{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,29]],"date-time":"2024-10-29T16:55:35Z","timestamp":1730220935456,"version":"3.28.0"},"reference-count":73,"publisher":"IEEE","license":[{"start":{"date-parts":[[2023,7,1]],"date-time":"2023-07-01T00:00:00Z","timestamp":1688169600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-009"},{"start":{"date-parts":[[2023,7,1]],"date-time":"2023-07-01T00:00:00Z","timestamp":1688169600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-001"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023,7]]},"DOI":"10.1109\/eurosp57164.2023.00027","type":"proceedings-article","created":{"date-parts":[[2023,7,31]],"date-time":"2023-07-31T17:25:55Z","timestamp":1690824355000},"page":"309-331","source":"Crossref","is-referenced-by-count":13,"title":["smartFHE: Privacy-Preserving Smart Contracts from Fully Homomorphic Encryption"],"prefix":"10.1109","author":[{"given":"Ravital","family":"Solomon","sequence":"first","affiliation":[{"name":"Sunscreen,USA"}]},{"given":"Rick","family":"Weber","sequence":"additional","affiliation":[{"name":"Sunscreen,USA"}]},{"given":"Ghada","family":"Almashaqbeh","sequence":"additional","affiliation":[{"name":"University of Connecticut,USA"}]}],"member":"263","reference":[{"volume-title":"Aleo","key":"ref1"},{"volume-title":"Curve amm","key":"ref2"},{"volume-title":"Dalek library","key":"ref3"},{"volume-title":"Gaining visibility in ipfs systems","key":"ref4"},{"volume-title":"Ipfs","key":"ref5"},{"volume-title":"Spiral","key":"ref6"},{"volume-title":"Uniswap protocol","key":"ref7"},{"key":"ref8","doi-asserted-by":"publisher","DOI":"10.1109\/EuroSP53844.2022.00016"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-56880-1_17"},{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1109\/BRAINS52497.2021.9569822"},{"key":"ref11","doi-asserted-by":"publisher","DOI":"10.3390\/cryptography6030039"},{"key":"ref12","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-18283-9_1"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-47754-6_16"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1109\/EuroSP.2019.00022"},{"key":"ref15","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-96884-1_19"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-56880-1_16"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-26948-7_7"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-26948-7_7"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1109\/SP40000.2020.00050"},{"key":"ref20","first-page":"125","article-title":"Fundamentals of fully homomorphic encryption-a survey","volume":"25","author":"Brakerski","year":"2018","journal-title":"Electron. Colloquium Comput. Complex."},{"key":"ref21","article-title":"Fully homomorphic encryption without bootstrapping","volume-title":"Cryptology ePrint Archive, Report 2011\/277","author":"Brakerski","year":"2011"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-51280-4_23"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2018.00020"},{"key":"ref24","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2014.23264"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4757-0602-4_18"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1109\/EuroSP.2019.00023"},{"key":"ref27","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-70694-8_15"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-45721-1_26"},{"key":"ref29","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-019-09319-x"},{"key":"ref30","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-78086-9_1"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-18283-9_8"},{"key":"ref32","article-title":"Pesca: A privacy-enhancing smart-contract architecture","author":"Dai","year":"2022","journal-title":"Cryptology ePrint Archive"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1145\/3314221.3314628"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-17253-4_12"},{"key":"ref35","doi-asserted-by":"publisher","DOI":"10.1137\/060651380"},{"key":"ref36","article-title":"Somewhat practical fully homomorphic encryption","author":"Fan","year":"2012","journal-title":"Cryptology ePrint Archive"},{"key":"ref37","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-34578-5_23"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-47721-7_12"},{"key":"ref39","doi-asserted-by":"publisher","DOI":"10.1145\/2660267.2660366"},{"key":"ref40","article-title":"Falcon: Fast-fourier lattice-based compact signatures over ntru","author":"Fouque","year":"2018","journal-title":"Submission to the NIST\u2019s post-quantum cryptography standardization process"},{"key":"ref41","article-title":"Plonk: Permutations over lagrange-bases for oecumenical noninteractive arguments of knowledge","author":"Gabizon","year":"2019","journal-title":"Cryptology ePrint Archive"},{"key":"ref42","volume-title":"A guide to chi-squared testing","volume":"280","author":"Greenwood","year":"1996"},{"key":"ref43","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-49896-5_11"},{"key":"ref44","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-63715-0_20"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1145\/3243734.3264420"},{"key":"ref46","doi-asserted-by":"publisher","DOI":"10.1016\/j.jpdc.2020.06.003"},{"key":"ref47","doi-asserted-by":"publisher","DOI":"10.1007\/s102070100002"},{"key":"ref48","first-page":"1353","article-title":"Arbitrum: Scalable, private smart contracts","volume-title":"27th {USENIX} Security Symposium ({USENIX} Security 18)","author":"Kalodner"},{"key":"ref49","doi-asserted-by":"publisher","DOI":"10.1109\/CSF51468.2021.00002"},{"key":"ref50","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2016.55"},{"key":"ref51","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-16295-9_1"},{"key":"ref52","doi-asserted-by":"publisher","DOI":"10.1145\/3387108"},{"key":"ref53","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-22966-4_5"},{"key":"ref54","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-15802-5_26"},{"key":"ref55","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-15979-4_3"},{"key":"ref56","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-13190-5_1"},{"key":"ref57","doi-asserted-by":"publisher","DOI":"10.1109\/SP46214.2022.9833700"},{"key":"ref58","doi-asserted-by":"publisher","DOI":"10.2478\/popets-2021-0071"},{"key":"ref59","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-49896-5_26"},{"key":"ref60","article-title":"Bitcoin: A peer-to-peer electronic cash system","author":"Nakamoto","year":"2019","journal-title":"Technical report"},{"key":"ref61","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-15979-4_5"},{"key":"ref62","first-page":"1098","article-title":"Ring signature confidential transactions for monero","author":"Noether","year":"2015","journal-title":"IACR Cryptol"},{"key":"ref63","doi-asserted-by":"publisher","DOI":"10.2139\/ssrn.3805750"},{"key":"ref64","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-56614-6_22"},{"key":"ref65","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2014.36"},{"volume-title":"Microsoft SEAL (release 3.5)","year":"2020","key":"ref66"},{"key":"ref67","doi-asserted-by":"publisher","DOI":"10.1109\/SP46214.2022.9833732"},{"key":"ref68","doi-asserted-by":"publisher","DOI":"10.1145\/3319535.3363222"},{"key":"ref69","doi-asserted-by":"publisher","DOI":"10.1109\/SP40001.2021.00068"},{"key":"ref70","article-title":"Ethereum: A secure decentralised generalised transaction ledger","author":"Wood","year":"2014","journal-title":"Ethereum Project Yellow Paper"},{"issue":"2","key":"ref71","first-page":"152","article-title":"The rise of decentralized autonomous organizations: Opportunities and challenges","volume":"4","author":"Wright","year":"2021","journal-title":"Stanford Journal of Blockchain Law & Policy"},{"key":"ref72","article-title":"Veri-zexe: Decentralized private computation with universal setup","author":"Xiong","year":"2022","journal-title":"Cryptology ePrint Archive"},{"key":"ref73","doi-asserted-by":"publisher","DOI":"10.1145\/3570639"}],"event":{"name":"2023 IEEE 8th European Symposium on Security and Privacy (EuroS&P)","start":{"date-parts":[[2023,7,3]]},"location":"Delft, Netherlands","end":{"date-parts":[[2023,7,7]]}},"container-title":["2023 IEEE 8th European Symposium on Security and Privacy (EuroS&P)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/10190357\/10190476\/10190530.pdf?arnumber=10190530","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,7,21]],"date-time":"2024-07-21T04:18:57Z","timestamp":1721535537000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/10190530\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023,7]]},"references-count":73,"URL":"https:\/\/doi.org\/10.1109\/eurosp57164.2023.00027","relation":{},"subject":[],"published":{"date-parts":[[2023,7]]}}}