Skip to main content

and
  1. No Access

    Chapter and Conference Paper

    HyperPlonk: Plonk with Linear-Time Prover and High-Degree Custom Gates

    Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial commitments. Plonk is quite flexible: it supports circuits with low-degree “custom” gates as well as circuits with ...

    Binyi Chen, Benedikt Bünz, Dan Boneh in Advances in Cryptology – EUROCRYPT 2023 (2023)

  2. No Access

    Chapter and Conference Paper

    Protostar: Generic Efficient Accumulation/Folding for Special-Sound Protocols

    Accumulation is a simple yet powerful primitive that enables incrementally verifiable computation (IVC) without the need for recursive SNARKs. We provide a generic, efficient accumulation (or folding) scheme f...

    Benedikt Bünz, Binyi Chen in Advances in Cryptology – ASIACRYPT 2023 (2023)

  3. Article

    Open Access

    The effect of polytetrafluoroethylene particle size on the properties of biodegradable poly(butylene succinate)-based composites

    Poly(butylene succinate) (PBS)/polytetrafluoroethylene (PTFE) composites, including three types of PTFE powders, were prepared by melt blending using a HAAKE torque rheometer. Microcellular foams were successf...

    Shudong Chen, **angfang Peng, Lihong Geng, Hankun Wang, Jialin Lin in Scientific Reports (2021)

  4. No Access

    Article

    Interfacial polyelectrolyte complexation spinning of graphene/cellulose nanofibrils for fiber-shaped electrodes

    Graphene-based flexible and wearable supercapacitors have been produced by wet spinning, in which organic solvent coagulating bath was prerequisite and spacers were usually incorporated to improve the electroc...

    Yufan Lin, Sheng** Wen, **angfang Peng, Yuhua Cai in Journal of Materials Research (2020)

  5. No Access

    Chapter and Conference Paper

    Memory-Hard Functions from Cryptographic Primitives

    Memory-hard functions (MHFs) are moderately-hard functions which enforce evaluation costs both in terms of time and memory (often, in form of a trade-off). They are used e.g. for password protection, password-...

    Binyi Chen, Stefano Tessaro in Advances in Cryptology – CRYPTO 2019 (2019)

  6. No Access

    Chapter and Conference Paper

    Continuous Space-Bounded Non-malleable Codes from Stronger Proofs-of-Space

    Non-malleable codes are encoding schemes that provide protections against various classes of tamperin...

    Binyi Chen, Yilei Chen, Kristina Hostáková in Advances in Cryptology – CRYPTO 2019 (2019)

  7. Chapter and Conference Paper

    Scrypt Is Maximally Memory-Hard

    Memory-hard functions (MHFs) are hash algorithms whose evaluation cost is dominated by memory cost. As memory, unlike computation, costs about the same across different platforms, MHFs cannot be evaluated at s...

    Joël Alwen, Binyi Chen, Krzysztof Pietrzak in Advances in Cryptology – EUROCRYPT 2017 (2017)

  8. Chapter and Conference Paper

    On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model

    We study the time- and memory-complexities of the problem of computing labels of (multiple) randomly selected challenge-nodes in a directed acyclic graph. The w-bit label of a node is the hash of the labels of it...

    Joël Alwen, Binyi Chen, Chethan Kamath in Advances in Cryptology – EUROCRYPT 2016 (2016)

  9. Chapter and Conference Paper

    Oblivious Parallel RAM: Improved Efficiency and Generic Constructions

    Oblivious RAM (ORAM) garbles read/write operations by a client (to access a remote storage server or a random-access memory) so that an adversary observing the garbled access sequence cannot infer any informat...

    Binyi Chen, Huijia Lin, Stefano Tessaro in Theory of Cryptography (2016)