On subversion-resistant SNARKs B Abdolmaleki, H Lipmaa, J Siim, M Zając Journal of Cryptology 34, 1-42, 2021 | 119 | 2021 |
An efficient pairing-based shuffle argument P Fauzi, H Lipmaa, J Siim, M Zając Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017 | 46 | 2017 |
Zeth: On integrating zerocash on ethereum A Rondelet, M Zajac arXiv preprint arXiv:1904.00905, 2019 | 40 | 2019 |
What Makes Fiat–Shamir zkSNARKs (Updatable SRS) Simulation Extractable? C Ganesh, H Khoshakhlagh, M Kohlweiss, A Nitulescu, M Zając International Conference on Security and Cryptography for Networks, 735-760, 2022 | 36* | 2022 |
UC-secure CRS generation for SNARKs B Abdolmaleki, K Baghery, H Lipmaa, J Siim, M Zając Progress in Cryptology–AFRICACRYPT 2019: 11th International Conference on …, 2019 | 33 | 2019 |
A shuffle argument secure in the generic model P Fauzi, H Lipmaa, M Zając Advances in Cryptology–ASIACRYPT 2016: 22nd International Conference on the …, 2016 | 32 | 2016 |
On QA-NIZK in the BPK model B Abdolmaleki, H Lipmaa, J Siim, M Zając Public-Key Cryptography–PKC 2020: 23rd IACR International Conference on …, 2020 | 31 | 2020 |
Counting vampires: from univariate sumcheck to updatable ZK-SNARK H Lipmaa, J Siim, M Zając International Conference on the Theory and Application of Cryptology and …, 2022 | 23 | 2022 |
Fiat-Shamir security of FRI and related snarks AR Block, A Garreta, J Katz, J Thaler, PR Tiwari, M Zając International Conference on the Theory and Application of Cryptology and …, 2023 | 20 | 2023 |
One-time programs with limited memory K Durnoga, S Dziembowski, T Kazana, M Zajac International Conference on Information Security and Cryptology, 377-394, 2013 | 13 | 2013 |
DL-extractable UC-commitment schemes B Abdolmaleki, K Baghery, H Lipmaa, J Siim, M Zając Applied Cryptography and Network Security: 17th International Conference …, 2019 | 11 | 2019 |
From polynomial IOP and commitments to non-malleable zkSNARKs A Faonio, D Fiore, M Kohlweiss, L Russo, M Zajac Theory of Cryptography Conference, 455-485, 2023 | 10 | 2023 |
A non-interactive shuffle argument with low trust assumptions A Aggelakis, P Fauzi, G Korfiatis, P Louridas, F Mergoupis-Anagnou, ... Topics in Cryptology–CT-RSA 2020: The Cryptographers’ Track at the RSA …, 2020 | 8 | 2020 |
On soundness notions for interactive oracle proofs AR Block, A Garreta, PR Tiwari, M Zając Journal of Cryptology 38 (1), 4, 2025 | 5 | 2025 |
A subversion-resistant SNARK. LNCS B Abdolmaleki, K Baghery, H Lipmaa, M Zajac Springer, Heidelberg, 2017 | 4 | 2017 |
Bounded-retrieval model with keys derived from private data K Durnoga, S Dziembowski, T Kazana, M Zając, M Zdanowicz Information Security and Cryptology: 12th International Conference, Inscrypt …, 2017 | 3 | 2017 |
Leakage-resilient Cryptography with key derived from sensitive data K Durnoga, T Kazana, M Zając, M Zdanowicz Cryptology ePrint Archive, 2015 | 3 | 2015 |
Verifiably-extractable owfs and their applications to subversion zero-knowledge P Fauzi, H Lipmaa, J Siim, M Zając, AT Ødegaard Advances in Cryptology–ASIACRYPT 2021: 27th International Conference on the …, 2021 | 2 | 2021 |
Some amortization techniques for FRI-based SNARKs A Garreta, H Hovhanissyan, A Jivanyan, I Manzur, I Villalobos, M Zając Cryptology ePrint Archive, 2024 | | 2024 |
COMMON: Order Book with Privacy A Garreta, A Gągol, AP Stouka, D Straszak, M Zajac Cryptology ePrint Archive, 2023 | | 2023 |