Sciweavers

370 search results - page 8 / 74
» Limits of Constructive Security Proofs
Sort
View
IEEEARES
2010
IEEE
13 years 6 months ago
Using Smart Cards for Tamper-Proof Timestamps on Untrusted Clients
Online auctions of governmental bonds and CO2 certificates are challenged by high availability requirements in face of high peak loads around the auction deadline. Traditionally, t...
Guenther Starnberger, Lorenz Froihofer, Karl M. G&...
ACNS
2007
Springer
96views Cryptology» more  ACNS 2007»
14 years 6 days ago
Universal Accumulators with Efficient Nonmembership Proofs
Based on the notion of accumulators, we propose a new cryptographic scheme called universal accumulators. This scheme enables one to commit to a set of values using a short accumul...
Jiangtao Li, Ninghui Li, Rui Xue
PODC
2003
ACM
14 years 1 months ago
Constructing fair-exchange protocols for E-commerce via distributed computation of RSA signatures
Applications such as e-commerce payment protocols, electronic contract signing, and certified e-mail delivery require that fair exchange be assured. A fair-exchange protocol allo...
Jung Min Park, Edwin K. P. Chong, Howard Jay Siege...
PLDI
2010
ACM
14 years 5 months ago
Type-preserving Compilation for End-to-end Verification of Security Enforcement
A number of programming languages use rich type systems to verify security properties of code. Some of these languages are meant for source programming, but programs written in th...
Juan Chen, Ravi Chugh, Nikhil Swamy
EUROCRYPT
2010
Springer
14 years 1 months ago
Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions
We present a constant-round non-malleable commitment scheme based on the existence of sub-exponential one-way functions and using a blackbox proof of security. As far as we know, t...
Rafael Pass, Hoeteck Wee