Sciweavers

148 search results - page 25 / 30
» Self-stabilization of Byzantine Protocols
Sort
View
PDPTA
2008
13 years 11 months ago
Intrusion-Tolerant Dissemination in Large-Scale Systems
Abstract - With the growth of the Internet and increased demand for Web Services has come a heightened need for scalable wide-area group communication systems. The need for trust i...
Kim Potter Kihlstrom, Robin Elliott, Kelsey Marshm...
IPL
2008
72views more  IPL 2008»
13 years 9 months ago
Reducing communication costs in robust peer-to-peer networks
Several recent research results describe how to design Distributed Hash Tables (DHTs) that are robust to adversarial attack via Byzantine faults. Unfortunately, all of these resul...
Jared Saia, Maxwell Young
SCN
2010
Springer
145views Communications» more  SCN 2010»
13 years 8 months ago
Distributed Private-Key Generators for Identity-Based Cryptography
An identity-based encryption (IBE) scheme can greatly reduce the complexity of sending encrypted messages. However, an IBE scheme necessarily requires a private-key generator (PKG)...
Aniket Kate, Ian Goldberg
ACISICIS
2009
IEEE
14 years 4 months ago
BackupIT: An Intrusion-Tolerant Cooperative Backup System
Reliable storage of large amounts of data is always a delicate issue. Availability, efficiency, data integrity, and confidentiality are some features a data backup system should...
Sérgio Raymundo Loest, Marcelo Cheminn Madr...
EUROCRYPT
1995
Springer
14 years 1 months ago
Verifiable Signature Sharing
Abstract. We introduce Verifiable Signature Sharing (VCS), a cryptographic primitive for protecting digital signatures. VCS enables the holder of a digitally signed document, who m...
Matthew K. Franklin, Michael K. Reiter