Sciweavers

1777 search results - page 79 / 356
» Programming Cryptographic Protocols
Sort
View
DSN
2003
IEEE
14 years 2 months ago
Reliable Broadcast in a Computational Hybrid Model with Byzantine Faults, Crashes, and Recoveries
This paper presents a formal model for asynchronous distributed systems with servers that may exhibit Byzantine faults or crash and subsequently recover. The model is computationa...
Michael Backes, Christian Cachin
MFCS
1990
Springer
14 years 24 days ago
One-Way Functions in Complexity Theory
We introduce the notion of associative one-way functions and prove that they exist if and only if P 6= NP. As evidence of their utility, we present two novel protocols that apply ...
Alan L. Selman
IWSEC
2007
Springer
14 years 2 months ago
Batch Pairing Delegation
Abstract. Pairing-based cryptography (PBC) has enabled the construction of many cryptographic protocols. However, there are scenarios when PBC is too heavyweight to use, such as wh...
Patrick P. Tsang, Sherman S. M. Chow, Sean W. Smit...
TCC
2007
Springer
116views Cryptology» more  TCC 2007»
14 years 2 months ago
Long-Term Security and Universal Composability
Abstract. Algorithmic progress and future technology threaten today’s cryptographic protocols. Long-term secure protocols should not even in future reveal more information to aâ€...
Jörn Müller-Quade, Dominique Unruh
TCC
2009
Springer
154views Cryptology» more  TCC 2009»
14 years 9 months ago
Fairness with an Honest Minority and a Rational Majority
We provide a simple protocol for secret reconstruction in any threshold secret sharing scheme, and prove that it is fair when executed with many rational parties together with a s...
Shien Jin Ong, David C. Parkes, Alon Rosen, Salil ...