메뉴 건너뛰기




Volumn 9216, Issue , 2015, Pages 585-605

Proofs of space

Author keywords

[No Author keywords available]

Indexed keywords

BITCOIN; CRYPTOGRAPHY; DIRECTED GRAPHS; TREES (MATHEMATICS);

EID: 84943408180     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-662-48000-7_29     Document Type: Conference Paper
Times cited : (275)

References (47)
  • 4
    • 84927645826 scopus 로고    scopus 로고
    • Proofs of space: When space is of the essence
    • Abdalla, M., De Prisco, R. (eds.), Springer, Heidelberg
    • Ateniese, G., Bonacina, I., Faonio, A., Galesi, N.: Proofs of space: when space is of the essence. In: Abdalla, M., De Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 538–557. Springer, Heidelberg (2014)
    • (2014) SCN 2014. LNCS , vol.8642 , pp. 538-557
    • Ateniese, G.1    Bonacina, I.2    Faonio, A.3    Galesi, N.4
  • 5
    • 74049102823 scopus 로고    scopus 로고
    • Provable data possession at untrusted stores
    • Ning, P., De Capitani di Vimercati, S., Syverson, P.F. (eds.), ACM Press, October
    • Ateniese, G., Burns, R.C., Curtmola, R., Herring, J., Kissner, L., Peterson, Z.N.J., Song, D.: Provable data possession at untrusted stores. In: Ning, P., De Capitani di Vimercati, S., Syverson, P.F. (eds.) ACM CCS 2007, pp. 598–609. ACM Press, October 2007
    • (2007) ACM CCS 2007 , pp. 598-609
    • Ateniese, G.1    Burns, R.C.2    Curtmola, R.3    Herring, J.4    Kissner, L.5    Peterson, Z.N.J.6    Song, D.7
  • 7
    • 57849098189 scopus 로고    scopus 로고
    • Universal arguments and their applications. SIAM
    • Barak, B., Goldreich, O.: Universal arguments and their applications. SIAM J. Comput. 38(5), 1661–1694 (2008)
    • (2008) J. Comput , vol.38 , Issue.5 , pp. 1661-1694
    • Barak, B.1    Goldreich, O.2
  • 8
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Ashby, V. (ed.), ACM Press, November
    • Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, pp. 62–73. ACM Press, November 1993
    • (1993) ACM CCS 1993 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 9
    • 74049136395 scopus 로고    scopus 로고
    • Proofs of retrievability: Theory and implementation
    • Bowers, K.D., Juels, A., Oprea, A.: Proofs of retrievability: theory and implementation. In: CCSW, pp. 43–54 (2009)
    • (2009) CCSW , pp. 43-54
    • Bowers, K.D.1    Juels, A.2    Oprea, A.3
  • 11
    • 0031619016 scopus 로고    scopus 로고
    • The random oracle methodology, revisited (Preliminary version)
    • ACM Press, May
    • Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited (preliminary version). In: 30th ACM STOC, pp. 209–218. ACM Press, May 1998
    • (1998) 30Th ACM STOC , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 12
    • 33749565828 scopus 로고    scopus 로고
    • Mitigating dictionary attacks on passwordprotected local storage
    • Dwork, C. (ed.), Springer, Heidelberg
    • Canetti, R., Halevi, S., Steiner, M.: Mitigating dictionary attacks on passwordprotected local storage. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 160–179. Springer, Heidelberg (2006)
    • (2006) CRYPTO 2006. LNCS , vol.4117 , pp. 160-179
    • Canetti, R.1    Halevi, S.2    Steiner, M.3
  • 14
    • 84947273682 scopus 로고    scopus 로고
    • The sybil attack
    • Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.), Springer, Heidelberg
    • Douceur, J.R.: The sybil attack. In: Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002)
    • (2002) IPTPS 2002. LNCS , vol.2429 , pp. 251-260
    • Douceur, J.R.1
  • 15
    • 35248835679 scopus 로고    scopus 로고
    • On memory-bound functions for fighting spam
    • Boneh, D. (ed.), Springer, Heidelberg
    • Dwork, C., Goldberg, A.V., Naor, M.: On memory-bound functions for fighting spam. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 426–444. Springer, Heidelberg (2003)
    • (2003) CRYPTO 2003. LNCS , vol.2729 , pp. 426-444
    • Dwork, C.1    Goldberg, A.V.2    Naor, M.3
  • 16
    • 84943235829 scopus 로고
    • Pricing via processing or combatting junk mail
    • Brickell, E.F. (ed.), Springer, Heidelberg
    • Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993)
    • (1993) CRYPTO 1992. LNCS , vol.740 , pp. 139-147
    • Dwork, C.1    Naor, M.2
  • 17
    • 33745136796 scopus 로고    scopus 로고
    • Pebbling and proofs of work
    • Shoup, V. (ed.), Springer, Heidelberg
    • Dwork, C., Naor, M., Wee, H.M.: Pebbling and proofs of work. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 37–54. Springer, Heidelberg (2005)
    • (2005) CRYPTO 2005. LNCS , vol.3621 , pp. 37-54
    • Dwork, C.1    Naor, M.2    Wee, H.M.3
  • 19
    • 80051978069 scopus 로고    scopus 로고
    • Key-evolution schemes resilient to spacebounded leakage
    • Rogaway, P. (ed.), Springer, Heidelberg
    • Dziembowski, S., Kazana, T., Wichs, D.: Key-evolution schemes resilient to spacebounded leakage. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 335–353. Springer, Heidelberg (2011)
    • (2011) CRYPTO 2011. LNCS , vol.6841 , pp. 335-353
    • Dziembowski, S.1    Kazana, T.2    Wichs, D.3
  • 20
    • 79953231613 scopus 로고    scopus 로고
    • One-time computable self-erasing functions
    • Ishai, Y. (ed.), Springer, Heidelberg
    • Dziembowski, S., Kazana, T., Wichs, D.: One-time computable self-erasing functions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 125–143. Springer, Heidelberg (2011)
    • (2011) TCC 2011. LNCS , vol.6597 , pp. 125-143
    • Dziembowski, S.1    Kazana, T.2    Wichs, D.3
  • 22
    • 84948988332 scopus 로고    scopus 로고
    • Auditable metering with lightweight security
    • Luby, M., Rolim, J.D.P., Serna, M. (eds.), Springer, Heidelberg
    • Franklin, K.M., Malkhi, D.: Auditable metering with lightweight security. In: Luby, M., Rolim, J.D.P., Serna, M. (eds.) FC 1997. LNCS, vol. 1318, pp. 151–160. Springer, Heidelberg (1997)
    • (1997) FC 1997. LNCS , vol.1318 , pp. 151-160
    • Franklin, K.M.1    Malkhi, D.2
  • 23
    • 32844456747 scopus 로고    scopus 로고
    • On the (In)security of the Fiat-Shamir paradigm
    • IEEE Computer Society Press, October
    • Goldwasser, S., Kalai, Y.T.: On the (in)security of the Fiat-Shamir paradigm. In: 44th FOCS, pp. 102–115. IEEE Computer Society Press, October 2003
    • (2003) 44Th FOCS , pp. 102-115
    • Goldwasser, S.1    Kalai, Y.T.2
  • 24
    • 84919877604 scopus 로고    scopus 로고
    • Cryptographic primitives enforcing communication and storage complexity
    • Blaze, M. (ed.), Springer, Heidelberg
    • Golle, P., Jarecki, S., Mironov, I.: Cryptographic primitives enforcing communication and storage complexity. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 120–135. Springer, Heidelberg (2003)
    • (2003) FC 2002. LNCS , vol.2357 , pp. 120-135
    • Golle, P.1    Jarecki, S.2    Mironov, I.3
  • 26
    • 40249112675 scopus 로고    scopus 로고
    • Finding collisions in interactive protocols - A tight lower bound on the round complexity of statistically-hiding commitments
    • IEEE Computer Society Press, October
    • Haitner, I., Hoch, J.J., Reingold, O., Segev, G.: Finding collisions in interactive protocols - a tight lower bound on the round complexity of statistically-hiding commitments. In: 48th FOCS, pp.669–679. IEEE Computer Society Press, October 2007
    • (2007) 48Th FOCS , pp. 669-679
    • Haitner, I.1    Hoch, J.J.2    Reingold, O.3    Segev, G.4
  • 27
    • 0019038335 scopus 로고
    • A cryptanalytic time-memory trade-off
    • Hellman, M.E.: A cryptanalytic time-memory trade-off. IEEE Trans. Inf. Theory 26(4), 401–406 (1980)
    • (1980) IEEE Trans. Inf. Theory , vol.26 , Issue.4 , pp. 401-406
    • Hellman, M.E.1
  • 28
    • 0004085539 scopus 로고
    • On time versus space
    • Hopcroft, J., Paul, W., Valiant, L.: On time versus space. J. ACM 24(2), 332–337 (1977)
    • (1977) J. ACM , vol.24 , Issue.2 , pp. 332-337
    • Hopcroft, J.1    Paul, W.2    Valiant, L.3
  • 30
    • 0002459783 scopus 로고    scopus 로고
    • Client puzzles: A cryptographic countermeasure against connection depletion attacks
    • February
    • Juels, A., Brainard, J.G.: Client puzzles: a cryptographic countermeasure against connection depletion attacks. In: NDSS 1999. The Internet Society, February 1999
    • (1999) NDSS 1999. The Internet Society
    • Juels, A.1    Brainard, J.G.2
  • 31
    • 74049103479 scopus 로고    scopus 로고
    • Pors: Proofs of retrievability for large files
    • Ning, P., De Capitani di Vimercati, S., Syverson, P.F. (eds.), ACM Press, October
    • Juels, A., Kaliski, B.S. Jr.: Pors: proofs of retrievability for large files. In: Ning, P., De Capitani di Vimercati, S., Syverson, P.F. (eds.) ACM CCS 07, pp. 584–597. ACM Press, October 2007
    • (2007) ACM CCS 07 , pp. 584-597
    • Juels, A.1    Kaliski, B.S.2
  • 32
    • 84927615559 scopus 로고    scopus 로고
    • Efficient proofs of secure erasure
    • Abdalla, M., De Prisco, R. (eds.), Springer, Heidelberg
    • Karvelas, N.P., Kiayias, A.: Efficient proofs of secure erasure. In: Abdalla, M., De Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 520–537. Springer, Heidelberg (2014)
    • (2014) SCN 2014. LNCS , vol.8642 , pp. 520-537
    • Karvelas, N.P.1    Kiayias, A.2
  • 33
    • 84976818810 scopus 로고
    • Asymptotically tight bounds on time-space trade-offs in a pebble game
    • Lengauer, T., Tarjan, R.E.: Asymptotically tight bounds on time-space trade-offs in a pebble game. J. ACM 29(4), 1087–1130 (1982)
    • (1982) J. ACM , vol.29 , Issue.4 , pp. 1087-1130
    • Lengauer, T.1    Tarjan, R.E.2
  • 34
    • 35048817517 scopus 로고    scopus 로고
    • Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology
    • Naor, M. (ed.), Springer, Heidelberg
    • Maurer, U.M., Renner, R.S., Holenstein, C.: Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 21–39. Springer, Heidelberg (2004)
    • (2004) TCC 2004. LNCS , vol.2951 , pp. 21-39
    • Maurer, U.M.1    Renner, R.S.2    Holenstein, C.3
  • 36
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • Micali, S.: Computationally sound proofs. SIAM J. Comput. 30(4), 1253–1298 (2000)
    • (2000) SIAM J. Comput , vol.30 , Issue.4 , pp. 1253-1298
    • Micali, S.1
  • 37
    • 84944900444 scopus 로고    scopus 로고
    • Micropayments revisited
    • Preneel, B. (ed.), Springer, Heidelberg
    • Micali, S., Rivest, R.L.: Micropayments revisited. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 149–163. Springer, Heidelberg (2002)
    • (2002) CT-RSA 2002. LNCS , vol.2271 , pp. 149-163
    • Micali, S.1    Rivest, R.L.2
  • 41
    • 78049363496 scopus 로고    scopus 로고
    • Secure code update for embedded devices via proofs of secure erasure
    • Gritzalis, D., Preneel, B., Theoharidou, M. (eds.), Springer, Heidelberg
    • Perito, D., Tsudik, G.: Secure code update for embedded devices via proofs of secure erasure. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 643–662. Springer, Heidelberg (2010)
    • (2010) ESORICS 2010. LNCS , vol.6345 , pp. 643-662
    • Perito, D.1    Tsudik, G.2
  • 42
    • 84979076059 scopus 로고    scopus 로고
    • Payword and micromint: Two simple micropayment schemes
    • Rivest, R.L., Shamir, A.: Payword and micromint: two simple micropayment schemes. In: CryptoBytes, pp. 69–87 (1996)
    • (1996) Cryptobytes , pp. 69-87
    • Rivest, R.L.1    Shamir, A.2
  • 43
    • 84887264252 scopus 로고    scopus 로고
    • Formalizing human ignorance
    • Nguyen, P.Q. (ed.), Springer, Heidelberg
    • Rogaway, P.: Formalizing human ignorance. In: Nguyen, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341, pp. 211–228. Springer, Heidelberg (2006)
    • (2006) VIETCRYPT 2006. LNCS , vol.4341 , pp. 211-228
    • Rogaway, P.1
  • 45
    • 84957690790 scopus 로고    scopus 로고
    • Findings collisions on a one-way street: Can secure hash functions be based on general assumptions?
    • Nyberg, K. (ed.), Springer, Heidelberg
    • Simon, D.R.: Findings collisions on a one-way street: can secure hash functions be based on general assumptions? In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 334–345. Springer, Heidelberg (1998)
    • (1998) EUROCRYPT 1998. LNCS , vol.1403 , pp. 334-345
    • Simon, D.R.1
  • 46
    • 12244282921 scopus 로고    scopus 로고
    • CAPTCHA: Using hard AI problems for security
    • Biham, E. (ed.), Springer, Heidelberg
    • Von Ahn, L., Blum, M., Hopper, N.J., Langford, J.: CAPTCHA: Using hard AI problems for security. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 246–256. Springer, Heidelberg (2003)
    • (2003) EUROCRYPT 2003. LNCS , vol.2656 , pp. 246-256
    • Von Ahn, L.1    Blum, M.2    Hopper, N.J.3    Langford, J.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.