Ranjit Kumaresan

Staff Research Scientist

Research Areas: Blockchain, Cryptocurrency, and Secure Computation

Ranjit Kumaresan, Visa Research scientist.

Conferences

  1. Miller, A., Bentov, I., Bakshi, S., Kumaresan, R., & McCorry, P. (2019). Sprites and State Channels: Payment Networks that Go Faster Than Lightning. Financial Cryptography and Data Security, 508–526.
  2. Bentov, I., Kumaresan, R., & Miller, A. (2017). Instantaneous Decentralized Poker. Asiacrypt, 2017, 410–440.
  3. Kumaresan, R., & Bentov, I. (2016). Amortizing Secure Computation with Penalties. ACM SIGSAC Conference on Computer and Communications Security.
  4. Kumaresan, R., Vaikuntanathan, V., & Vasudevan, P. N. (2016). Improvements to Secure Computation with Penalties. ACM SIGSAC Conference on Computer and Communications Security
  5. Kolesnikov, V., Kumaresan, R., Rosulek, M., & Trieu, N. (2016). Efficient Batched Oblivious PRF with Applications to Private Set Intersection. ACM Conference on Computer and Communications Security.
  6. Kumaresan, R., Raghuraman, S., & Sealfon, A. (2016). Network Oblivious Transfer. Advances in Cryptology – Crypto 2016, 366–396.
  7. Vladimir Kolesnikov, & Ranjit Kumaresan. (2015). On Cut-and-Choose Oblivious Transfer and Its Variants. Advances in Cryptography, Asiacrypt.
  8. Kumaresan, R., Moran, T., & Bentov, I. (2015). How to Use Bitcoin to Play Decentralized Poker. ACM SIGSAC Conference on Computer and Communications Security.
  9. Ishai, Y., Kumaresan, R., Kushilevitz, E., & Paskin-Cherniavsky, A. (2015). Secure Computation with Minimal Interaction, Revisited. Advances in Cryptography, Crypto.
  10. Kumaresan, R., & Bentov, I. (2014). How to Use Bitcoin to Incentivize Correct Computations. ACM SIGSAC Conference on Computer and Communications Security.
  11. Bentov, I., & Kumaresan, R. (2014). How to Use Bitcoin to Design Fair Protocols. Advances in Cryptology – CRYPTO 2014, 421–439.
  12. Gordon, S. D., Katz, J., Kumaresan, R., & Yerukhimovich, A. (2014). Authenticated broadcast with a partially compromised public-key infrastructure. International Symposium on Stabilization, Safety, and Security of Distributed Systems.
  13. Huang, Y., Katz, J., Kolesnikov, V., Kumaresan, R., & Malozemoff, A. J. (2014). Amortizing Garbled Circuits. Advances in Cryptology – CRYPTO 2014, 458–475.
  14. Gordon, S. D., Katz, J., Kumaresan, R., & Yerukhimovich, A. (2014). Authenticated broadcast with a partially compromised public-key infrastructure. Information and Computation, 234, 17–25.
  15. Garay, J. A., Yuval Ishai, Ranjit Kumaresan, & Hoeteck Wee. (2014). On the Complexity of UC Commitments. Advances in Cryptology, Eurocrypt.
  16. Beimel, A., Ishai, Y., Kumaresan, R., & Kushilevitz, E. (2014). On the Cryptographic Complexity of the Worst Functions. Theory of Cryptography Conference.
  17. Kolesnikov, V., & Kumaresan, R. (2013). Improved OT Extension for Transferring Short Secrets. Advances in Cryptology, Crypto.
  18. Choi, S. G., Katz, J., Kumaresan, R., & Cid, C. (2013). Multi-Client Non-Interactive Verifiable Computation. Theory of Cryptography, 499–518.
  19. Kolesnikov, V., Kumaresan, R., & Shikfa, A. (2012). Efficient Verification of Input Consistency in Server-Assisted Secure Function Evaluation. Cryptology and Network Security.
  20. Kolesnikov, V., & Kumaresan, R. (2012). Improved Secure Two-Party Computation via Information-Theoretic Garbled Circuits. Security and Cryptography for Networks.
  21. Choi, S. G., Katz, J., Kumaresan, R., & Zhou, H.-S. (2012). On the Security of the “Free-XOR” Technique. Theory of Cryptography, 39–53.
  22. Garay, J., Katz, J., Kumaresan, R., & Zhou, H.-S. (2011). Adaptively Secure Broadcast, Revisited. ACM Symposium on Principles of Distributed Computing.
  23. Kumaresan, R., Patra, A., & Rangan, C. P. (2010). The Round Complexity of Verifiable Secret Sharing: The Statistical Case. Advances in Cryptology - ASIACRYPT 2010, 431–447.
  24. Katz, J., Koo, C.-Y., & Kumaresan, R. (2009). Improving the round complexity of VSS in point-to-point networks. International Colloquium on Automata, Languages and Programming.
  25. Srinathan, K., Rangan, C. P., & Kumaresan, R. (2009). On Exponential Lower Bound for Protocols for Reliable Communication in Networks. International Conference on Information Theoretic Security.
  26. Katz, J., Koo, C.-Y., & Kumaresan, R. (2009). Improving the round complexity of VSS in point-to-point networks. Information and Computation, 207(8), 889–899.

Program Committee Member

  1. Annual International Conference on the Theory and Applications of Cryptographic Techniques, Eurocrypt. (2017). 
  2. ACM Conference on Computer and Communication Security. (2016). 
  3. International Conference on Information Theoretic Security. (2016). 
  4. Conference on Security and Cryptography for Networks. (2016). 
  5. International Conference on Applied Cryptography and Network Security. (2015).

Patents

  1. Kolesnikov, V., & Kumaresan, R. (2015). Secure Function Evaluation for a Covert Client And A Semi-Honest Server Using String Selection Oblivious Transfer. U.S. Patent No. 8,990,570. U.S. Patent and Trademark Office.
  2. Kolesnikov, V., & Kumaresan, R. (2015). Secure Function Evaluation Between Semi-Honest Parties. U.S. Patent No. 8,977,855. U.S. Patent and Trademark Office.
  3. No. Kolesnikov, V., Kumaresan, R., & Shikfa, A. (2012). Input Consistency Verification for Server Function Evaluation. U.S. Patent No. 9,178,704. U.S. Patent and Trademark Office.