نتایج جستجو برای: malleable

تعداد نتایج: 1939  

Journal: :IACR Cryptology ePrint Archive 2001
Giovanni Di Crescenzo Jonathan Katz Rafail Ostrovsky Adam D. Smith

We present new constructions of non-malleable commitment schemes, in the public parameter model (where a trusted party makes parameters available to all parties), based on the discrete logarithm or RSA assumptions. The main features of our schemes are: they achieve near-optimal communication for arbitrarily-large messages and are noninteractive. Previous schemes either required (several rounds ...

Journal: :Business & Information Systems Engineering 2013
Alexander Richter Kai Riemer

Traditionally, enterprise software is developed and introduced with the aim to support clearly defined usage scenarios within specific business process contexts. Malleable end-user software (MEUS) is different. A recent MEUS example is social software. Typically employed to enable communication in and between corporations social software has gained importance for corporations in the past years ...

2014
Bertrand Simon Loris Marchal Frédéric Vivien ENS Lyon

Solving sparse linear systems can lead to processing tree workflows on a platform of processors. In this study, we use the model of malleable tasks motivated in [1, 9] in order to study tree workflow schedules under two contradictory objectives: makespan minimization and memory minization. First, we give a simpler proof of the result of [8] which allows to compute a makespan-optimal schedule fo...

Journal: :Concurrency and Computation: Practice and Experience 2009
Kaoutar El Maghraoui Travis J. Desell Boleslaw K. Szymanski Carlos A. Varela

Malleability enables a parallel application’s execution system to split or merge processes modifying granularity. While process migration is widely used to adapt applications to dynamic execution environments, it is limited by the granularity of the application’s processes. Malleability empowers process migration by allowing the application’s processes to expand or shrink following the availabi...

2005
Marc Fischlin

An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very strong security property, some application scenarios like the recently proposed key-substitution attacks yet show the limitations of this notion. In such settings the adversary may have the power to transform the ciphertext and ...

2004
Atau Tanaka

We present a system for collaborative musical creation on mobile wireless networks. The work extends on simple peer-to-peer file sharing systems towards ad-hoc mobility, streaming, and collaborative creation. It extends music listening from a passive act to a proactive, participative activity. The system consists of a network based interactive music engine and a mobile rendering player. It serv...

2017
Behzad Abdolmaleki Vitaly Skachek

In this report,based on the paper of Dziembowski et al.'s [DPW10], we explain how we can construct an e cient code that is nonmalleable with respect to modi cations that e ect each bit of the codeword arbitrarily. A variety of modi cations of codewords are considered such as ipping each bit of the codeword, leaving it untouched, or setting it to either 0 or 1 but independently of the value of t...

Journal: :IACR Cryptology ePrint Archive 2014
Sandro Coretti Ueli Maurer Björn Tackmann Daniele Venturi

One approach towards basing public-key encryption (PKE) schemes on weak and credible assumptions is to build “stronger” or more general schemes generically from “weaker” or more restricted ones. One particular line of work in this context was initiated by Myers and shelat (FOCS ’09) and continued by Hohenberger, Lewko, and Waters (Eurocrypt ’12), who provide constructions of multi-bit CCA-secur...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید