Sciweavers

947 search results - page 144 / 190
» Provable Implementations of Security Protocols
Sort
View
ICQNM
2008
IEEE
201views Chemistry» more  ICQNM 2008»
14 years 4 months ago
Loss-Tolerant Quantum Coin Flipping
Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to establish a common random bit. If we limit ...
Guido Berlín, Gilles Brassard, Félix...
PKC
2010
Springer
148views Cryptology» more  PKC 2010»
14 years 1 months ago
On the Feasibility of Consistent Computations
In many practical settings, participants are willing to deviate from the protocol only if they remain undetected. Aumann and Lindell introduced a concept of covert adversaries to f...
Sven Laur, Helger Lipmaa
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
14 years 1 months ago
Receipt-Free Universally-Verifiable Voting with Everlasting Privacy
We present the first universally verifiable voting scheme that can be based on a general assumption (existence of a non-interactive commitment scheme). Our scheme is also the first...
Tal Moran, Moni Naor
CRYPTO
2010
Springer
158views Cryptology» more  CRYPTO 2010»
13 years 11 months ago
Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography
Motivated by the question of basing cryptographic protocols on stateless tamper-proof hardware tokens, we revisit the question of unconditional two-prover zero-knowledge proofs fo...
Vipul Goyal, Yuval Ishai, Mohammad Mahmoody, Amit ...
EUROSYS
2007
ACM
14 years 7 months ago
Melange: creating a "functional" internet
Most implementations of critical Internet protocols are written in type-unsafe languages such as C or C++ and are regularly vulnerable to serious security and reliability problems...
Anil Madhavapeddy, Alex Ho, Tim Deegan, David Scot...