Sciweavers

85 search results - page 8 / 17
» Commitment Schemes and Zero-Knowledge Protocols
Sort
View
ASIACRYPT
1999
Springer
13 years 11 months ago
How to Prove That a Committed Number Is Prime
Abstract. The problem of proving a number is of a given arithmetic format with some prime elements, is raised in RSA undeniable signature, group signature and many other cryptograp...
Tri Van Le, Khanh Quoc Nguyen, Vijay Varadharajan
EUROPAR
2007
Springer
14 years 1 months ago
Starvation-Free Transactional Memory-System Protocols
Abstract. Transactional memory systems trade ease of programming with runtime performance losses in handling transactions. This paper focuses on starvation effects that show up in ...
M. M. Waliullah, Per Stenström
CORR
2011
Springer
167views Education» more  CORR 2011»
13 years 2 months ago
Fully Simulatable Quantum-Secure Coin-Flipping and Applications
We propose a coin-flip protocol which yields a string of strong, random coins and is fully simulatable against poly-sized quantum adversaries on both sides. It can be implemented ...
Carolin Lunemann, Jesper Buus Nielsen
ESOP
2008
Springer
13 years 9 months ago
A Formal Implementation of Value Commitment
In an optimistic approach to security, one can often simplify protocol design by relying on audit logs, which can be analyzed a posteriori. Such auditing is widely used in practice...
Cédric Fournet, Nataliya Guts, Francesco Za...
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 8 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti