-
1
-
-
0037995929
-
SETI@Home: An experiment in public-resource computing
-
D. P. Anderson, J. Cobb, E. Korpela, M. Lebofsky, and D. Werthimer, "SETI@Home: An experiment in public-resource computing," Communications of the ACM, vol. 45, no. 11, 2002.
-
(2002)
Communications of the ACM
, vol.45
, Issue.11
-
-
Anderson, D.P.1
Cobb, J.2
Korpela, E.3
Lebofsky, M.4
Werthimer, D.5
-
4
-
-
84881235387
-
Searching for high-value rare events with uncheatable grid computing
-
W. Du and M. T. Goodrich, "Searching for high-value rare events with uncheatable grid computing," in ACNS, 2005.
-
(2005)
ACNS
-
-
Du, W.1
Goodrich, M.T.2
-
7
-
-
0345757358
-
Practical Byzantine fault tolerance and proactive recovery
-
M. Castro and B. Liskov, "Practical Byzantine fault tolerance and proactive recovery," ACM Trans. on Comp. Sys., vol. 20, no. 4, 2002.
-
(2002)
ACM Trans. on Comp. Sys.
, vol.20
, Issue.4
-
-
Castro, M.1
Liskov, B.2
-
8
-
-
84881224838
-
Uncheatable reputation for distributed computation markets
-
B. Carbunar and R. Sion, "Uncheatable reputation for distributed computation markets," in Financial Cryptography, 2006.
-
(2006)
Financial Cryptography
-
-
Carbunar, B.1
Sion, R.2
-
9
-
-
85084162270
-
Design and implementation of a TCG-based integrity measurement architecture
-
R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn, "Design and implementation of a TCG-based integrity measurement architecture," in Proc. of the USENIX Security, 2004.
-
Proc. of the USENIX Security, 2004
-
-
Sailer, R.1
Zhang, X.2
Jaeger, T.3
Van Doorn, L.4
-
10
-
-
34547196300
-
A protocol for property-based attestation
-
L. Chen, R. Landfermann, H. Löhr, M. Rohe, A.-R. Sadeghi, and C. Stüble, "A protocol for property-based attestation," in Proc. of the ACM Workshop on Scalable Trusted Computing (STC), 2006.
-
Proc. of the ACM Workshop on Scalable Trusted Computing (STC), 2006
-
-
Chen, L.1
Landfermann, R.2
Löhr, H.3
Rohe, M.4
Sadeghi, A.-R.5
Stüble, C.6
-
12
-
-
33748537883
-
Pioneer: Verifying integrity and guaranteeing execution of code on legacy platforms
-
A. Seshadri, M. Luk, E. Shi, A. Perrig, L. VanDoorn, and P. Khosla, "Pioneer: Verifying integrity and guaranteeing execution of code on legacy platforms," in Proc. of the ACM SOSP, 2005.
-
Proc. of the ACM SOSP, 2005
-
-
Seshadri, A.1
Luk, M.2
Shi, E.3
Perrig, A.4
VanDoorn, L.5
Khosla, P.6
-
13
-
-
27544511310
-
Architecture for protecting critical secrets in microprocessors
-
R. B. Lee, P. Kwan, J. P. McGregor, J. Dwoskin, and Z. Wang, "Architecture for protecting critical secrets in microprocessors," in Proc. of the International Symposium on Computer Architecture (ISCA), 2005.
-
Proc. of the International Symposium on Computer Architecture (ISCA), 2005
-
-
Lee, R.B.1
Kwan, P.2
McGregor, J.P.3
Dwoskin, J.4
Wang, Z.5
-
14
-
-
0039927533
-
Architectural support for copy and tamper resistant software
-
D. Lie, C. A. Thekkath, M. Mitchell, P. Lincoln, D. Boneh, J. C. Mitchell, and M. Horowitz, "Architectural support for copy and tamper resistant software," in Proc. of the ACM ASPLOS, 2000.
-
Proc. of the ACM ASPLOS, 2000
-
-
Lie, D.1
Thekkath, C.A.2
Mitchell, M.3
Lincoln, P.4
Boneh, D.5
Mitchell, J.C.6
Horowitz, M.7
-
15
-
-
79951998286
-
Token-based cloud computing: Secure outsourcing of data and arbitrary computations with lower latency
-
A.-R. Sadeghi, T. Schneider, and M. Winandy, "Token-based cloud computing: secure outsourcing of data and arbitrary computations with lower latency," in TRUST, 2010.
-
(2010)
TRUST
-
-
Sadeghi, A.-R.1
Schneider, T.2
Winandy, M.3
-
16
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
S. Goldwasser, S. Micali, and C. Rackoff, "The knowledge complexity of interactive proof systems," SIAM J. Comput., vol. 18, no. 1, 1989.
-
(1989)
SIAM J. Comput.
, vol.18
, Issue.1
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
17
-
-
0031651077
-
Probabilistic checking of proofs: A new characterization of NP
-
S. Arora and S. Safra, "Probabilistic checking of proofs: A new characterization of NP," J. ACM, vol. 45, no. 1, pp. 70-122, 1998. (Pubitemid 128615465)
-
(1998)
Journal of the ACM
, vol.45
, Issue.1
, pp. 70-122
-
-
Arora, S.1
Safra, S.2
-
18
-
-
84881243280
-
A note on efficient zero-knowledge proofs and arguments (extended abstract)
-
J. Kilian, "A note on efficient zero-knowledge proofs and arguments (extended abstract)," in STOC, 1992.
-
(1992)
STOC
-
-
Kilian, J.1
-
19
-
-
0034854953
-
Computationally sound proofs
-
Extended abstract in FOCS '94
-
S. Micali, "Computationally sound proofs," SIAM J. Comput., vol. 30, no. 4, pp. 1253-1298, 2000. Extended abstract in FOCS '94.
-
(2000)
SIAM J. Comput.
, vol.30
, Issue.4
, pp. 1253-1298
-
-
Micali, S.1
-
20
-
-
57049095424
-
Delegating computation: Interactive proofs for muggles
-
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum, "Delegating computation: Interactive proofs for muggles," in STOC, 2008.
-
(2008)
STOC
-
-
Goldwasser, S.1
Kalai, Y.T.2
Rothblum, G.N.3
-
21
-
-
79952505412
-
Short pairing-based non-interactive zero-knowledge arguments
-
J. Groth, "Short pairing-based non-interactive zero-knowledge arguments," in ASIACRYPT, 2010.
-
(2010)
ASIACRYPT
-
-
Groth, J.1
-
23
-
-
80755127640
-
Improved delegation of computation using fully homomorphic encryption
-
K.-M. Chung, Y. T. Kalai, and S. P. Vadhan, "Improved delegation of computation using fully homomorphic encryption," in CRYPTO, 2010.
-
(2010)
CRYPTO
-
-
Chung, K.-M.1
Kalai, Y.T.2
Vadhan, S.P.3
-
24
-
-
77649261628
-
-
PhD thesis, Stanford University, crypto.stanford.edu/craig
-
C. Gentry, A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009. crypto.stanford.edu/craig.
-
(2009)
A Fully Homomorphic Encryption Scheme
-
-
Gentry, C.1
-
25
-
-
85088779599
-
Verifiable computation with massively parallel interactive proofs
-
J. Thaler, M. Roberts, M. Mitzenmacher, and H. Pfister, "Verifiable computation with massively parallel interactive proofs," in USENIX HotCloud Workshop, 2012.
-
USENIX HotCloud Workshop, 2012
-
-
Thaler, J.1
Roberts, M.2
Mitzenmacher, M.3
Pfister, H.4
-
26
-
-
84856468957
-
Practical verified computation with streaming interactive proofs
-
G. Cormode, M. Mitzenmacher, and J. Thaler, "Practical verified computation with streaming interactive proofs," in ITCS, 2012.
-
(2012)
ITCS
-
-
Cormode, G.1
Mitzenmacher, M.2
Thaler, J.3
-
27
-
-
84873940588
-
Making argument systems for outsourced computation practical (sometimes)
-
S. Setty, R. McPherson, A. J. Blumberg, and M. Walfish, "Making argument systems for outsourced computation practical (sometimes)," in Proceedings of the ISOC NDSS, 2012.
-
Proceedings of the ISOC NDSS, 2012
-
-
Setty, S.1
McPherson, R.2
Blumberg, A.J.3
Walfish, M.4
-
28
-
-
85076228457
-
Taking proof-based verified computation a few steps closer to practicality
-
S. Setty, V. Vu, N. Panpalia, B. Braun, A. J. Blumberg, and M. Walfish, "Taking proof-based verified computation a few steps closer to practicality," in Proc. of USENIX Security, 2012.
-
Proc. of USENIX Security, 2012
-
-
Setty, S.1
Vu, V.2
Panpalia, N.3
Braun, B.4
Blumberg, A.J.5
Walfish, M.6
-
30
-
-
84889679875
-
Quadratic span programs and succinct NIZKs without PCPs
-
R. Gennaro, C. Gentry, B. Parno, and M. Raykova, "Quadratic span programs and succinct NIZKs without PCPs," in EUROCRYPT, 2013.
-
EUROCRYPT, 2013
-
-
Gennaro, R.1
Gentry, C.2
Parno, B.3
Raykova, M.4
-
31
-
-
84880890468
-
-
Originally published as Report 2012/215
-
Originally published as Cryptology ePrint Archive, Report 2012/215.
-
Cryptology EPrint Archive
-
-
-
32
-
-
0026383119
-
Noninteractive zero-knowledge
-
M. Blum, A. D. Santis, S. Micali, and G. Persiano, "Noninteractive zero-knowledge," SIAM J. on Computing, vol. 20, no. 6, 1991.
-
(1991)
SIAM J. on Computing
, vol.20
, Issue.6
-
-
Blum, M.1
Santis, A.D.2
Micali, S.3
Persiano, G.4
-
34
-
-
0018456413
-
Relations among complexity measures
-
N. Pippenger and M. J. Fischer, "Relations among complexity measures," J. ACM, vol. 26, no. 2, 1979.
-
(1979)
J. ACM
, vol.26
, Issue.2
-
-
Pippenger, N.1
Fischer, M.J.2
-
36
-
-
33645998247
-
Hierarchical identity based encryption with constant size ciphertext
-
D. Boneh, X. Boyen, and E.-J. Goh, "Hierarchical identity based encryption with constant size ciphertext," in EUROCRYPT, 2005.
-
(2005)
EUROCRYPT
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
37
-
-
33646870054
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
D. Boneh, C. Gentry, and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," in CRYPTO, 2005.
-
(2005)
CRYPTO
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
39
-
-
26444589620
-
The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols
-
M. Bellare and A. Palacio, "The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols," in CRYPTO, 2004.
-
(2004)
CRYPTO
-
-
Bellare, M.1
Palacio, A.2
-
40
-
-
79959724747
-
Separating succinct non-interactive arguments from all falsifiable assumptions
-
C. Gentry and D. Wichs, "Separating succinct non-interactive arguments from all falsifiable assumptions," in STOC, 2011.
-
(2011)
STOC
-
-
Gentry, C.1
Wichs, D.2
-
42
-
-
26144437109
-
Towards practical public key systems secure against chosen ciphertext attacks
-
I. Damgård, "Towards practical public key systems secure against chosen ciphertext attacks," in IACR CRYPTO, 1991.
-
(1991)
IACR CRYPTO
-
-
Damgård, I.1
-
44
-
-
84889049052
-
Secure computation on floating point numbers
-
M. Aliasgari, M. Blanton, Y. Zhang, and A. Steele, "Secure computation on floating point numbers," in Proc. of ISOC NDSS, 2013.
-
Proc. of ISOC NDSS, 2013
-
-
Aliasgari, M.1
Blanton, M.2
Zhang, Y.3
Steele, A.4
-
45
-
-
84869419752
-
Secure two-party computations in ANSI C
-
A. Holzer, M. Franz, S. Katzenbeisser, and H. Veith, "Secure two-party computations in ANSI C," in Proc. of ACM CCS, 2012.
-
Proc. of ACM CCS, 2012
-
-
Holzer, A.1
Franz, M.2
Katzenbeisser, S.3
Veith, H.4
-
48
-
-
84881241732
-
On the evaluation of powers and related problems (preliminary version)
-
N. Pippenger, "On the evaluation of powers and related problems (preliminary version)," in Proc. of FOCS, 1976.
-
Proc. of FOCS, 1976
-
-
Pippenger, N.1
-
50
-
-
20844435854
-
Toward the next generation of recommender systems: A survey of the state-of-the-art and possible extensions
-
G. Adomavicius and A. Tuzhilin, "Toward the next generation of recommender systems: A survey of the state-of-the-art and possible extensions," Trans. Knowledge and Data Engineering, vol. 17, no. 6, 2005.
-
(2005)
Trans. Knowledge and Data Engineering
, vol.17
, Issue.6
-
-
Adomavicius, G.1
Tuzhilin, A.2
-
57
-
-
0032058198
-
Proof verification and the hardness of approximation problems
-
S. Arora, C. Lund, R. Motwani, M. Sudan, and M. Szegedy, "Proof verification and the hardness of approximation problems," J. ACM, vol. 45, no. 3, 1998.
-
(1998)
J. ACM
, vol.45
, Issue.3
-
-
Arora, S.1
Lund, C.2
Motwani, R.3
Sudan, M.4
Szegedy, M.5
-
58
-
-
85084163840
-
Fairplay - A secure two-party computation system
-
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella, "Fairplay - a secure two-party computation system," in Proc. of USENIX Security, 2004.
-
Proc. of USENIX Security, 2004
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
59
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
Y. Huang, D. Evans, J. Katz, and L. Malka, "Faster secure two-party computation using garbled circuits," in USENIX Security, 2011.
-
(2011)
USENIX Security
-
-
Huang, Y.1
Evans, D.2
Katz, J.3
Malka, L.4
-
61
-
-
84877694382
-
Resolving the conflict between generality and plausibility in verified computation
-
S. Setty, B. Braun, V. Vu, A. J. Blumberg, B. Parno, and M. Walfish, "Resolving the conflict between generality and plausibility in verified computation," in Proc. of the ACM European Conference on Computer Systems (EuroSys), Apr. 2013.
-
Proc. of the ACM European Conference on Computer Systems (EuroSys), Apr. 2013
-
-
Setty, S.1
Braun, B.2
Vu, V.3
Blumberg, A.J.4
Parno, B.5
Walfish, M.6
-
62
-
-
84881262940
-
A hybrid architecture for interactive verifiable computation
-
V. Vu, S. Setty, A. J. Blumberg, and M.Walfish, "A hybrid architecture for interactive verifiable computation," in IEEE Symposium on Security and Privacy, May 2013.
-
IEEE Symposium on Security and Privacy, May 2013
-
-
Vu, V.1
Setty, S.2
Blumberg, A.J.3
Walfish, M.4
-
63
-
-
84864240964
-
A certifying compiler for zero-knowledge proofs of knowledge based on s-protocols
-
J. B. Almeida, E. Bangerter, M. Barbosa, S. Krenn, A.-R. Sadeghi, and T. Schneider, "A certifying compiler for zero-knowledge proofs of knowledge based on s-protocols," in Proc. of ESORICS, 2010.
-
Proc. of ESORICS, 2010
-
-
Almeida, J.B.1
Bangerter, E.2
Barbosa, M.3
Krenn, S.4
Sadeghi, A.-R.5
Schneider, T.6
-
64
-
-
85076310416
-
ZKPDL: A language-based system for efficient zero-knowledge proofs and electronic cash
-
S. Meiklejohn, C. C. Erway, A. Küpçü, T. Hinkle, and A. Lysyanskaya, "ZKPDL: A language-based system for efficient zero-knowledge proofs and electronic cash," in Proc. of USENIX, 2010.
-
Proc. of USENIX, 2010
-
-
Meiklejohn, S.1
Erway, C.C.2
Küpçü, A.3
Hinkle, T.4
Lysyanskaya, A.5
-
67
-
-
84970903657
-
Efficient non-interactive proof systems for bilinear groups
-
J. Groth and A. Sahai, "Efficient non-interactive proof systems for bilinear groups," in Proc. of EUROCRYPT, 2008.
-
Proc. of EUROCRYPT, 2008
-
-
Groth, J.1
Sahai, A.2
-
68
-
-
14844315859
-
Short signatures without random oracles
-
D. Boneh and X. Boyen, "Short signatures without random oracles," in EUROCRYPT, 2004.
-
(2004)
EUROCRYPT
-
-
Boneh, D.1
Boyen, X.2
-
69
-
-
84881230347
-
Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks
-
R. Gennaro, "Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks," in CRYPTO, 2004.
-
(2004)
CRYPTO
-
-
Gennaro, R.1
|