Sciweavers

1274 search results - page 99 / 255
» New Proofs for
Sort
View
CCS
2007
ACM
14 years 4 months ago
Alpaca: extensible authorization for distributed services
Traditional Public Key Infrastructures (PKI) have not lived up to their promise because there are too many ways to define PKIs, too many cryptographic primitives to build them wi...
Chris Lesniewski-Laas, Bryan Ford, Jacob Strauss, ...
TLCA
2005
Springer
14 years 3 months ago
Privacy in Data Mining Using Formal Methods
There is growing public concern about personal data collected by both private and public sectors. People have very little control over what kinds of data are stored and how such da...
Stan Matwin, Amy P. Felty, István T. Hern&a...
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 2 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
ACSAC
2009
IEEE
14 years 2 months ago
Justifying Integrity Using a Virtual Machine Verifier
Emerging distributed computing architectures, such as grid and cloud computing, depend on the high integrity execution of each system in the computation. While integrity measuremen...
Joshua Schiffman, Thomas Moyer, Christopher Shal, ...
CCS
2008
ACM
14 years 2 days ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki