-
1
-
-
85165844731
-
-
PlanetLab, An open platform for developing, deploying, and accessing planetaryscale services
-
PlanetLab, An open platform for developing, deploying, and accessing planetaryscale services, http://www.planet-lab.org/
-
-
-
-
2
-
-
85165863247
-
-
Linpack
-
Linpack, http://www.netlib.org/linpack/
-
-
-
-
3
-
-
85165859324
-
-
Distributed. Net
-
Distributed. Net, http://distributed.net/
-
-
-
-
4
-
-
85165848580
-
-
TOP500 Supercomputing Sites
-
TOP500 Supercomputing Sites, http://www.top500.org/
-
-
-
-
5
-
-
85165859472
-
-
Conroe Performance Claim being Busted
-
Conroe Performance Claim being Busted, http://sharikou.blogspot.com/2006/ 04/conroe-performance-claim-being-busted.html
-
-
-
-
6
-
-
85165840957
-
-
Computer Software Manufacturer agrees to settle Charges
-
Computer Software Manufacturer agrees to settle Charges, http://www.ftc.gov/opa/1996/07/softram.shtm
-
-
-
-
7
-
-
24344452363
-
Secure outsourcing of scientific computations
-
Atallah, M. J., Pantazopoulos, K. N., Rice, J. R., Spafford, E. H.: Secure Outsourcing of Scientific Computations. In: Advances in Computers (2001)
-
(2001)
Advances in Computers
-
-
Atallah, M.J.1
Pantazopoulos, K.N.2
Rice, J.R.3
Spafford, E.H.4
-
8
-
-
84958967664
-
Low secret exponent RSA revisited
-
Silverman, J. H. ed., Springer, Heidelberg
-
Blomer, J., May, A.: Low Secret Exponent RSA Revisited. In: Silverman, J. H. (ed.) CaLC 2001. LNCS, vol. 2146, p. 4. Springer, Heidelberg (2001)
-
(2001)
CaLC 2001. LNCS
, vol.2146
, pp. 4
-
-
Blomer, J.1
May, A.2
-
14
-
-
72449146821
-
Security notions and generic constructions for client puzzles
-
Matsui, M. ed., Springer, Heidelberg
-
Chen, L., Morrissey, P., Smart, N., Warinschi, B.: Security Notions and Generic Constructions for Client Puzzles. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 505-523. Springer, Heidelberg (2009)
-
(2009)
ASIACRYPT 2009. LNCS
, vol.5912
, pp. 505-523
-
-
Chen, L.1
Morrissey, P.2
Smart, N.3
Warinschi, B.4
-
15
-
-
84947924912
-
Finding a small root of a univariate modular equation
-
Maurer, U. M. ed., Springer, Heidelberg
-
Coppersmith, D.: Finding a Small Root of a Univariate Modular Equation. In: Maurer, U. M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 155-165. Springer, Heidelberg (1996)
-
(1996)
EUROCRYPT 1996. LNCS
, vol.1070
, pp. 155-165
-
-
Coppersmith, D.1
-
16
-
-
0001494997
-
Small solutions to polynomial equations and low exponent vulnerabilities
-
Coppersmith, D.: Small solutions to polynomial equations and low exponent vulnerabilities. Journal of Cryptology, 223-260 (1997)
-
(1997)
Journal of Cryptology
, pp. 223-260
-
-
Coppersmith, D.1
-
17
-
-
84947902524
-
Low-exponent RSA with related messages
-
Maurer, U. M. ed., Springer, Heidelberg
-
Coppersmith, D., Franklin, M., Patarin, J., Reiter, M.: Low-exponent RSA with related messages. In: Maurer, U. M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 1-9. Springer, Heidelberg (1996)
-
(1996)
EUROCRYPT 1996. LNCS
, vol.1070
, pp. 1-9
-
-
Coppersmith, D.1
Franklin, M.2
Patarin, J.3
Reiter, M.4
-
18
-
-
84872317299
-
Some new parallel fast fourier transform algorithms
-
Cui-xiang, Z., Guo-qiang, H., Ming-he, H.: Some New Parallel Fast Fourier Transform Algorithms. In: Proceedings of Parallel and Distributed Computing, Applications and Technologies (2005)
-
(2005)
Proceedings of Parallel and Distributed Computing, Applications and Technologies
-
-
Cui-xiang, Z.1
Guo-qiang, H.2
Ming-he, H.3
-
22
-
-
33746586067
-
Efficient memory bound puzzles using pattern databases
-
Zhou, J., Yung, M., Bao, F. eds., Springer, Heidelberg
-
Doshi, S., Monrose, F., Rubin, A.: Efficient Memory Bound Puzzles using Pattern Databases. In: Zhou, J., Yung, M., Bao, F. (eds.) ACNS 2006. LNCS, vol. 3989, pp. 98-113. Springer, Heidelberg (2006)
-
(2006)
ACNS 2006. LNCS
, vol.3989
, pp. 98-113
-
-
Doshi, S.1
Monrose, F.2
Rubin, A.3
-
23
-
-
84937417845
-
Cryptanalysis of the RSA schemes with short secret exponent from asiacrypt 1999
-
Okamoto, T. ed., Springer, Heidelberg
-
Durfee, G., Nguyen, P.: Cryptanalysis of the RSA Schemes with Short Secret Exponent from Asiacrypt 1999. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, p. 14. Springer, Heidelberg (2000)
-
(2000)
ASIACRYPT 2000. LNCS
, vol.1976
, pp. 14
-
-
Durfee, G.1
Nguyen, P.2
-
25
-
-
0023985175
-
Solving simultaneous modular equations of low degree
-
Hastad, J.: Solving Simultaneous Modular Equations of Low Degree. SIAM J. Computing (1988)
-
(1988)
SIAM J. Computing
-
-
Hastad, J.1
-
27
-
-
85165843786
-
Common modulus attacks on small private exponent RSA and some fast variants (in Practice)
-
Hinek, M. J., Lam, C. C. Y.: Common Modulus Attacks on Small Private Exponent RSA and Some Fast Variants (in Practice). In: Cryptology ePrint Archive (2009)
-
Cryptology EPrint Archive (2009)
-
-
Hinek, M.J.1
Lam, C.C.Y.2
-
28
-
-
33745658869
-
Another Look at Small RSA Exponents
-
Pointcheval, D. ed., Springer, Heidelberg
-
Hinek, M. J.: Another Look at Small RSA Exponents. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 82-98. Springer, Heidelberg (2006)
-
(2006)
CT-RSA 2006. LNCS
, vol.3860
, pp. 82-98
-
-
Hinek, M.J.1
-
29
-
-
24144493423
-
How to securely outsource cryptographic computations
-
Kilian, J. ed., Springer, Heidelberg
-
Hohenberger, S., Lysyanskaya, A.: How to Securely Outsource Cryptographic Computations. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 264-282. Springer, Heidelberg (2005)
-
(2005)
TCC 2005. LNCS
, vol.3378
, pp. 264-282
-
-
Hohenberger, S.1
Lysyanskaya, A.2
-
31
-
-
38049163806
-
0.073
-
Menezes, A. ed., Springer, Heidelberg
-
0.073. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 395-411. Springer, Heidelberg (2007)
-
(2007)
CRYPTO 2007. LNCS
, vol.4622
, pp. 395-411
-
-
Jochemsz, E.1
May, A.2
-
32
-
-
84861587712
-
Client puzzles: A cryptographic countermeasure against connection depletion attacks
-
Juels, A., Brainard, J.: Client Puzzles: A Cryptographic Countermeasure Against Connection Depletion Attacks. In: Proceedings of NDSS (1999)
-
(1999)
Proceedings of NDSS
-
-
Juels, A.1
Brainard, J.2
-
34
-
-
0033907995
-
Scalable parallel matrix multiplication on distributed memory-parallel computers
-
Keqin, L.: Scalable Parallel Matrix Multiplication on Distributed Memory-Parallel Computers. In: Proceedings of IPDPS (2000)
-
(2000)
Proceedings of IPDPS
-
-
Keqin, L.1
-
37
-
-
21644461880
-
Moderately hard, memory-bound functions
-
Martin, A., Burrows, M., Manasse, M., Wobber, T.: Moderately Hard, Memory-Bound Functions. ACM Transcations on Internet Technologies (2005)
-
(2005)
ACM Transcations on Internet Technologies
-
-
Martin, A.1
Burrows, M.2
Manasse, M.3
Wobber, T.4
-
38
-
-
24944472824
-
rq
-
Bao, F., Deng, R., Zhou, J. eds., Springer, Heidelberg
-
rq. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 218-230. Springer, Heidelberg (2004)
-
(2004)
PKC 2004. LNCS
, vol.2947
, pp. 218-230
-
-
May, A.1
-
41
-
-
71649098102
-
Making peer-assisted content distribution robust to collusion using bandwidth puzzles
-
Prakash, A., Sen Gupta, I. eds., Springer, Heidelberg
-
Reiter, M. K., Sekar, V., Spensky, C., Zhang, Z.: Making peer-assisted content distribution robust to collusion using bandwidth puzzles. In: Prakash, A., Sen Gupta, I. (eds.) ICISS 2009. LNCS, vol. 5905, pp. 132-147. Springer, Heidelberg (2009)
-
(2009)
ICISS 2009. LNCS
, vol.5905
, pp. 132-147
-
-
Reiter, M.K.1
Sekar, V.2
Spensky, C.3
Zhang, Z.4
-
42
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest, R. L., Shamir, A., Adleman, L. M.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 120-126 (1978)
-
(1978)
Communications of the ACM
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
45
-
-
38349080863
-
Toward non-parallelizable client puzzles
-
Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. eds., Springer, Heidelberg
-
Tritilanunt, S., Boyd, C., Gonzalez Nieto, J. M., Foo, E.: Toward Non-Parallelizable Client Puzzles. In: Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007. LNCS, vol. 4856, pp. 247-264. Springer, Heidelberg (2007)
-
(2007)
CANS 2007. LNCS
, vol.4856
, pp. 247-264
-
-
Tritilanunt, S.1
Boyd, C.2
Nieto, G.J.M.3
Foo, E.4
-
46
-
-
33645066370
-
Speeding up exponentiation using an untrusted computational resource
-
van Dijk, M., Clarke, D., Gassend, B., Suh, G. E., Devadas, S.: Speeding up Exponentiation using an Untrusted Computational Resource. In: Designs, Codes and Cryptography, vol. 39, pp. 253-273 (2006)
-
(2006)
Designs, Codes and Cryptography
, vol.39
, pp. 253-273
-
-
Van Dijk, M.1
Clarke, D.2
Gassend, B.3
Suh, G.E.4
Devadas, S.5
-
49
-
-
14844300104
-
New client puzzle outsourcing techniques for DoS resistance
-
Waters, B., Juels, A., Halderman, J. A., Felten, E. W.: New client puzzle outsourcing techniques for DoS resistance. In: Proceedings of the ACM Conference on Computer and Communications Security (2004)
-
(2004)
Proceedings of the ACM Conference on Computer and Communications Security
-
-
Waters, B.1
Juels, A.2
Halderman, J.A.3
Felten, E.W.4
|