Sciweavers

433 search results - page 10 / 87
» Administrative and Public Verifiability: Can We Have Both
Sort
View
CHARME
2005
Springer
94views Hardware» more  CHARME 2005»
14 years 1 months ago
Verifying Quantitative Properties Using Bound Functions
Abstract. We define and study a quantitative generalization of the traditional boolean framework of model-based specification and verification. In our setting, propositions have...
Arindam Chakrabarti, Krishnendu Chatterjee, Thomas...
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 8 months ago
Weak Verifiable Random Functions
Verifiable random functions (VRFs), introduced by Micali, Rabin and Vadhan, are pseudorandom functions in which the owner of the seed produces a public-key that constitutes a commi...
Zvika Brakerski, Shafi Goldwasser, Guy N. Rothblum...
PLDI
2010
ACM
13 years 11 months ago
Bringing Extensibility to Verified Compilers
Verified compilers, such as Leroy's CompCert, are accompanied by a fully checked correctness proof. Both the compiler and proof are often constructed with an interactive proo...
Zachary Tatlock, Sorin Lerner
ACL2
2006
ACM
14 years 1 months ago
A verifying core for a cryptographic language compiler
A verifying compiler is one that emits both object code and a proof of correspondence between object and source code.1 We report the use of ACL2 in building a verifying compiler f...
Lee Pike, Mark Shields, John Matthews
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters