default search action
Jeremy Clark
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j15]Easwar Vivek Mangipudi, Krutarth Rao, Jeremy Clark, Aniket Kate:
Pepal: Penalizing multimedia breaches and partial leakages. Int. J. Inf. Sec. 23(1): 447-465 (2024) - [c47]Reza Rahimian, Jeremy Clark:
A Shortfall in Investor Expectations of Leveraged Tokens. AFT 2024: 23:1-23:24 - [i28]David Chaum, Richard Carback, Mario Yaksetig, Jeremy Clark, Mahdi Nejadgholi, Bart Preneel, Alan T. Sherman, Filip Zagórski, Bingsheng Zhang, Zeyuan Yin:
Votexx: Extreme Coercion Resistance. IACR Cryptol. ePrint Arch. 2024: 1354 (2024) - 2023
- [j14]Raphael Auer, Rainer Böhme, Jeremy Clark, Didem Demirag:
Mapping the Privacy Landscape for Central Bank Digital Currencies. Commun. ACM 66(3): 46-53 (2023) - [c46]Mahsa Moosavi, Mehdi Salehi, Daniel Goldman, Jeremy Clark:
Fast and Furious Withdrawals from Optimistic Rollups. AFT 2023: 22:1-22:17 - 2022
- [j13]Raphael Auer, Rainer Böhme, Jeremy Clark, Didem Demirag:
Mapping the Privacy Landscape for Central Bank Digital Currencies: Now is the time to shape what future payment flows will reveal about you. ACM Queue 20(4): 16-38 (2022) - [c45]Arasu Arun, Joseph Bonneau, Jeremy Clark:
Short-lived Zero-Knowledge Proofs and Signatures. ASIACRYPT (3) 2022: 487-516 - [c44]Didem Demirag, Mina Namazi, Erman Ayday, Jeremy Clark:
Privacy-Preserving Link Prediction. DPM/CBT@ESORICS 2022: 35-50 - [c43]Mehdi Salehi, Jeremy Clark, Mohammad Mannan:
Not so Immutable: Upgradeability of Smart Contracts on Ethereum. Financial Cryptography Workshops 2022: 539-554 - [c42]Mahsa Moosavi, Jeremy Clark:
Lissy: Experimenting with On-Chain Order Books. Financial Cryptography Workshops 2022: 598-614 - [c41]Didem Demirag, Jeremy Clark:
Opening Sentences in Academic Writing: How Security Researchers Defeat the Blinking Cursor. SIGCSE (1) 2022: 175-181 - [i27]Mehdi Salehi, Jeremy Clark, Mohammad Mannan:
Not so immutable: Upgradeability of Smart Contracts on Ethereum. CoRR abs/2206.00716 (2022) - [i26]Didem Demirag, Mina Namazi, Erman Ayday, Jeremy Clark:
Privacy-Preserving Link Prediction. CoRR abs/2210.01297 (2022) - [i25]Arasu Arun, Joseph Bonneau, Jeremy Clark:
Short-lived zero-knowledge proofs and signatures. IACR Cryptol. ePrint Arch. 2022: 190 (2022) - [i24]David Chaum, Richard Carback, Jeremy Clark, Chao Liu, Mahdi Nejadgholi, Bart Preneel, Alan T. Sherman, Mario Yaksetig, Zeyuan Yin, Filip Zagórski, Bingsheng Zhang:
VoteXX: A Solution to Improper Influence in Voter-Verifiable Elections. IACR Cryptol. ePrint Arch. 2022: 1212 (2022) - 2021
- [j12]Erica Pimentel, Emilio Boulianne, Shayan Eskandari, Jeremy Clark:
Systemizing the Challenges of Auditing Blockchain-Based Assets. J. Inf. Syst. 35(2): 61-75 (2021) - [c40]Shayan Eskandari, Mehdi Salehi, Wanyun Catherine Gu, Jeremy Clark:
SoK: oracles from the ground truth to market manipulation. AFT 2021: 127-141 - [c39]Mehdi Salehi, Jeremy Clark, Mohammad Mannan:
Red-Black Coins: Dai Without Liquidations. Financial Cryptography Workshops 2021: 136-145 - [c38]Mahdi Nejadgholi, Nan Yang, Jeremy Clark:
Short Paper: Ballot Secrecy for Liquid Democracy. Financial Cryptography Workshops 2021: 306-314 - [c37]Jeremy Clark, Paul C. van Oorschot, Scott Ruoti, Kent E. Seamons, Daniel Zappala:
SoK: Securing Email - A Stakeholder-Based Analysis. Financial Cryptography (1) 2021: 360-390 - [c36]Didem Demirag, Jeremy Clark:
Absentia: Secure Multiparty Computation on Ethereum. Financial Cryptography Workshops 2021: 381-396 - [i23]Mahsa Moosavi, Jeremy Clark:
Trading on-chain: how feasible is regulators' worst-case scenario? CoRR abs/2101.06291 (2021) - [i22]Shayan Eskandari, Mehdi Salehi, Wanyun Catherine Gu, Jeremy Clark:
SoK: Oracles from the Ground Truth to Market Manipulation. CoRR abs/2106.00667 (2021) - [i21]Reza Rahimian, Jeremy Clark:
TokenHook: Secure ERC-20 smart contract. CoRR abs/2107.02997 (2021) - 2020
- [j11]Scott Ruoti, Ben Kaiser, Arkady Yerukhimovich, Jeremy Clark, Robert K. Cunningham:
Blockchain technology: what is it good for? Commun. ACM 63(1): 46-53 (2020) - [j10]Jeremy Clark, Didem Demirag, Seyedehmahsa Moosavi:
Demystifying stablecoins. Commun. ACM 63(7): 40-46 (2020) - [j9]Gaby G. Dagher, Benjamin C. M. Fung, Noman Mohammed, Jeremy Clark:
sf SecDM: privacy-preserving data outsourcing framework with differential privacy. Knowl. Inf. Syst. 62(5): 1923-1960 (2020) - [j8]Jeremy Clark, Didem Demirag, Seyedehmahsa Moosavi:
Demystifying Stablecoins. ACM Queue 18(1): 39-60 (2020) - [e3]Andrea Bracciali, Jeremy Clark, Federico Pintore, Peter B. Rønne, Massimiliano Sala:
Financial Cryptography and Data Security - FC 2019 International Workshops, VOTING and WTSC, St. Kitts, St. Kitts and Nevis, February 18-22, 2019, Revised Selected Papers. Lecture Notes in Computer Science 11599, Springer 2020, ISBN 978-3-030-43724-4 [contents]
2010 – 2019
- 2019
- [j7]Scott Ruoti, Ben Kaiser, Arkady Yerukhimovich, Jeremy Clark, Robert K. Cunningham:
Blockchain Technology: What Is It Good for? ACM Queue 17(5): 41-68 (2019) - [c35]Ashlesh Gawande, Jeremy Clark, Damian Coomes, Lan Wang:
Decentralized and Secure Multimedia Sharing Application over Named Data Networking. ICN 2019: 19-29 - [c34]Reza Rahimian, Shayan Eskandari, Jeremy Clark:
Resolving the Multiple Withdrawal Attack on ERC20 Tokens. EuroS&P Workshops 2019: 320-329 - [c33]Easwar Vivek Mangipudi, Krutarth Rao, Jeremy Clark, Aniket Kate:
Towards Automatically Penalizing Multimedia Breaches (Extended Abstract). EuroS&P Workshops 2019: 340-346 - [c32]Muhammad ElSheikh, Jeremy Clark, Amr M. Youssef:
Short Paper: Deploying PayWord on Ethereum. Financial Cryptography Workshops 2019: 82-90 - [c31]Shayan Eskandari, Seyedehmahsa Moosavi, Jeremy Clark:
SoK: Transparent Dishonesty: Front-Running Attacks on Blockchain. Financial Cryptography Workshops 2019: 170-189 - [c30]Lianying Zhao, Joseph I. Choi, Didem Demirag, Kevin R. B. Butler, Mohammad Mannan, Erman Ayday, Jeremy Clark:
One-Time Programs Made Practical. Financial Cryptography 2019: 646-666 - [e2]Aviv Zohar, Ittay Eyal, Vanessa Teague, Jeremy Clark, Andrea Bracciali, Federico Pintore, Massimiliano Sala:
Financial Cryptography and Data Security - FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curaçao, March 2, 2018, Revised Selected Papers. Lecture Notes in Computer Science 10958, Springer 2019, ISBN 978-3-662-58819-2 [contents] - [i20]Shayan Eskandari, Seyedehmahsa Moosavi, Jeremy Clark:
SoK: Transparent Dishonesty: front-running attacks on Blockchain. CoRR abs/1902.05164 (2019) - [i19]Reza Rahimian, Shayan Eskandari, Jeremy Clark:
Resolving the Multiple Withdrawal Attack on ERC20 Tokens. CoRR abs/1907.00903 (2019) - [i18]Lianying Zhao, Joseph I. Choi, Didem Demirag, Kevin R. B. Butler, Mohammad Mannan, Erman Ayday, Jeremy Clark:
One-Time Programs made Practical. CoRR abs/1907.00935 (2019) - [i17]Scott Ruoti, Benjamin Kaiser, Arkady Yerukhimovich, Jeremy Clark, Robert K. Cunningham:
SoK: Blockchain Technology and Its Potential Use Cases. CoRR abs/1909.12454 (2019) - 2018
- [c29]Kevin R. B. Butler, Robert K. Cunningham, Paul C. van Oorschot, Reihaneh Safavi-Naini, Ashraf Matrawy, Jeremy Clark:
A Discussion on Security Education in Academia. CCS 2018: 2187-2188 - [c28]Shayan Eskandari, Andreas Leoutsarakos, Troy Mursch, Jeremy Clark:
A First Look at Browser-Based Cryptojacking. EuroS&P Workshops 2018: 58-66 - [c27]Seyedehmahsa Moosavi, Jeremy Clark:
Ghazal: Toward Truly Authoritative Web Certificates Using Ethereum. Financial Cryptography Workshops 2018: 352-366 - [c26]Mildred Chidinma Okoye, Jeremy Clark:
Toward Cryptocurrency Lending. Financial Cryptography Workshops 2018: 367-380 - [i16]Shayan Eskandari, Jeremy Clark, Abdelwahab Hamou-Lhadj:
Buy your coffee with bitcoin: Real-world deployment of a bitcoin point of sale terminal. CoRR abs/1802.04236 (2018) - [i15]Shayan Eskandari, Jeremy Clark, David Barrera, Elizabeth Stobert:
A first look at the usability of bitcoin key management. CoRR abs/1802.04351 (2018) - [i14]Shayan Eskandari, Jeremy Clark, Vignesh Sundaresan, Moe Adham:
On the Feasibility of Decentralized Derivatives Markets. CoRR abs/1802.04915 (2018) - [i13]Shayan Eskandari, Andreas Leoutsarakos, Troy Mursch, Jeremy Clark:
A first look at browser-based Cryptojacking. CoRR abs/1803.02887 (2018) - [i12]Jeremy Clark, Paul C. van Oorschot, Scott Ruoti, Kent E. Seamons, Daniel Zappala:
Securing Email. CoRR abs/1804.07706 (2018) - [i11]Easwar Vivek Mangipudi, Krutarth Rao, Jeremy Clark, Aniket Kate:
Automated Penalization of Data Breaches using Crypto-augmented Smart Contracts. IACR Cryptol. ePrint Arch. 2018: 1050 (2018) - 2017
- [j6]Arvind Narayanan, Jeremy Clark:
Bitcoin's academic pedigree. Commun. ACM 60(12): 36-45 (2017) - [j5]Arvind Narayanan, Jeremy Clark:
Bitcoin's Academic Pedigree. ACM Queue 15(4): 20 (2017) - [c25]Nan Yang, Jeremy Clark:
Practical Governmental Voting with Unconditional Integrity and Privacy. Financial Cryptography Workshops 2017: 434-449 - [c24]Shayan Eskandari, Jeremy Clark, Vignesh Sundaresan, Moe Adham:
On the Feasibility of Decentralized Derivatives Markets. Financial Cryptography Workshops 2017: 553-567 - 2016
- [c23]Shayan Eskandari, Jeremy Clark, Abdelwahab Hamou-Lhadj:
Buy Your Coffee with Bitcoin: Real-World Deployment of a Bitcoin Point of Sale Terminal. UIC/ATC/ScalCom/CBDCom/IoP/SmartWorld 2016: 382-389 - [e1]Jeremy Clark, Sarah Meiklejohn, Peter Y. A. Ryan, Dan S. Wallach, Michael Brenner, Kurt Rohloff:
Financial Cryptography and Data Security - FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers. Lecture Notes in Computer Science 9604, Springer 2016, ISBN 978-3-662-53356-7 [contents] - 2015
- [c22]Gaby G. Dagher, Benedikt Bünz, Joseph Bonneau, Jeremy Clark, Dan Boneh:
Provisions: Privacy-preserving Proofs of Solvency for Bitcoin Exchanges. CCS 2015: 720-731 - [c21]Joseph Bonneau, Andrew Miller, Jeremy Clark, Arvind Narayanan, Joshua A. Kroll, Edward W. Felten:
SoK: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies. IEEE Symposium on Security and Privacy 2015: 104-121 - [i10]Joseph Bonneau, Andrew Miller, Jeremy Clark, Arvind Narayanan, Joshua A. Kroll, Edward W. Felten:
Research Perspectives and Challenges for Bitcoin and Cryptocurrencies. IACR Cryptol. ePrint Arch. 2015: 261 (2015) - [i9]Gaby G. Dagher, Benedikt Bünz, Joseph Bonneau, Jeremy Clark, Dan Boneh:
Provisions: Privacy-preserving proofs of solvency for Bitcoin exchanges. IACR Cryptol. ePrint Arch. 2015: 1008 (2015) - [i8]Joseph Bonneau, Jeremy Clark, Steven Goldfeder:
On Bitcoin as a public randomness source. IACR Cryptol. ePrint Arch. 2015: 1015 (2015) - 2014
- [c20]Michael Backes, Jeremy Clark, Aniket Kate, Milivoj Simeonovski, Peter Druschel:
BackRef: Accountability in Anonymous Communication Networks. ACNS 2014: 380-400 - [c19]Joseph Bonneau, Arvind Narayanan, Andrew Miller, Jeremy Clark, Joshua A. Kroll, Edward W. Felten:
Mixcoin: Anonymity for Bitcoin with Accountable Mixes. Financial Cryptography 2014: 486-504 - [c18]David Barrera, Daniel McCarney, Jeremy Clark, Paul C. van Oorschot:
Baton: certificate agility for android's decentralized signing infrastructure. WISEC 2014: 1-12 - [i7]Joseph Bonneau, Arvind Narayanan, Andrew Miller, Jeremy Clark, Joshua A. Kroll, Edward W. Felten:
Mixcoin: Anonymity for Bitcoin with accountable mixes. IACR Cryptol. ePrint Arch. 2014: 77 (2014) - 2013
- [c17]Filip Zagórski, Richard Carback, David Chaum, Jeremy Clark, Aleksander Essex, Poorvi L. Vora:
Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System. ACNS 2013: 441-457 - [c16]Jeremy Clark, Paul C. van Oorschot:
SoK: SSL and HTTPS: Revisiting Past Challenges and Evaluating Certificate Trust Model Enhancements. IEEE Symposium on Security and Privacy 2013: 511-525 - [i6]Michael Backes, Jeremy Clark, Peter Druschel, Aniket Kate, Milivoj Simeonovski:
Introducing Accountability to Anonymity Networks. CoRR abs/1311.3151 (2013) - [i5]Filip Zagórski, Richard Carback, David Chaum, Jeremy Clark, Aleksander Essex, Poorvi L. Vora:
Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System. IACR Cryptol. ePrint Arch. 2013: 214 (2013) - 2012
- [c15]Daniel McCarney, David Barrera, Jeremy Clark, Sonia Chiasson, Paul C. van Oorschot:
Tapas: design, implementation, and usability evaluation of a password manager. ACSAC 2012: 89-98 - [c14]David Barrera, Jeremy Clark, Daniel McCarney, Paul C. van Oorschot:
Understanding and improving app installation security mechanisms through empirical analysis of android. SPSM@CCS 2012: 81-92 - [c13]Jeremy Clark, Joel Brandt:
A print magazine on any screen: the wired app story. CHI Extended Abstracts 2012: 645-648 - [c12]Jeremy Clark, Aleksander Essex:
CommitCoin: Carbon Dating Commitments with Bitcoin - (Short Paper). Financial Cryptography 2012: 390-398 - [c11]Aleksander Essex, Jeremy Clark, Urs Hengartner:
Cobra: Toward Concurrent Ballot Authorization for Internet Voting. EVT/WOTE 2012 - [i4]Aleksander Essex, Jeremy Clark, Urs Hengartner, Carlisle Adams:
Eperio: Mitigating Technical Complexity in Cryptographic Election Verification. IACR Cryptol. ePrint Arch. 2012: 178 (2012) - 2011
- [c10]Jeremy Clark, Urs Hengartner:
Selections: Internet Voting with Over-the-Shoulder Coercion-Resistance. Financial Cryptography 2011: 47-61 - [i3]Jeremy Clark, Urs Hengartner:
Selections: Internet Voting with Over-the-Shoulder Coercion-Resistance. IACR Cryptol. ePrint Arch. 2011: 166 (2011) - [i2]Jeremy Clark, Aleksander Essex:
CommitCoin: Carbon Dating Commitments with Bitcoin. IACR Cryptol. ePrint Arch. 2011: 677 (2011) - 2010
- [j4]David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y. A. Ryan, Emily Shen, Alan T. Sherman, Poorvi L. Vora:
Corrections to scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes. IEEE Trans. Inf. Forensics Secur. 5(1): 194 (2010) - [c9]Alan T. Sherman, Richard Carback, David Chaum, Jeremy Clark, Aleksander Essex, Paul S. Herrnson, Travis Mayberry, Stefan Popoveniuc, Ronald L. Rivest, Emily Shen, Bimal Sinha, Poorvi L. Vora:
Scantegrity Mock Election at Takoma Park. Electronic Voting 2010: 45-61 - [c8]Richard Carback, David Chaum, Jeremy Clark, John Conway, Aleksander Essex, Paul S. Herrnson, Travis Mayberry, Stefan Popoveniuc, Ronald L. Rivest, Emily Shen, Alan T. Sherman, Poorvi L. Vora:
Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy. USENIX Security Symposium 2010: 291-306 - [c7]Jeremy Clark, Urs Hengartner:
On the Use of Financial Data as a Random Beacon. EVT/WOTE 2010 - [c6]Stefan Popoveniuc, Jeremy Clark, Richard Carback, Aleksander Essex, David Chaum:
Securing Optical-Scan Voting. Towards Trustworthy Elections 2010: 357-369 - [c5]Aleksander Essex, Jeremy Clark, Carlisle Adams:
Aperio: High Integrity Elections for Developing Countries. Towards Trustworthy Elections 2010: 388-401 - [i1]Jeremy Clark, Urs Hengartner:
On the Use of Financial Data as a Random Beacon. IACR Cryptol. ePrint Arch. 2010: 361 (2010)
2000 – 2009
- 2009
- [j3]David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y. A. Ryan, Emily Shen, Alan T. Sherman, Poorvi L. Vora:
Scantegrity II: end-to-end verifiability by voters of optical scan elections through confirmation codes. IEEE Trans. Inf. Forensics Secur. 4(4): 611-627 (2009) - [c4]Jeremy Clark, Urs Hengartner, Kate Larson:
Not-So Hidden Information: Optimal Contracts for Undue Influence in E2E Voting Systems. VoteID 2009: 1-17 - 2008
- [j2]David Chaum, Aleksander Essex, Richard Carback, Jeremy Clark, Stefan Popoveniuc, Alan T. Sherman, Poorvi L. Vora:
Scantegrity: End-to-End Voter-Verifiable Optical-Scan Voting. IEEE Secur. Priv. 6(3): 40-46 (2008) - [c3]David Chaum, Richard Carback, Jeremy Clark, Aleksander Essex, Stefan Popoveniuc, Ronald L. Rivest, Peter Y. A. Ryan, Emily Shen, Alan T. Sherman:
Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes. EVT 2008 - [c2]Jeremy Clark, Urs Hengartner:
Panic Passwords: Authenticating under Duress. HotSec 2008 - 2007
- [c1]Jeremy Clark, Paul C. van Oorschot, Carlisle Adams:
Usability of anonymous web browsing: an examination of Tor interfaces and deployability. SOUPS 2007: 41-51 - 2005
- [j1]Jeremy Clark:
Constructive Analysis of Iterated Rational Functions. J. Univers. Comput. Sci. 11(12): 1904-1931 (2005)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:24 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint