Sciweavers

743 search results - page 144 / 149
» Secure Signature Schemes based on Interactive Protocols
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 8 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CRYPTO
2008
Springer
98views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
One-Time Programs
Abstract. In this work, we introduce one-time programs, a new computational paradigm geared towards security applications. A one-time program can be executed on a single input, who...
Shafi Goldwasser, Yael Tauman Kalai, Guy N. Rothbl...
TKDE
2008
137views more  TKDE 2008»
13 years 7 months ago
GossipTrust for Fast Reputation Aggregation in Peer-to-Peer Networks
Abstract-- In peer-to-peer (P2P) networks, reputation aggregation and peer ranking are the most time-consuming and spacedemanding operations. This paper proposes a gossip-based rep...
Runfang Zhou, Kai Hwang, Min Cai
MOBILITY
2009
ACM
14 years 2 months ago
UbiPay: minimizing transaction costs with smart mobile payments
Implementing an electronic payment system involves striking a balance between usability and security. Systems that allow payments to be completed with little effort on the part of...
Vili Lehdonvirta, Hayuru Soma, Hitoshi Ito, Tetsuo...
ASIACRYPT
2009
Springer
14 years 2 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...