How to withstand mobile virus attacks (extended abstract)

From MaRDI portal
Revision as of 20:54, 8 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5255805

DOI10.1145/112600.112605zbMath1314.68132OpenAlexW1967263393MaRDI QIDQ5255805

Rafail Ostrovsky, Mordechai M. Yung

Publication date: 19 June 2015

Published in: Proceedings of the tenth annual ACM symposium on Principles of distributed computing - PODC '91 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/112600.112605




Related Items (43)

Public-Key Puncturable Encryption: Modular and Compact ConstructionsFluid MPC: secure multiparty computation with dynamic participantsA generic solution to realize public verifiability of signcryptionBorn and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short sharesImproved threshold signatures, proactive secret sharing, and input certification from LSS isomorphismsAuthenticated broadcast with a partially compromised public-key infrastructureThreshold cryptography based on Asmuth-Bloom secret sharingProof-of-reputation blockchain with Nakamoto fallbackThe infection time of graphsEfficient ID-Based Key-Insulated Signature Scheme with Batch Verifications using Bilinear Pairings over Elliptic CurvesSecret sharing with secure secret reconstructionStoring and Retrieving Secrets on a BlockchainRound-Optimal Perfectly Secret Message Transmission with Linear Communication ComplexityOptimal self-stabilizing synchronous mobile Byzantine-tolerant atomic registerDistributed protocols against mobile eavesdroppersAn efficient publicly verifiable and proactive secret sharing schemeKDM security for the Fujisaki-Okamoto transformations in the QROMTight bound on mobile Byzantine agreementState machine replication under changing network conditionsEfficient Perfectly Reliable and Secure Message Transmission Tolerating Mobile AdversaryPerfect MPC over layered graphsDistributed CONGEST Algorithms against Mobile AdversariesAdaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructionsCryptography and cryptographic protocolsCommunication-efficient proactive secret sharing for dynamic groups with dishonest majoritiesPerennial secure multi-party computation of universal Turing machineThe reactive simulatability (RSIM) framework for asynchronous systemsAdaptively Secure Non-interactive Threshold CryptosystemsApproximate agreement under mobile Byzantine faultsPrivate Circuits II: Keeping Secrets in Tamperable CircuitsSimplified Threshold RSA with Adaptive and Proactive SecurityCommunication-Optimal Proactive Secret Sharing for Dynamic GroupsProvably secure threshold password-authenticated key exchangeScalable public-key tracing and revokingSecure publicly verifiable and proactive secret sharing schemes with general access structureIdentity-Based Threshold Key-Insulated Encryption without Random OraclesNon-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairingsProactive Secret Sharing with a Dishonest MajoritySecure distributed storage and retrievalDistributed Relay Protocol for Probabilistic Information-Theoretic Security in a Randomly-Compromised NetworkCommunication-efficient proactive MPC for dynamic groups with dishonest majoritiesAdaptively secure distributed public-key systems.Optimal self-stabilizing mobile Byzantine-tolerant regular register with bounded timestamps




This page was built for publication: How to withstand mobile virus attacks (extended abstract)