Bounty: Call for Notable Works // Key Scholarship

SCRF is crowd-sourcing a list of key readings in each forum category to point readers to notable works and foundational research. Please comment in this thread with links to seminal research that could form part of an introductory graduate seminar in this category.

Successful additions, updates, or corrections to the main document are eligible for a $25 DAI bounty. Join us in #general chat for details.

Please format your additions using the templates below:

Template:

## [Category Name]

### [Full Paper Title]

- **Source:** <[Link]>
- **Authors:** [Author 1, Author 2, etc.]
- **Description:** [One sentence description of the work]
- **Relevance:** [Once sentence explaining the special relevance of this work]
- **Citation:** [Citation and abstract in plaintext]
- **Tags:** [Relevant forum tags, if any]

Example:

Auditing and Security

The Security Reference Architecture for Blockchains: Towards a Standardized Model for Studying Vulnerabilities, Threats, and Defenses

  • Source: https://arxiv.org/abs/1910.09775
  • Authors: Ivan Homoliak, Sarad Venugopalan, DaniĂ«l Reijsbergen, Qingze Hum, Richard Schumi, Pawel Szalachowski
  • Description: This paper proposes a 4-layer security reference architecture for blockchains and identifies known threats, countermeasures, and dependencies at each layer
  • Relevance: This paper is relevant because it is one of the first contributing towards the standardization of security threat analysis in the blockchain space
  • Citation: I. Homoliak, S. Venugopalan, D. Reijsbergen, Q. Hum, R. Schumi and P. Szalachowski, “The Security Reference Architecture for Blockchains: Toward a Standardized Model for Studying Vulnerabilities, Threats, and Defenses,” in IEEE Communications Surveys & Tutorials, vol. 23, no. 1, pp. 341-390, Firstquarter 2021, doi: 10.1109/COMST.2020.3033665.
  • Tags: https://www.smartcontractresearch.org/tag/network-security

As with every post in SCRF, a discussion is highly encouraged. Please review one another’s suggestions and include your own. Syllabi and curated lists from other sources are also welcome.

13 Likes

So, I keep seeing CTA, please, what does it mean? Call To Attention?

5 Likes

Yes, but that is a bit of a niche term. We should probably come up with something better…

Please note: maybe?

4 Likes

@Fizzymidas Took the opportunity for a full rewrite.

3 Likes

[Cryptography]

[Secure Multiparty Computation (MPC)]

  • Source: [https://eprint.iacr.org/2020/300.pdf]
  • Authors: [Lindell, Yehuda.]
  • Description: [A great up-to-date review about the importance of secure multiparty computation]
  • Relevance: [One of the most apparent scenario is social recovery (via secret sharing) of wallet keys, which solved general user’s pain on private key and memonics (seed phrase) lost. It’s getting more and more likely that we’ll see some MPC solution mixed with layer 2 rollups, in order to gain some unique property under such combination, to solve issues such as MEV/frontrunning, where the relevant researches can already be found recently.]
  • Citation: [Lindell, Yehuda. “Secure Multiparty Computation (MPC).” IACR Cryptol. ePrint Arch. 2020 (2020): 300.]
  • Tags: [cryptography]
6 Likes

[Cryptography]

[How To Simulate It – A Tutorial on the Simulation Proof Technique]

  • Source: [https://eprint.iacr.org/2016/046.pdf]
  • Authors: [Lindell, Yehuda.]
  • Description: [A tutorial about simulation which fills in the gaps people often overlooked when learning cryptography, especially zero-knowledge proof.]
  • Relevance: [The key from interactive zero knowledge scheme to non interactive zero knowledge scheme is the existence of simulator. The verifier can thus interact with the simulator instead of the prover. However, such simulation paradigm feels very arcane to newcomers. This tutorial paper provided a systematic way to learn it, and the importance to it.]
  • Citation: [Lindell, Yehuda. “How to simulate it–a tutorial on the simulation proof technique.” Tutorials on the Foundations of Cryptography (2017): 277-346.]
  • Tags: [cryptography]
7 Likes