Sciweavers

989 search results - page 18 / 198
» Pebbling and Proofs of Work
Sort
View
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 9 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs
MKM
2007
Springer
14 years 2 months ago
Cooperative Repositories for Formal Proofs
We present a new framework for the online development of formalized mathematics. This framework allows wiki-style collaboration while providing users with a rendered and browsable ...
Pierre Corbineau, Cezary Kaliszyk
AIPS
2006
13 years 9 months ago
Structure and Problem Hardness: Goal Asymmetry and DPLL Proofs in SAT-Based Planning
In AI Planning, as well as Verification, a successful method is to compile the application into boolean satisfiability (SAT), and solve it with state-of-the-art DPLL-based procedu...
Jörg Hoffmann, Carla P. Gomes, Bart Selman
CORR
2006
Springer
123views Education» more  CORR 2006»
13 years 8 months ago
Continuations, proofs and tests
Continuation Passing Style (CPS) is one of the most important issues in the field of functional programming languages, and the quest for a primitive notion of types for continuati...
Stefano Guerrini, Andrea Masini
TCC
2010
Springer
188views Cryptology» more  TCC 2010»
14 years 3 months ago
Founding Cryptography on Tamper-Proof Hardware Tokens
A number of works have investigated using tamper-proof hardware tokens as tools to achieve a variety of cryptographic tasks. In particular, Goldreich and Ostrovsky considered the ...
Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam ...