default search action
Matthias Fitzi
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2022
- [c27]Conor McMenamin, Vanesa Daza, Matthias Fitzi, Padraic O'Donoghue:
FairTraDEX: A Decentralised Exchange Preventing Value Extraction. DeFi@CCS 2022: 39-46 - [c26]Matthias Fitzi, Xuechao Wang, Sreeram Kannan, Aggelos Kiayias, Nikos Leonardos, Pramod Viswanath, Gerui Wang:
Minotaur: Multi-Resource Blockchain Consensus. CCS 2022: 1095-1108 - [c25]Matthias Fitzi, Aggelos Kiayias, Giorgos Panagiotakos, Alexander Russell:
Ofelimos: Combinatorial Optimization via Proof-of-Useful-Work - A Provably Secure Blockchain Protocol. CRYPTO (2) 2022: 339-369 - [i16]Matthias Fitzi, Xuechao Wang, Sreeram Kannan, Aggelos Kiayias, Nikos Leonardos, Pramod Viswanath, Gerui Wang:
Minotaur: Multi-Resource Blockchain Consensus. CoRR abs/2201.11780 (2022) - [i15]Conor McMenamin, Vanesa Daza, Matthias Fitzi:
FairTraDEX: A Decentralised Exchange Preventing Value Extraction. CoRR abs/2202.06384 (2022) - [i14]Matthias Fitzi, Xuechao Wang, Sreeram Kannan, Aggelos Kiayias, Nikos Leonardos, Pramod Viswanath, Gerui Wang:
Minotaur: Multi-Resource Blockchain Consensus. IACR Cryptol. ePrint Arch. 2022: 104 (2022) - [i13]Conor McMenamin, Vanesa Daza, Matthias Fitzi:
FairTraDEX: A Decentralised Exchange Preventing Value Extraction. IACR Cryptol. ePrint Arch. 2022: 155 (2022) - 2021
- [c24]Manuel M. T. Chakravarty, Sandro Coretti, Matthias Fitzi, Peter Gazi, Philipp Kant, Aggelos Kiayias, Alexander Russell:
Fast Isomorphic State Channels. Financial Cryptography (2) 2021: 339-358 - [c23]Matthias Fitzi, Chen-Da Liu-Zhang, Julian Loss:
A New Way to Achieve Round-Efficient Byzantine Agreement. PODC 2021: 355-362 - [i12]Matthias Fitzi, Chen-Da Liu-Zhang, Julian Loss:
A New Way to Achieve Round-Efficient Byzantine Agreement. IACR Cryptol. ePrint Arch. 2021: 814 (2021) - [i11]Matthias Fitzi, Aggelos Kiayias, Giorgos Panagiotakos, Alexander Russell:
Ofelimos: Combinatorial Optimization via Proof-of-Useful-Work \\ A Provably Secure Blockchain Protocol. IACR Cryptol. ePrint Arch. 2021: 1379 (2021) - 2020
- [c22]Matthias Fitzi, Peter Gazi, Aggelos Kiayias, Alexander Russell:
Ledger Combiners for Fast Settlement. TCC (1) 2020: 322-352 - [i10]Matthias Fitzi, Peter Gazi, Aggelos Kiayias, Alexander Russell:
Proof-of-Stake Blockchain Protocols with Near-Optimal Throughput. IACR Cryptol. ePrint Arch. 2020: 37 (2020) - [i9]Manuel M. T. Chakravarty, Sandro Coretti, Matthias Fitzi, Peter Gazi, Philipp Kant, Aggelos Kiayias, Alexander Russell:
Hydra: Fast Isomorphic State Channels. IACR Cryptol. ePrint Arch. 2020: 299 (2020) - [i8]Matthias Fitzi, Peter Gazi, Aggelos Kiayias, Alexander Russell:
Ledger Combiners for Fast Settlement. IACR Cryptol. ePrint Arch. 2020: 675 (2020)
2010 – 2019
- 2018
- [i7]Matthias Fitzi, Peter Gazi, Aggelos Kiayias, Alexander Russell:
Parallel Chains: Improving Throughput and Latency of Blockchain Protocols via Parallel Composition. IACR Cryptol. ePrint Arch. 2018: 1119 (2018)
2000 – 2009
- 2009
- [c21]Matthias Fitzi, Jesper Buus Nielsen:
On the Number of Synchronous Rounds Sufficient for Authenticated Byzantine Agreement. DISC 2009: 449-463 - [i6]Matthias Fitzi, Dominik Raub:
Tight Bounds for Protocols with Hybrid Security. IACR Cryptol. ePrint Arch. 2009: 434 (2009) - 2008
- [c20]Zuzana Beerliová-Trubíniová, Matthias Fitzi, Martin Hirt, Ueli M. Maurer, Vassilis Zikas:
MPC vs. SFE: Perfect Security in a Unified Corruption Model. TCC 2008: 231-250 - [i5]Matthias Fitzi, Jesper Buus Nielsen:
On the Number of Synchronous Rounds Required for Byzantine Agreement. IACR Cryptol. ePrint Arch. 2008: 414 (2008) - 2007
- [c19]Ivan Damgård, Yvo Desmedt, Matthias Fitzi, Jesper Buus Nielsen:
Secure Protocols with Asymmetric Trust. ASIACRYPT 2007: 357-375 - [c18]Matthias Fitzi, Matthew K. Franklin, Juan A. Garay, Harsha Vardhan Simhadri:
Towards Optimal and Efficient Perfectly Secure Message Transmission. TCC 2007: 311-322 - [i4]Zuzana Beerliová-Trubíniová, Matthias Fitzi, Martin Hirt, Ueli Maurer, Vassilis Zikas:
MPC vs. SFE: Perfect Security in a Unified Corruption Model. IACR Cryptol. ePrint Arch. 2007: 78 (2007) - 2006
- [c17]Matthias Fitzi, Stefan Wolf, Jürg Wullschleger:
On the Power of Imperfect Broadcast. ISIT 2006: 504-505 - [c16]Matthias Fitzi, Martin Hirt:
Optimally efficient multi-valued byzantine agreement. PODC 2006: 163-168 - [c15]Ivan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, Tomas Toft:
Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. TCC 2006: 285-304 - [c14]Matthias Fitzi, Juan A. Garay, Shyamnath Gollakota, C. Pandu Rangan, K. Srinathan:
Round-Optimal and Efficient Verifiable Secret Sharing. TCC 2006: 329-342 - 2005
- [j2]Matthias Fitzi, Juan A. Garay, Ueli M. Maurer, Rafail Ostrovsky:
Minimal Complete Primitives for Secure Multi-Party Computation. J. Cryptol. 18(1): 37-61 (2005) - [j1]Jeffrey Considine, Matthias Fitzi, Matthew K. Franklin, Leonid A. Levin, Ueli M. Maurer, David Metcalf:
Byzantine Agreement Given Partial Broadcast. J. Cryptol. 18(3): 191-217 (2005) - [c13]Matthias Fitzi:
Broadcast and secure computation under reduced setup assumptions. ICITS 2005: 42-47 - [i3]Ivan Damgård, Matthias Fitzi, Jesper Buus Nielsen, Tomas Toft:
How to Split a Shared Secret into Shared Bits in Constant-Round. IACR Cryptol. ePrint Arch. 2005: 140 (2005) - 2004
- [c12]Matthias Fitzi, Stefan Wolf, Jürg Wullschleger:
Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness. CRYPTO 2004: 562-578 - [c11]Matthias Fitzi, Thomas Holenstein, Jürg Wullschleger:
Multi-party Computation with Hybrid Security. EUROCRYPT 2004: 419-438 - 2003
- [b1]Matthias Fitzi:
Generalized communication and security models in Byzantine agreement. ETH Zurich, Zürich, Switzerland, Hartung-Gorre 2003, ISBN 978-3-89649-853-3, pp. 1-189 - [c10]Matthias Fitzi, Martin Hirt, Thomas Holenstein, Jürg Wullschleger:
Two-Threshold Broadcast and Detectable Multi-party Computation. EUROCRYPT 2003: 51-67 - [c9]Matthias Fitzi, Juan A. Garay:
Efficient player-optimal protocols for strong and differential consensus. PODC 2003: 211-220 - 2002
- [c8]Matthias Fitzi, Nicolas Gisin, Ueli M. Maurer, Oliver von Rotz:
Unconditional Byzantine Agreement and Multi-party Computation Secure against Dishonest Minorities from Scratch. EUROCRYPT 2002: 482-501 - [c7]Matthias Fitzi, Daniel Gottesman, Martin Hirt, Thomas Holenstein, Adam D. Smith:
Detectable byzantine agreement secure against faulty majorities. PODC 2002: 118-126 - [i2]Matthias Fitzi, Martin Hirt, Thomas Holenstein, Jürg Wullschleger:
Extended Validity and Consistency in Byzantine Agreement. IACR Cryptol. ePrint Arch. 2002: 53 (2002) - [i1]Matthias Fitzi, Juan A. Garay:
Efficient and Player-Optimal Strong Consensus. IACR Cryptol. ePrint Arch. 2002: 85 (2002) - 2001
- [c6]Matthias Fitzi, Juan A. Garay, Ueli M. Maurer, Rafail Ostrovsky:
Minimal Complete Primitives for Secure Multi-party Computation. CRYPTO 2001: 80-100 - 2000
- [c5]Matthias Fitzi, Ueli M. Maurer:
From partial consistency to global broadcast. STOC 2000: 494-503
1990 – 1999
- 1999
- [c4]Matthias Fitzi, Martin Hirt, Ueli M. Maurer:
General Adversaries in Unconditional Multi-party Computation. ASIACRYPT 1999: 232-246 - [c3]Bernd Altmann, Matthias Fitzi, Ueli M. Maurer:
Byzantine Agreement Secure against General Adversaries in the Dual Failure Model. DISC 1999: 123-137 - 1998
- [c2]Matthias Fitzi, Martin Hirt, Ueli M. Maurer:
Trading Correctness for Privacy in Unconditional Multi-Party Computation (Extended Abstract). CRYPTO 1998: 121-136 - [c1]Matthias Fitzi, Ueli M. Maurer:
Efficient Byzantine Agreement Secure Against General Adversaries. DISC 1998: 134-148
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:16 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint