June 27, 2022, 1:20 a.m. | Takeshi Nakai, Kazumasa Shinagawa

cs.CR updates on arXiv.org arxiv.org

It is known that Bitcoin enables achieving fairness in secure computation by
imposing monetary penalties on adversarial parties. This functionality is
called secure computation with penalties. Bentov and Kumaresan (Crypto 2014)
introduced the claim-or-refund functionality that can be implemented via
Bitcoin. They achieved secure computation with penalties with $O(n)$ rounds and
$O(n)$ broadcasts for any function, where $n$ is the number of parties. After
that, Kumaresan and Bentov (CCS 2014) showed a constant-round protocol.
Unfortunately, this protocol requires $O(n^2)$ broadcasts. …

computation

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Level 1 SOC Analyst

@ Telefonica Tech | Dublin, Ireland

Specialist, Database Security

@ OP Financial Group | Helsinki, FI

Senior Manager, Cyber Offensive Security

@ Edwards Lifesciences | Poland-Remote

Information System Security Officer

@ Booz Allen Hamilton | USA, AL, Huntsville (4200 Rideout Rd SW)

Senior Security Analyst - Protective Security (Open to remote across ANZ)

@ Canva | Sydney, Australia