2023
|
Frassetto, Tommaso; Jauernig, Patrick; Koisser, David; Kretzler, David; Schlosser, Benjamin; Faust, Sebastian; Sadeghi, Ahmad-Reza POSE: Practical Off-chain Smart Contract Execution Inproceedings NDSS 2023, 2023. BibTeX @inproceedings{POSE:NDSS:2023,
title = {POSE: Practical Off-chain Smart Contract Execution},
author = {Tommaso Frassetto and Patrick Jauernig and David Koisser and David Kretzler and Benjamin Schlosser and Sebastian Faust and Ahmad-Reza Sadeghi},
year = {2023},
date = {2023-02-01},
booktitle = {NDSS 2023},
keywords = {},
pubstate = {published},
tppubtype = {inproceedings}
}
|
Kölbel, Tobias ; Linkenheil, Marcel ; Weinhardt, Christof Requirements and Design Principles for Blockchain-enabled Matchmaking-Marketplaces in Additive Manufacturing Inproceedings Hawaii International Conference on System Sciences (HICSS), 2023. Abstract | Links | BibTeX @inproceedings{Kölbel2023,
title = {Requirements and Design Principles for Blockchain-enabled Matchmaking-Marketplaces in Additive Manufacturing},
author = {Kölbel, Tobias and Linkenheil, Marcel and Weinhardt, Christof},
url = {https://www.researchgate.net/publication/364225723_Requirements_and_Design_Principles_for_Blockchain-enabled_Matchmaking-Marketplaces_in_Additive_Manufacturing},
year = {2023},
date = {2023-01-03},
booktitle = { Hawaii International Conference on System Sciences (HICSS)},
abstract = {Blockchain-enabled marketplaces offer considerable potential for cross-company networks. The area of additive manufacturing appears particularly promising. However, the practical impact of business-to-business marketplaces in today's organizations are still scarce, and academic literature contains limited design guidelines. Synthesizing knowledge from literature, practice, and qualitative expert interviews, our study explores 27 mandatory requirements, six optional requirements, and 12 design principles.},
keywords = {},
pubstate = {published},
tppubtype = {inproceedings}
}
Blockchain-enabled marketplaces offer considerable potential for cross-company networks. The area of additive manufacturing appears particularly promising. However, the practical impact of business-to-business marketplaces in today's organizations are still scarce, and academic literature contains limited design guidelines. Synthesizing knowledge from literature, practice, and qualitative expert interviews, our study explores 27 mandatory requirements, six optional requirements, and 12 design principles. |
2022
|
Esser, Andre; Zweydinger, Floyd New Time-Memory Trade-Offs for Subset Sum - Improving ISD in Theory and Practice Miscellaneous Cryptology ePrint Archive, Paper 2022/1329, 2022. Abstract | Links | BibTeX @misc{Esser2022b,
title = {New Time-Memory Trade-Offs for Subset Sum - Improving ISD in Theory and Practice},
author = {Andre Esser and Floyd Zweydinger},
url = {https://eprint.iacr.org/2022/1329},
year = {2022},
date = {2022-10-10},
abstract = {We propose new time-memory trade-offs for the random subset sum problem defined on over .
Our trade-offs yield significant running time improvements for every fixed memory limit . Furthermore, we interpolate to the running times of the fastest known algorithms when memory is not limited.
Technically, our design introduces a pruning strategy to the construction by Becker-Coron-Joux (BCJ) that allows for an exponentially small success probability. We compensate for this reduced probability by multiple randomized executions. Our main improvement stems from the clever reuse of parts of the computation in subsequent executions to reduce the time complexity per iteration.
As an application of our construction, we derive the first non-trivial time-memory trade-offs for Information Set Decoding (ISD) algorithms. Our new algorithms improve on previous (implicit) trade-offs asymptotically as well as practically. Moreover, our optimized implementation also improves on running time, due to reduced memory access costs. We demonstrate this by obtaining a new record computation in decoding quasi-cyclic codes (QC-3138). Using our newly obtained data points we then extrapolate the hardness of suggested parameter sets for the NIST PQC fourth round candidates McEliece, BIKE and HQC, lowering previous estimates by up to 6 bits and further increasing their reliability.},
howpublished = {Cryptology ePrint Archive, Paper 2022/1329},
keywords = {},
pubstate = {published},
tppubtype = {misc}
}
We propose new time-memory trade-offs for the random subset sum problem defined on over .
Our trade-offs yield significant running time improvements for every fixed memory limit . Furthermore, we interpolate to the running times of the fastest known algorithms when memory is not limited.
Technically, our design introduces a pruning strategy to the construction by Becker-Coron-Joux (BCJ) that allows for an exponentially small success probability. We compensate for this reduced probability by multiple randomized executions. Our main improvement stems from the clever reuse of parts of the computation in subsequent executions to reduce the time complexity per iteration.
As an application of our construction, we derive the first non-trivial time-memory trade-offs for Information Set Decoding (ISD) algorithms. Our new algorithms improve on previous (implicit) trade-offs asymptotically as well as practically. Moreover, our optimized implementation also improves on running time, due to reduced memory access costs. We demonstrate this by obtaining a new record computation in decoding quasi-cyclic codes (QC-3138). Using our newly obtained data points we then extrapolate the hardness of suggested parameter sets for the NIST PQC fourth round candidates McEliece, BIKE and HQC, lowering previous estimates by up to 6 bits and further increasing their reliability. |
Lichti, Constantin; Sandner, Philipp; Schaub, Benjamin The Green Bitcoin - CO2 Compensation for the World’s Largest Cryptocurrency Miscellaneous Medium.com, 2022. Abstract | Links | BibTeX @misc{Lichti2022,
title = {The Green Bitcoin - CO2 Compensation for the World’s Largest Cryptocurrency},
author = {Constantin Lichti and Philipp Sandner and Benjamin Schaub},
url = {https://philippsandner.medium.com/the-green-bitcoin-co2-compensation-for-the-worlds-largest-cryptocurrency-2675c8a11cc7},
year = {2022},
date = {2022-09-11},
abstract = {Although it has only existed for less than 13 years, Bitcoin has had an eventful history. The environmental impact of Bitcoin — particularly mining — is becoming an increasingly pressing issue in this regard. The important thing here is that electricity consumption should not be moralized. Otherwise, Christmas lighting would also be questioned in large parts of the globe. The real question is which energy sources are being used — renewables or fossil fuels. In fact, the consumption profile of the Bitcoin network is similar to an average German kilowatt-hour. Specifically, the kilowatt-hour from a German socket is no less “brown” or “green” than the consumption profile of the Bitcoin network.
Likewise, Bitcoin helps people in countries that do not have such stable institutions as in Europe or the United States. Bitcoin helps people as a “technology institution”, in countries with very high inflation or unstable or corrupt regimes. This benefit to many people worldwide should therefore be contrasted with the power consumption — more correctly, the power consumption profile of the Bitcoin network. However, one of the biggest criticisms of Bitcoin in recent years has been its electricity consumption and the associated CO2eq emissions, i.e., the greenhouse gases emitted, measured as CO2 equivalents that result from maintaining the Bitcoin network.},
howpublished = {Medium.com},
keywords = {},
pubstate = {published},
tppubtype = {misc}
}
Although it has only existed for less than 13 years, Bitcoin has had an eventful history. The environmental impact of Bitcoin — particularly mining — is becoming an increasingly pressing issue in this regard. The important thing here is that electricity consumption should not be moralized. Otherwise, Christmas lighting would also be questioned in large parts of the globe. The real question is which energy sources are being used — renewables or fossil fuels. In fact, the consumption profile of the Bitcoin network is similar to an average German kilowatt-hour. Specifically, the kilowatt-hour from a German socket is no less “brown” or “green” than the consumption profile of the Bitcoin network.
Likewise, Bitcoin helps people in countries that do not have such stable institutions as in Europe or the United States. Bitcoin helps people as a “technology institution”, in countries with very high inflation or unstable or corrupt regimes. This benefit to many people worldwide should therefore be contrasted with the power consumption — more correctly, the power consumption profile of the Bitcoin network. However, one of the biggest criticisms of Bitcoin in recent years has been its electricity consumption and the associated CO2eq emissions, i.e., the greenhouse gases emitted, measured as CO2 equivalents that result from maintaining the Bitcoin network. |
May, Alexander; Zweydinger, Floyd Legendre PRF (Multiple) Key Attacks and the Power of Preprocessing Inproceedings 35th IEEE Computer Security Foundations Symposium, pp. 11, IEEE, 2022. Links | BibTeX @inproceedings{May2022,
title = {Legendre PRF (Multiple) Key Attacks and the Power of Preprocessing},
author = {Alexander May and Floyd Zweydinger},
url = {https://iblockchain-projekt.de/wp-content/uploads/2021/08/2021-645.pdf
https://eprint.iacr.org/2021/645
https://www.ieee-security.org/TC/CSF2022/index.html},
year = {2022},
date = {2022-08-01},
booktitle = {35th IEEE Computer Security Foundations Symposium},
pages = {11},
publisher = {IEEE},
keywords = {},
pubstate = {published},
tppubtype = {inproceedings}
}
|