Nikos Leonardos
National and Kapodistrian University of Athens
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Nikos Leonardos.
theory and application of cryptographic techniques | 2015
Juan A. Garay; Aggelos Kiayias; Nikos Leonardos
Bitcoin is the first and most popular decentralized cryptocurrency to date. In this work, we extract and analyze the core of the Bitcoin protocol, which we term the Bitcoin backbone, and prove two of its fundamental properties which we call common prefix and chain quality in the static setting where the number of players remains fixed. Our proofs hinge on appropriate and novel assumptions on the “hashing power” of the adversary relative to network synchronicity; we show our results to be tight under high synchronization.
conference on computational complexity | 2009
Nikos Leonardos; Michael E. Saks
Abstract.We prove lower bounds on the randomized two-party communication complexity of functions that arise from read-once boolean formulae. A read-once boolean formula is a formula in propositional logic with the property that every variable appears exactly once. Such a formula can be represented by a tree, where the leaves correspond to variables, and the internal nodes are labeled by binary connectives. Under certain assumptions, this representation is unique. Thus, one can define the depth of a formula as the depth of the tree that represents it. The complexity of the evaluation of general read-once formulae has attracted interest mainly in the decision tree model. In the communication complexity model many interesting results deal with specific read-once formulae, such as DISJOINTNESS and TRIBES. In this paper we use information theory methods to prove lower bounds that hold for any read-once formula. Our lower bounds are of the form n(f)/cd(f), where n(f) is the number of variables and d(f) is the depth of the formula, and they are optimal up to the constant in the base of the denominator.
international cryptology conference | 2017
Juan A. Garay; Aggelos Kiayias; Nikos Leonardos
Bitcoin’s innovative and distributedly maintained blockchain data structure hinges on the adequate degree of difficulty of so-called “proofs of work,” which miners have to produce in order for transactions to be inserted. Importantly, these proofs of work have to be hard enough so that miners have an opportunity to unify their views in the presence of an adversary who interferes but has bounded computational power, but easy enough to be solvable regularly and enable the miners to make progress. As such, as the miners’ population evolves over time, so should the difficulty of these proofs. Bitcoin provides this adjustment mechanism, with empirical evidence of a constant block generation rate against such population changes.
international colloquium on automata languages and programming | 2013
Nikos Leonardos
We prove that the randomized decision tree complexity of the recursive majority-of-three is Ω(2.55d), where d is the depth of the recursion. The proof is by a bottom up induction, which is same in spirit as the one in the proof of Saks and Wigderson in their 1986 paper on the complexity of evaluating game trees. Previous work includes an
privacy enhancing technologies | 2015
Aggelos Kiayias; Nikos Leonardos; Helger Lipmaa; Kateryna Pavlyk; Qiang Tang
\Omega\bigl((7/3)^d\bigr)
the cryptographers’ track at the rsa conference | 2015
Aggelos Kiayias; Nikos Leonardos; Helger Lipmaa; Kateryna Pavlyk; Qiang Tang
lower bound, published in 2003 by Jayram, Kumar, and Sivakumar. Their proof used a top down induction and tools from information theory. In 2011, Magniez, Nayak, Santha, and Xiao, improved the lower bound to
international workshop and international workshop on approximation, randomization, and combinatorial optimization. algorithms and techniques | 2016
Varun Kanade; Nikos Leonardos; Frédéric Magniez
\Omega\bigl((5/2)^d\bigr)
Theoretical Computer Science | 2015
Evangelos Bampas; Nikos Leonardos; Euripides Markou; Aris Pagourtzis; Matoula Petrolia
and the upper bound to O(2.64946d).
International Colloquium on Structural Information and Communication Complexity | 2014
Evangelos Bampas; Nikos Leonardos; Euripides Markou; Aris Pagourtzis; Matoula Petrolia
Abstract We consider the problem of minimizing the communication in single-database private information retrieval protocols in the case where the length of the data to be transmitted is large. We present first rate-optimal protocols for 1-out-of-n computationallyprivate information retrieval (CPIR), oblivious transfer (OT), and strong conditional oblivious transfer (SCOT). These protocols are based on a new optimalrate leveled homomorphic encryption scheme for large-output polynomial-size branching programs, that might be of independent interest. The analysis of the new scheme is intricate: the optimal rate is achieved if a certain parameter s is set equal to the only positive root of a degree-(m + 1) polynomial, where m is the length of the branching program. We show, by using Galois theory, that even when m = 4, this polynomial cannot be solved in radicals. We employ the Newton-Puiseux algorithm to find a Puiseux series for s, and based on this, propose a Θ (logm)-time algorithm to find an integer approximation to s.
public key cryptography | 2018
Juan A. Garay; Aggelos Kiayias; Nikos Leonardos; Giorgos Panagiotakos
Asymmetric fingerprinting schemes — introduced by Pfitzmann and Schunter in Eurocrypt 1996 — enable the transmission of a file stored in a server to a set of users so that each user obtains a variation of the file. The security considerations of these schemes are as follows: if any (appropriately bounded) subset of users collude to produce a “pirate” copy of the file, it is always possible for the server to prove to a third party judge the implication of at least one of them, while a malicious server can never implicate innocent users.