skórski, Daniele Venturi:
The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded Leakage (Almost) for Free. IACR Cryptol. ePrint Arch. 2020: 1246 (2020) - [i16]Nils Fleischhacker, Mark Simkin:
Robust Property-Preserving Hash Functions for Hamming Distance and More. IACR Cryptol. ePrint Arch. 2020: 1301 (2020) - [i15]Divesh Aggarwal, Maciej Obremski, João Ribeiro, Mark Simkin, Luisa Siniscalchi:
Two-Source Non-Malleable Extractors and Applications to Privacy Amplification with Tamperable Memory. IACR Cryptol. ePrint Arch. 2020: 1371 (2020)
2010 – 2019
- 2019
- [j3]Antonio Faonio, Jesper Buus Nielsen, Mark Simkin, Daniele Venturi:
Continuously non-malleable codes with split-state refresh. Theor. Comput. Sci. 759: 98-132 (2019) - [c12]Michael A. Raskin, Mark Simkin:
Perfectly Secure Oblivious RAM with Sublinear Bandwidth Overhead. ASIACRYPT (2) 2019: 537-563 - [c11]Satrajit Ghosh, Mark Simkin:
The Communication Complexity of Threshold Private Set Intersection. CRYPTO (2) 2019: 3-29 - [c10]Divesh Aggarwal, Ivan Damgård, Jesper Buus Nielsen, Maciej Obremski, Erick Purwanto, João Ribeiro, Mark Simkin:
Stronger Leakage-Resilient and Non-Malleable Secret Sharing Schemes for General Access Structures. CRYPTO (2) 2019: 510-539 - [i14]Hendrik Eerikson, Claudio Orlandi, Pille Pullonen, Joonas Puura, Mark Simkin:
Use your Brain! Arithmetic 3PC For Any Modulus with Active Security. IACR Cryptol. ePrint Arch. 2019: 164 (2019) - [i13]Kasper Green Larsen, Mark Simkin:
Exponential Lower Bounds for Secret Sharing. IACR Cryptol. ePrint Arch. 2019: 174 (2019) - [i12]Satrajit Ghosh, Mark Simkin:
The Communication Complexity of Threshold Private Set Intersection. IACR Cryptol. ePrint Arch. 2019: 175 (2019) - [i11]Jesper Buus Nielsen, Mark Simkin:
Lower Bounds for Leakage-Resilient Secret Sharing. IACR Cryptol. ePrint Arch. 2019: 181 (2019) - [i10]Zahra Jafargholi, Kasper Green Larsen, Mark Simkin:
Optimal Oblivious Priority Queues and Offline Oblivious RAM. IACR Cryptol. ePrint Arch. 2019: 237 (2019) - [i9]Kasper Green Larsen, Mark Simkin, Kevin Yeo:
Lower Bounds for Multi-Server Oblivious RAMs. IACR Cryptol. ePrint Arch. 2019: 1108 (2019) - 2018
- [j2]Nils Fleischhacker, Johannes Krupp, Giulio Malavolta, Jonas Schneider, Dominique Schröder, Mark Simkin:
Efficient unlinkable sanitizable signatures from signatures with re-randomizable keys. IET Inf. Secur. 12(3): 166-183 (2018) - [j1]Dominic Deuber, Matteo Maffei, Giulio Malavolta, Max Rabkin, Dominique Schröder, Mark Simkin:
Functional Credentials. Proc. Priv. Enhancing Technol. 2018(2): 64-84 (2018) - [c9]Antonio Faonio, Jesper Buus Nielsen, Mark Simkin, Daniele Venturi:
Continuously Non-malleable Codes with Split-State Refresh. ACNS 2018: 121-139 - [c8]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings. CRYPTO (2) 2018: 799-829 - [c7]Ivan Damgård, Ji Luo, Sabine Oechsner, Peter Scholl, Mark Simkin:
Compact Zero-Knowledge Proofs of Small Hamming Weight. Public Key Cryptography (2) 2018: 530-560 - [i8]Michael A. Raskin, Mark Simkin:
Oblivious RAM with Small Storage Overhead. IACR Cryptol. ePrint Arch. 2018: 268 (2018) - [i7]Antonio Faonio, Jesper Buus Nielsen, Mark Simkin, Daniele Venturi:
Continuously Non-Malleable Codes with Split-State Refresh. IACR Cryptol. ePrint Arch. 2018: 606 (2018) - [i6]Divesh Aggarwal, Ivan Damgård, Jesper Buus Nielsen, Maciej Obremski, Erick Purwanto, João Ribeiro, Mark Simkin:
Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures. IACR Cryptol. ePrint Arch. 2018: 1147 (2018) - 2017
- [i5]Ivan Damgård, Claudio Orlandi, Mark Simkin:
Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings. IACR Cryptol. ePrint Arch. 2017: 908 (2017) - [i4]Ivan Damgård, Ji Luo, Sabine Oechsner, Peter Scholl, Mark Simkin:
Compact Zero-Knowledge Proofs of Small Hamming Weight. IACR Cryptol. ePrint Arch. 2017: 1041 (2017) - 2016
- [c6]Nils Fleischhacker, Johannes Krupp, Giulio Malavolta, Jonas Schneider, Dominique Schröder, Mark Simkin:
Efficient Unlinkable Sanitizable Signatures from Signatures with Re-randomizable Keys. Public Key Cryptography (1) 2016: 301-330 - [c5]Johannes Krupp, Dominique Schröder, Mark Simkin, Dario Fiore, Giuseppe Ateniese, Stefan Nürnberger:
Nearly Optimal Verifiable Data Streaming. Public Key Cryptography (1) 2016: 417-445 - 2015
- [c4]Dominique Schröder, Mark Simkin:
VeriStream - A Framework for Verifiable Data Streaming. Financial Cryptography 2015: 548-566 - [i3]Johannes Krupp, Dominique Schröder, Mark Simkin, Dario Fiore, Giuseppe Ateniese, Stefan Nürnberger:
Nearly Optimal Verifiable Data Streaming (Full Version). IACR Cryptol. ePrint Arch. 2015: 333 (2015) - [i2]Nils Fleischhacker, Johannes Krupp, Giulio Malavolta, Jonas Schneider, Dominique Schröder, Mark Simkin:
Efficient Unlinkable Sanitizable Signatures from Signatures with Rerandomizable Keys. IACR Cryptol. ePrint Arch. 2015: 395 (2015) - 2014
- [c3]Michael Backes, Rainer W. Gerling, Sebastian Gerling, Stefan Nürnberger, Dominique Schröder, Mark Simkin:
WebTrust - A Comprehensive Authenticity and Integrity Framework for HTTP. ACNS 2014: 401-418 - [c2]Johannes Krupp, Dominique Schröder, Mark Simkin:
POSTER: Enhancing Security and Privacy with Google Glass. CCS 2014: 1445-1447 - [c1]Mark Simkin, Dominique Schröder, Andreas Bulling, Mario Fritz:
Ubic: Bridging the Gap between Digital Cryptography and the Physical World. ESORICS (1) 2014: 56-75 - [i1]Mark Simkin, Andreas Bulling, Mario Fritz, Dominique Schröder:
Ubic: Bridging the gap between digital cryptography and the physical world. CoRR abs/1403.1343 (2014)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-23 19:32 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint