Sciweavers

85 search results - page 12 / 17
» A Protocol for Secure Public Instant Messaging
Sort
View
PET
2010
Springer
13 years 11 months ago
Anonymous Webs of Trust
Abstract. Webs of trust constitute a decentralized infrastructure for establishing the authenticity of the binding between public keys and users and, more generally, trust relation...
Michael Backes, Stefan Lorenz, Matteo Maffei, Kim ...
DSN
2002
IEEE
14 years 15 days ago
Secure Intrusion-tolerant Replication on the Internet
This paper describes a Secure INtrusion-Tolerant Replication Architecture1 (SINTRA) for coordination in asynchronous networks subject to Byzantine faults. SINTRA supplies a number...
Christian Cachin, Jonathan A. Poritz
CCS
2008
ACM
13 years 9 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki
HICSS
2000
IEEE
109views Biometrics» more  HICSS 2000»
13 years 12 months ago
Scalable and Secure Resource Location
In this paper we present Captain Cook, a service that continuously monitors resources in the Internet, and allows clients to locate resources using this information. Captain Cook ...
Robbert van Renesse
EUROCRYPT
2008
Springer
13 years 9 months ago
Almost-Everywhere Secure Computation
Secure multi-party computation (MPC) is a central problem in cryptography. Unfortunately, it is well known that MPC is possible if and only if the underlying communication network...
Juan A. Garay, Rafail Ostrovsky