Sciweavers

52 search results - page 8 / 11
» How Risky Is the Random-Oracle Model
Sort
View
ASIACRYPT
2010
Springer
13 years 5 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...
ALDT
2009
Springer
155views Algorithms» more  ALDT 2009»
14 years 1 months ago
Insuring Risk-Averse Agents
Abstract. In this paper we explicitly model risk aversion in multiagent interactions. We propose an insurance mechanism that be can used by risk-averse agents to mitigate against r...
Greg Hines, Kate Larson
ASIACRYPT
2003
Springer
14 years 17 days ago
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking
We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). ...
Dwaine E. Clarke, Srinivas Devadas, Marten van Dij...
PROVSEC
2009
Springer
13 years 12 months ago
Oracle Separation in the Non-uniform Model
Abstract. Oracle separation methods are used in cryptography to rule out blackbox reductions between cryptographic primitives. It is sufficient to find an oracle relative to whic...
Ahto Buldas, Sven Laur, Margus Niitsoo
ECBS
2005
IEEE
162views Hardware» more  ECBS 2005»
14 years 29 days ago
Architecture Rationalization: A Methodology for Architecture Verifiability, Traceability and Completeness
Architecture modeling is practiced extensively in the software industry but there is little attention paid to the traceability, verifiability and completeness of architecture desi...
Antony Tang, Jun Han