Sciweavers

370 search results - page 60 / 74
» Limits of Constructive Security Proofs
Sort
View
CRYPTO
2009
Springer
121views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Collusion-Free Multiparty Computation in the Mediated Model
Collusion-free protocols prevent subliminal communication (i.e., covert channels) between parties running the protocol. In the standard communication model, if one-way functions ex...
Joël Alwen, Jonathan Katz, Yehuda Lindell, Gi...
CRYPTO
2003
Springer
109views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
On Deniability in the Common Reference String and Random Oracle Model
We revisit the definitions of zero-knowledge in the Common Reference String (CRS) model and the Random Oracle (RO) model. We argue that even though these definitions syntacticall...
Rafael Pass
ACNS
2006
Springer
86views Cryptology» more  ACNS 2006»
13 years 11 months ago
Efficient Memory Bound Puzzles Using Pattern Databases
CPU bound client puzzles have been suggested as a defense mechanism against connection depletion attacks. However, the wide disparity in CPU speeds prevents such puzzles from being...
Sujata Doshi, Fabian Monrose, Aviel D. Rubin
CTRSA
2007
Springer
171views Cryptology» more  CTRSA 2007»
13 years 9 months ago
Compact E-Cash from Bounded Accumulator
Abstract. Known compact e-cash schemes are constructed from signature schemes with efficient protocols and verifiable random functions. In this paper, we introduce a different ap...
Man Ho Au, Qianhong Wu, Willy Susilo, Yi Mu
ATAL
2009
Springer
14 years 2 months ago
Effective solutions for real-world Stackelberg games: when agents must deal with human uncertainties
How do we build multiagent algorithms for agent interactions with human adversaries? Stackelberg games are natural models for many important applications that involve human intera...
James Pita, Manish Jain, Fernando Ordó&ntil...