Name
Affiliation
Papers
HONG-SHENG ZHOU
University of Maryland, College Park, USA
48
Collaborators
Citations 
PageRank 
67
353
24.31
Referers 
Referees 
References 
716
807
961
Search Limit
100807
Title
Citations
PageRank
Year
Succinct Scriptable NIZK via Trusted Hardware00.342021
Correlated Randomness Teleportation via Semi-trusted Hardware-Enabling Silent Multi-party Computation00.342021
Leakage Resilience from Program Obfuscation00.342019
Let a Non-barking Watchdog Bite: Cliptographic Signatures with an Offline Watchdog.20.362019
Fractal: A New Paradigm for High-Performance Proof-of-Stake Blockchains00.342019
Statement Voting.00.342019
Correcting Subverted Random Oracles.10.342018
A Generic Paradigm For Blockchain Design00.342018
Leakage-Resilient Cryptography from Puncturable Primitives and Obfuscation.00.342018
Multi-mode Cryptocurrency Systems.10.352018
Multi-key FHE for multi-bit messages.10.372018
TwinsCoin: A Cryptocurrency via Proof-of-Work and Proof-of-Stake.30.392018
Towards Quantum One-Time Memories From Stateless Hardware00.342018
Generic Semantic Security against a Kleptographic Adversary.60.402017
Brief Announcement: Statement Voting and Liquid Democracy.10.412017
Digital Liquid Democracy: How to Vote Your Delegation Statement.00.342017
TwinsCoin: A Cryptocurrency via Proof-of-Work and Proof-of-Stake.00.342017
iChing: A Scalable Proof-of-Stake Blockchain in the Open Setting (or, How to Mimic Nakamoto's Design via Proof-of-Stake).00.342017
Securing Bitcoin-like Backbone Protocols against a Malicious Majority of Computing Power.00.342016
A Unified Approach to Idealized Model Separations via Indistinguishability Obfuscation.10.352016
Cliptography: Clipping the Power of Kleptographic Attacks.30.372016
Destroying Steganography via Amalgamation: Kleptographically CPA Secure Public Key Encryption.20.382016
Designing Proof of Human-work Puzzles for Cryptocurrency and Beyond.70.472016
Cryptography For Parallel Ram From Indistinguishability Obfuscation100.512016
Computation-Trace Indistinguishability Obfuscation and its Applications.60.452015
Incoercible Multi-Party Computation And Universally Composable Receipt-Free Voting40.412015
Fair and Robust Multi-Party Computation using a Global Transaction Ledger.160.812015
Multi-Client Verifiable Computation with Stronger Security Guarantees.190.612015
Distributing the setup in universally composable multi-party computation20.362014
Non-Interactive Cryptography in the RAM Model of Computation.20.382014
Leakage-Resilient Circuits Revisited - Optimal Number of Computing Components Without Leak-Free Hardware.90.452014
Locally Decodable and Updatable Non-malleable Codes and Their Applications.150.542014
Multi-Input Functional Encryption.381.022014
(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens.40.372014
Functional Encryption from (Small) Hardware Tokens10.352013
Feasibility and completeness of cryptographic tasks in the quantum world60.452013
On the security of the "Free-XOR" technique301.122012
(Efficient) Universally Composable Two-Party Computation Using a Minimal Number of Stateless Tokens.00.342011
Adaptively secure broadcast, revisited130.882011
Secure Function Collection with Sublinear Storage10.362009
Hidden identity-based signatures40.482009
Zero-Knowledge Proofs with Witness Elimination10.352009
Somewhat Non-committing Encryption and Efficient Adaptively Secure Oblivious Transfer320.872009
Equivocal blind signatures and adaptive UC-security180.672008
Sound and Fine-grain Specification of Ideal Functionalities.00.342008
A Framework for the Sound Specification of Cryptographic Tasks00.342008
Trading static for adaptive security in universally composable zero-knowledge10.352007
Concurrent blind signatures without random oracles933.262006