How to withstand mobile virus attacks (extended abstract)
From MaRDI portal
Publication:5255805
DOI10.1145/112600.112605zbMath1314.68132OpenAlexW1967263393MaRDI QIDQ5255805
Rafail Ostrovsky, Mordechai M. Yung
Publication date: 19 June 2015
Published in: Proceedings of the tenth annual ACM symposium on Principles of distributed computing - PODC '91 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1145/112600.112605
Network design and communication in computer systems (68M10) Modes of computation (nondeterministic, parallel, interactive, probabilistic, etc.) (68Q10) Distributed systems (68M14) Reliability, testing and fault tolerance of networks and computer systems (68M15)
Related Items (43)
Public-Key Puncturable Encryption: Modular and Compact Constructions ⋮ Fluid MPC: secure multiparty computation with dynamic participants ⋮ A generic solution to realize public verifiability of signcryption ⋮ Born and raised distributively: fully distributed non-interactive adaptively-secure threshold signatures with short shares ⋮ Improved threshold signatures, proactive secret sharing, and input certification from LSS isomorphisms ⋮ Authenticated broadcast with a partially compromised public-key infrastructure ⋮ Threshold cryptography based on Asmuth-Bloom secret sharing ⋮ Proof-of-reputation blockchain with Nakamoto fallback ⋮ The infection time of graphs ⋮ Efficient ID-Based Key-Insulated Signature Scheme with Batch Verifications using Bilinear Pairings over Elliptic Curves ⋮ Secret sharing with secure secret reconstruction ⋮ Storing and Retrieving Secrets on a Blockchain ⋮ Round-Optimal Perfectly Secret Message Transmission with Linear Communication Complexity ⋮ Optimal self-stabilizing synchronous mobile Byzantine-tolerant atomic register ⋮ Distributed protocols against mobile eavesdroppers ⋮ An efficient publicly verifiable and proactive secret sharing scheme ⋮ KDM security for the Fujisaki-Okamoto transformations in the QROM ⋮ Tight bound on mobile Byzantine agreement ⋮ State machine replication under changing network conditions ⋮ Efficient Perfectly Reliable and Secure Message Transmission Tolerating Mobile Adversary ⋮ Perfect MPC over layered graphs ⋮ Distributed CONGEST Algorithms against Mobile Adversaries ⋮ Adaptively secure non-interactive CCA-secure threshold cryptosystems: generic framework and constructions ⋮ Cryptography and cryptographic protocols ⋮ Communication-efficient proactive secret sharing for dynamic groups with dishonest majorities ⋮ Perennial secure multi-party computation of universal Turing machine ⋮ The reactive simulatability (RSIM) framework for asynchronous systems ⋮ Adaptively Secure Non-interactive Threshold Cryptosystems ⋮ Approximate agreement under mobile Byzantine faults ⋮ Private Circuits II: Keeping Secrets in Tamperable Circuits ⋮ Simplified Threshold RSA with Adaptive and Proactive Security ⋮ Communication-Optimal Proactive Secret Sharing for Dynamic Groups ⋮ Provably secure threshold password-authenticated key exchange ⋮ Scalable public-key tracing and revoking ⋮ Secure publicly verifiable and proactive secret sharing schemes with general access structure ⋮ Identity-Based Threshold Key-Insulated Encryption without Random Oracles ⋮ Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings ⋮ Proactive Secret Sharing with a Dishonest Majority ⋮ Secure distributed storage and retrieval ⋮ Distributed Relay Protocol for Probabilistic Information-Theoretic Security in a Randomly-Compromised Network ⋮ Communication-efficient proactive MPC for dynamic groups with dishonest majorities ⋮ Adaptively secure distributed public-key systems. ⋮ Optimal self-stabilizing mobile Byzantine-tolerant regular register with bounded timestamps
This page was built for publication: How to withstand mobile virus attacks (extended abstract)