Sciweavers

524 search results - page 99 / 105
» On the Security of the DeKaRT Primitive
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 3 days ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
TLDI
2010
ACM
190views Formal Methods» more  TLDI 2010»
14 years 4 months ago
Distributed programming with distributed authorization
We propose a programming language, called PCML5, for building distributed applications with distributed access control. Target applications include web-based systems in which prog...
Kumar Avijit, Anupam Datta, Robert Harper
OOPSLA
2009
Springer
14 years 2 months ago
Parallel programming with object assemblies
We present Chorus, a high-level parallel programming model suitable for irregular, heap-manipulating applications like mesh refinement and epidemic simulations, and JChorus, an i...
Roberto Lublinerman, Swarat Chaudhuri, Pavol Cern&...
NDSS
2007
IEEE
14 years 1 months ago
Secret Handshakes with Dynamic and Fuzzy Matching
The need for communication privacy over public networks is of growing concern in today’s society. As a result, privacy-preserving authentication and key exchange protocols have ...
Giuseppe Ateniese, Jonathan Kirsch, Marina Blanton
EUROCRYPT
2007
Springer
14 years 1 months ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya