Sciweavers

148 search results - page 20 / 30
» Self-stabilization of Byzantine Protocols
Sort
View
ASIACRYPT
2010
Springer
13 years 7 months ago
The Round Complexity of Verifiable Secret Sharing: The Statistical Case
We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good "test case" for our understan...
Ranjit Kumaresan, Arpita Patra, C. Pandu Rangan
FOCS
2008
IEEE
14 years 4 months ago
Network Extractor Protocols
We design efficient protocols for processors to extract private randomness over a network with Byzantine faults, when each processor has access to an independent weakly-random n-...
Yael Tauman Kalai, Xin Li, Anup Rao, David Zuckerm...
ICDCS
2009
IEEE
14 years 7 months ago
Distributed Key Generation for the Internet
Although distributed key generation (DKG) has been studied for some time, it has never been examined outside of the synchronous setting. We present the first realistic DKG archit...
Aniket Kate, Ian Goldberg
DSN
2006
IEEE
14 years 3 months ago
Randomized Intrusion-Tolerant Asynchronous Services
Randomized agreement protocols have been around for more than two decades. Often assumed to be inefficient due to their high expected communication and time complexities, they ha...
Henrique Moniz, Nuno Ferreira Neves, Miguel Correi...
DAGSTUHL
1994
13 years 11 months ago
The Rampart Toolkit for Building High-Integrity Services
Abstract. Rampart is a toolkit of protocols to facilitate the development of high-integrity services, i.e., distributed services that retain their availability and correctness desp...
Michael K. Reiter