top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Arbeitsmarkt und staatliche Lenkung. Staat und Religion : Berichte und Diskussionen auf der Tagung der Vereinigung der Deutschen Staatsrechtslehrer in Heidelberg vom 6. bis 9. Oktober 1999 / / Christoph Engel, Gerhard Robbers, Joachim Wieland, Michael Brenner, Thomas Danwitz, Wilfried Fiedler
Arbeitsmarkt und staatliche Lenkung. Staat und Religion : Berichte und Diskussionen auf der Tagung der Vereinigung der Deutschen Staatsrechtslehrer in Heidelberg vom 6. bis 9. Oktober 1999 / / Christoph Engel, Gerhard Robbers, Joachim Wieland, Michael Brenner, Thomas Danwitz, Wilfried Fiedler
Autore Wieland Joachim
Edizione [Reprint 2013]
Pubbl/distr/stampa De Gruyter, 2000
Descrizione fisica 1 online resource (433 pages)
Disciplina 344.01/0943
Collana Veröffentlichungen der Vereinigung der Deutschen Staatsrechtslehrer
Soggetto topico Labor market - Germany
Religion and state - Germany
Soggetto non controllato constitutional law
fundamental rights
democracy
ISBN 3-11-089353-3
Classificazione PN 205
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione ger
Nota di contenuto Frontmatter -- Inhalt -- Jahrestagung 1999 -- 1949-1999 Ansprache des Vorsitzenden Christian Starck -- Erster Beratungsgegenstand: Arbeitsmarkt und staatliche Lenkung -- Zweiter Beratungsgegenstand: Staat und Religion -- Verzeichnis der Redner -- Verzeichnis der Mitglieder der Vereinigung der Deutschen Staatsrechtslehrer -- Satzung
Record Nr. UNINA-9910261111903321
Wieland Joachim  
De Gruyter, 2000
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Arbeitsmarkt und staatliche Lenkung. Staat und Religion : Berichte und Diskussionen auf der Tagung der Vereinigung der Deutschen Staatsrechtslehrer in Heidelberg vom 6. bis 9. Oktober 1999 / / Christoph Engel, Gerhard Robbers, Joachim Wieland, Michael Brenner, Thomas Danwitz, Wilfried Fiedler
Arbeitsmarkt und staatliche Lenkung. Staat und Religion : Berichte und Diskussionen auf der Tagung der Vereinigung der Deutschen Staatsrechtslehrer in Heidelberg vom 6. bis 9. Oktober 1999 / / Christoph Engel, Gerhard Robbers, Joachim Wieland, Michael Brenner, Thomas Danwitz, Wilfried Fiedler
Autore Wieland Joachim
Edizione [Reprint 2013]
Pubbl/distr/stampa De Gruyter, 2000
Descrizione fisica 1 online resource (433 pages)
Disciplina 344.01/0943
Collana Veröffentlichungen der Vereinigung der Deutschen Staatsrechtslehrer
Soggetto topico Labor market - Germany
Religion and state - Germany
Soggetto non controllato constitutional law
fundamental rights
democracy
ISBN 3-11-089353-3
Classificazione PN 205
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione ger
Nota di contenuto Frontmatter -- Inhalt -- Jahrestagung 1999 -- 1949-1999 Ansprache des Vorsitzenden Christian Starck -- Erster Beratungsgegenstand: Arbeitsmarkt und staatliche Lenkung -- Zweiter Beratungsgegenstand: Staat und Religion -- Verzeichnis der Redner -- Verzeichnis der Mitglieder der Vereinigung der Deutschen Staatsrechtslehrer -- Satzung
Record Nr. UNISA-996308754903316
Wieland Joachim  
De Gruyter, 2000
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers / / edited by Michael Brenner, Kurt Rohloff, Joseph Bonneau, Andrew Miller, Peter Y.A. Ryan, Vanessa Teague, Andrea Bracciali, Massimiliano Sala, Federico Pintore, Markus Jakobsson
Financial Cryptography and Data Security [[electronic resource] ] : FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers / / edited by Michael Brenner, Kurt Rohloff, Joseph Bonneau, Andrew Miller, Peter Y.A. Ryan, Vanessa Teague, Andrea Bracciali, Massimiliano Sala, Federico Pintore, Markus Jakobsson
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XXII, 636 p. 97 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Computers
Computer organization
Artificial intelligence
Systems and Data Security
Cryptology
Information Systems and Communication Service
Computing Milieux
Computer Systems Organization and Communication Networks
Artificial Intelligence
ISBN 3-319-70278-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Encrypted Computing and Applied Homomorphic Cryptography -- Bitcoin and Blockchain Research -- Secure Voting Systems -- Trusted Smart Contracts -- Targeted Attacks.
Record Nr. UNINA-9910483725803321
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers / / edited by Michael Brenner, Kurt Rohloff, Joseph Bonneau, Andrew Miller, Peter Y.A. Ryan, Vanessa Teague, Andrea Bracciali, Massimiliano Sala, Federico Pintore, Markus Jakobsson
Financial Cryptography and Data Security [[electronic resource] ] : FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers / / edited by Michael Brenner, Kurt Rohloff, Joseph Bonneau, Andrew Miller, Peter Y.A. Ryan, Vanessa Teague, Andrea Bracciali, Massimiliano Sala, Federico Pintore, Markus Jakobsson
Edizione [1st ed. 2017.]
Pubbl/distr/stampa Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Descrizione fisica 1 online resource (XXII, 636 p. 97 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
Computers
Computer organization
Artificial intelligence
Systems and Data Security
Cryptology
Information Systems and Communication Service
Computing Milieux
Computer Systems Organization and Communication Networks
Artificial Intelligence
ISBN 3-319-70278-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Encrypted Computing and Applied Homomorphic Cryptography -- Bitcoin and Blockchain Research -- Secure Voting Systems -- Trusted Smart Contracts -- Targeted Attacks.
Record Nr. UNISA-996466459803316
Cham : , : Springer International Publishing : , : Imprint : Springer, , 2017
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers / / edited by Jeremy Clark, Sarah Meiklejohn, Peter Y.A. Ryan, Dan Wallach, Michael Brenner, Kurt Rohloff
Financial Cryptography and Data Security [[electronic resource] ] : FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers / / edited by Jeremy Clark, Sarah Meiklejohn, Peter Y.A. Ryan, Dan Wallach, Michael Brenner, Kurt Rohloff
Edizione [1st ed. 2016.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2016
Descrizione fisica 1 online resource (XII, 343 p. 45 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
E-commerce
Application software
Computers and civilization
Management information systems
Computer science
Systems and Data Security
Cryptology
e-Commerce/e-business
Computer Appl. in Administrative Data Processing
Computers and Society
Management of Computing and Information Systems
ISBN 3-662-53357-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- BITCOIN 2016: Third Workshop on Bitcoin and Blockchain Research -- VOTING 2016: First Workshop on Advances in Secure Electronic Voting Schemes -- WAHC 2016: 4th Workshop on Encrypted Computing and Applied Homomorphic Cryptography -- Contents -- Third Workshop on Bitcoin and Blockchain Research, BITCOIN 2016 -- Stressing Out: Bitcoin ``Stress Testing'' -- 1 Introduction -- 2 Background -- 2.1 DoS Targets Inherent in Bitcoin -- 3 Data Collection -- 4 Spam Clustering -- 4.1 Methodology -- 4.2 Results and Motifs -- 4.3 Validation -- 5 Impact on Bitcoin -- 6 Discussion -- 7 Related Work -- 8 Conclusion -- References -- Why Buy When You Can Rent? -- 1 Introduction -- 2 Renting Mining Capacity -- 2.1 Out-of-Band Payment -- 2.2 Negative-Fee Mining Pool -- 2.3 In-Band Payment via Forking -- 3 Bribery Attacks -- 3.1 Counter-Bribing by Miners -- 4 Analysis of Mitigating Factors -- 4.1 Miners May Be Too Simplistic to Recognize or Accept Bribes -- 4.2 The Attack Requires Significant Capital and Risk-Tolerance -- 4.3 Profit from Double-Spends May Not Be Frictionless or Boundless -- 4.4 Extra Confirmations for Large Transactions -- 4.5 Counter-Bribing by the Intended Victim -- 4.6 Miners May Refuse to Help an Attack Against Bitcoin -- 5 Concluding Remarks -- References -- Automated Verification of Electrum Wallet -- 1 Context -- 2 Electrum Wallet -- 3 Modeling BIP32 -- 4 ASLan++ Wallet Model -- 4.1 Attacker Model and Assumptions -- 4.2 Security Properties -- 4.3 User Role -- 4.4 Client Role -- 4.5 Server Registration Role -- 4.6 Server Confirmation Role -- 4.7 Server Signature Role -- 5 Results -- 5.1 Executability Checking -- 5.2 Attack by Confirmation Replay -- 5.3 Security Analysis -- 6 Conclusion -- References -- Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions -- 1 Introduction -- 1.1 Related Work.
2 Overview and Security Properties -- 2.1 Anonymity Properties -- 2.2 Security Properties -- 3 Implementing Fair Exchange via Scripts and Blind Signatures -- 4 On-Blockchain Anonymous Protocols -- 4.1 Anonymous Fee Vouchers -- 4.2 Anonymity Analysis -- 5 Off-Blockchain Anonymous Payments over Micropayment Channel Networks -- 5.1 Micropayment Channel Networks -- 5.2 Anonymizing Micropayment Channel Networks -- 5.3 Anonymity Analysis -- 6 Security Analysis -- 7 Conclusion -- References -- Proofs of Proofs of Work with Sublinear Complexity -- 1 Introduction -- 2 Preliminaries -- 3 Interconnected Blockchains -- 3.1 Description of the Interlink-Update Algorithm -- 4 Proving Proof of Work with Sublinear Complexity -- 4.1 Description of the Prover -- 4.2 Description of the Lite Verifier -- 5 Efficiency Analysis -- 5.1 Space Complexity -- 5.2 Communication and Time Complexity -- 6 Security Analysis -- References -- Step by Step Towards Creating a Safe Smart Contract: Lessons and Insights from a Cryptocurrency Lab -- 1 Introduction -- 2 Background -- 2.1 Background on Decentralized Cryptocurrencies -- 2.2 Background on Smart Contracts -- 2.3 A Taste of Smart Contract Design -- 3 A Recount of Our Smart Contract Programming Lab -- 4 Pitfalls of Smart Contract Programming -- 4.1 Errors in Encoding State Machines -- 4.2 Failing to Use Cryptography -- 4.3 Misaligned Incentives -- 4.4 Ethereum-Specific Mistakes -- 4.5 Complete, Fixed Contract -- 5 Conclusion -- 5.1 Open-Source Course and Lab Materials -- 5.2 Cryptocurrency and Smart Contracts as a Cybersecurity Pedagogical Platform -- 5.3 The ``Build, Break, and Amend Your Own Programs'' Approach to Cybersecurity Education -- 5.4 Subsequent Pedagogical Efforts and Research -- References -- EthIKS: Using Ethereum to Audit a CONIKS Key Transparency Log -- 1 Introduction -- 2 CONIKS Overview -- 3 Ethereum Overview.
4 EthIKS -- 5 Implementation and Costs -- 6 Concluding Discussion -- References -- On Scaling Decentralized Blockchains -- 1 Introduction -- 2 Bitcoin Scalability Today: A Reality Check -- 3 Scaling by Parameter Tuning and Fundamental Limits -- 3.1 Measurement Study -- 3.2 Limits of Scalability by Reparametrization -- 3.3 Bottleneck Analysis -- 4 Rethinking the Design of a Scalable Blockchain -- 4.1 Network Plane -- 4.2 Consensus Plane -- 4.3 Storage Plane -- 4.4 View Plane -- 4.5 Side Plane -- 5 Conclusion -- A BFT Experiments (Consortium Consensus) -- B Use of SNARKs for Outsourcing View Computation -- References -- Bitcoin Covenants -- 1 Introduction -- 2 Preliminaries -- 3 Covenants -- 3.1 Basic Covenants -- 3.2 Recursive Covenants -- 3.3 Distinguished Coins -- 3.4 Overhead -- 3.5 Discussion -- 4 Vault Transactions -- 4.1 Overview -- 4.2 Architecture -- 4.3 Script Programs -- 5 Bitcoin-NG Overlay -- 5.1 Preliminaries: Bitcoin-NG Operation -- 5.2 Overlaying Bitcoin-NG on Top of Bitcoin -- 5.3 Poison Transactions -- 6 Related Work -- 7 Conclusions -- References -- Cryptocurrencies Without Proof of Work -- 1 Introduction -- 2 Pure Proof of Stake -- 2.1 The PPCoin System -- 2.2 The CoA Pure Proof of Stake System -- 2.3 The Dense-CoA Pure Proof of Stake Variant -- 3 Solidification of the Ledger History -- 4 Conclusion -- References -- First Workshop on Secure Voting Systems, VOTING 2016 -- Coercion-Resistant Internet Voting with Everlasting Privacy -- 1 Introduction -- 1.1 Related Work -- 1.2 Contribution -- 1.3 Paper Overview -- 2 Coercion-Resistant Internet Voting with Everlasting Privacy -- 2.1 Adversary Model and Trust Assumptions -- 2.2 Protocol Overview -- 2.3 Discussion of Coercion-Resistance -- 3 Detailed Cryptographic Protocol -- 3.1 Cryptographic Preliminaries -- 3.2 Protocol Description -- 3.3 Security Properties -- 4 Conclusion.
References -- Selene: Voting with Transparent Verifiability and Coercion-Mitigation -- 1 Introduction -- 2 Background -- 3 Cryptographic Primitives -- 4 Related Work -- 5 The Set-Up Phase -- 5.1 Distributed Generation of the Tracker Number Commitments -- 5.2 Voting -- 5.3 Mixing and Decryption -- 5.4 Notification of Tracker Numbers -- 6 The Voter Experience -- 6.1 The Core Ceremony -- 6.2 The Ceremony in the Event of Coercion -- 6.3 Selene as an Add-On -- 7 Analysis -- 7.1 Verifiability and Verification -- 7.2 Ballot Privacy -- 7.3 Receipt-Freeness -- 7.4 Coercion: Threats and Mitigation -- 7.5 Dispute Resolution -- 8 Alternative Selene Scheme -- 9 Conclusions -- References -- On the Possibility of Non-interactive E-Voting in the Public-Key Setting -- 1 Introduction -- 1.1 Multiple Non-interactive Elections in the PK Setting -- 1.2 Relation to Secure Computation -- 1.3 Our Results in a Nutshell -- 2 Definitions -- 2.1 Non-interactive Voting Scheme in the PK Setting -- 2.2 Bilinear Maps -- 2.3 NIZK in the RO -- 3 NIVS for YES/NO Elections -- 3.1 Properties and Security of the Scheme -- 4 Future Directions -- References -- Efficiency Comparison of Various Approaches in E-Voting Protocols -- 1 Introduction -- 2 Methodology -- 2.1 Election Phases -- 2.2 Time Estimations -- 3 Individual Calculations -- 3.1 Mix Net -- 3.2 Homomorphic Tallying -- 3.3 Distributed Decryption -- 4 Prototype Evaluation Tool -- 4.1 Relevant Parameters -- 4.2 Software -- 5 Evaluation of Example Settings -- 5.1 Description of Example Settings -- 5.2 Results and Discussion -- 6 Conclusion -- References -- Remote Electronic Voting Can Be Efficient, Verifiable and Coercion-Resistant -- 1 Introduction -- 2 Preliminaries -- 2.1 Classical Tools -- 2.2 Algebraic MACs -- 2.3 Our Sequential Aggregate MAC Scheme -- 3 A MAC Based Coercion Resistant Voting Scheme.
3.1 An Overview of the Scheme -- 3.2 Our Novel Coercion-Resistant Voting Scheme -- 4 Conclusion -- References -- Universal Cast-as-Intended Verifiability -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Structure of the Paper -- 2 Electronic Voting Definitions -- 2.1 Syntactical Definition -- 2.2 Security Definitions -- 3 Building Blocks -- 4 Core Voting Protocol -- 4.1 Overview -- 4.2 2-cnf-Proof of Knowledge -- 4.3 Detailed Protocol -- 5 Security of the Protocol -- 6 A Possible Instantiation -- 7 Towards Designing Usable UCIV Systems -- 8 Future Work -- References -- 4th Workshop on Encrypted Computing and Applied Homomorphic Cryptography, WAHC 2016 -- Hiding Access Patterns in Range Queries Using Private Information Retrieval and ORAM -- 1 Introduction -- 2 Background -- 2.1 Privacy Preserving Range Queries Using Bucketization -- 2.2 Lipmaa's BddCPIR Protocol for PIR -- 2.3 Path ORAM -- 3 Privacy Preserving Range Query Using PIR and ORAM -- 3.1 CPIR for Privacy Preserving Range Queries -- 3.2 Path ORAM for Privacy Preserving Range Queries -- 4 Analysis of Security in Privacy Preserving Range Queries -- 4.1 Security Analysis of CPIR -- 4.2 Security Analysis of Path ORAM -- 5 A Quantitative Analysis of Path ORAM and CPIR -- 5.1 Communication Complexity Analysis -- 5.2 Computational Complexity Analysis -- 6 Experiments -- 6.1 Single-Node Experiments -- 6.2 Multi-node Experiments -- 7 Conclusion -- References -- Optimizing MPC for Robust and Scalable Integer and Floating-Point Arithmetic -- 1 Introduction -- 2 Background -- 3 Improvements in Protocol Design -- 3.1 Efficient Polynomial Evaluation -- 3.2 Additional Improvements to Floating-Point Protocols -- 3.3 New Floating-Point Protocols -- 4 Optimization Techniques -- 4.1 Shared Random Number Generators -- 4.2 Symmetric Protocols -- 4.3 Speedup over Previous Results.
5 Large-Scale Performance Evaluation.
Record Nr. UNINA-9910484894403321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2016
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers / / edited by Jeremy Clark, Sarah Meiklejohn, Peter Y.A. Ryan, Dan Wallach, Michael Brenner, Kurt Rohloff
Financial Cryptography and Data Security [[electronic resource] ] : FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers / / edited by Jeremy Clark, Sarah Meiklejohn, Peter Y.A. Ryan, Dan Wallach, Michael Brenner, Kurt Rohloff
Edizione [1st ed. 2016.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2016
Descrizione fisica 1 online resource (XII, 343 p. 45 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
E-commerce
Application software
Computers and civilization
Management information systems
Computer science
Systems and Data Security
Cryptology
e-Commerce/e-business
Computer Appl. in Administrative Data Processing
Computers and Society
Management of Computing and Information Systems
ISBN 3-662-53357-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- BITCOIN 2016: Third Workshop on Bitcoin and Blockchain Research -- VOTING 2016: First Workshop on Advances in Secure Electronic Voting Schemes -- WAHC 2016: 4th Workshop on Encrypted Computing and Applied Homomorphic Cryptography -- Contents -- Third Workshop on Bitcoin and Blockchain Research, BITCOIN 2016 -- Stressing Out: Bitcoin ``Stress Testing'' -- 1 Introduction -- 2 Background -- 2.1 DoS Targets Inherent in Bitcoin -- 3 Data Collection -- 4 Spam Clustering -- 4.1 Methodology -- 4.2 Results and Motifs -- 4.3 Validation -- 5 Impact on Bitcoin -- 6 Discussion -- 7 Related Work -- 8 Conclusion -- References -- Why Buy When You Can Rent? -- 1 Introduction -- 2 Renting Mining Capacity -- 2.1 Out-of-Band Payment -- 2.2 Negative-Fee Mining Pool -- 2.3 In-Band Payment via Forking -- 3 Bribery Attacks -- 3.1 Counter-Bribing by Miners -- 4 Analysis of Mitigating Factors -- 4.1 Miners May Be Too Simplistic to Recognize or Accept Bribes -- 4.2 The Attack Requires Significant Capital and Risk-Tolerance -- 4.3 Profit from Double-Spends May Not Be Frictionless or Boundless -- 4.4 Extra Confirmations for Large Transactions -- 4.5 Counter-Bribing by the Intended Victim -- 4.6 Miners May Refuse to Help an Attack Against Bitcoin -- 5 Concluding Remarks -- References -- Automated Verification of Electrum Wallet -- 1 Context -- 2 Electrum Wallet -- 3 Modeling BIP32 -- 4 ASLan++ Wallet Model -- 4.1 Attacker Model and Assumptions -- 4.2 Security Properties -- 4.3 User Role -- 4.4 Client Role -- 4.5 Server Registration Role -- 4.6 Server Confirmation Role -- 4.7 Server Signature Role -- 5 Results -- 5.1 Executability Checking -- 5.2 Attack by Confirmation Replay -- 5.3 Security Analysis -- 6 Conclusion -- References -- Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions -- 1 Introduction -- 1.1 Related Work.
2 Overview and Security Properties -- 2.1 Anonymity Properties -- 2.2 Security Properties -- 3 Implementing Fair Exchange via Scripts and Blind Signatures -- 4 On-Blockchain Anonymous Protocols -- 4.1 Anonymous Fee Vouchers -- 4.2 Anonymity Analysis -- 5 Off-Blockchain Anonymous Payments over Micropayment Channel Networks -- 5.1 Micropayment Channel Networks -- 5.2 Anonymizing Micropayment Channel Networks -- 5.3 Anonymity Analysis -- 6 Security Analysis -- 7 Conclusion -- References -- Proofs of Proofs of Work with Sublinear Complexity -- 1 Introduction -- 2 Preliminaries -- 3 Interconnected Blockchains -- 3.1 Description of the Interlink-Update Algorithm -- 4 Proving Proof of Work with Sublinear Complexity -- 4.1 Description of the Prover -- 4.2 Description of the Lite Verifier -- 5 Efficiency Analysis -- 5.1 Space Complexity -- 5.2 Communication and Time Complexity -- 6 Security Analysis -- References -- Step by Step Towards Creating a Safe Smart Contract: Lessons and Insights from a Cryptocurrency Lab -- 1 Introduction -- 2 Background -- 2.1 Background on Decentralized Cryptocurrencies -- 2.2 Background on Smart Contracts -- 2.3 A Taste of Smart Contract Design -- 3 A Recount of Our Smart Contract Programming Lab -- 4 Pitfalls of Smart Contract Programming -- 4.1 Errors in Encoding State Machines -- 4.2 Failing to Use Cryptography -- 4.3 Misaligned Incentives -- 4.4 Ethereum-Specific Mistakes -- 4.5 Complete, Fixed Contract -- 5 Conclusion -- 5.1 Open-Source Course and Lab Materials -- 5.2 Cryptocurrency and Smart Contracts as a Cybersecurity Pedagogical Platform -- 5.3 The ``Build, Break, and Amend Your Own Programs'' Approach to Cybersecurity Education -- 5.4 Subsequent Pedagogical Efforts and Research -- References -- EthIKS: Using Ethereum to Audit a CONIKS Key Transparency Log -- 1 Introduction -- 2 CONIKS Overview -- 3 Ethereum Overview.
4 EthIKS -- 5 Implementation and Costs -- 6 Concluding Discussion -- References -- On Scaling Decentralized Blockchains -- 1 Introduction -- 2 Bitcoin Scalability Today: A Reality Check -- 3 Scaling by Parameter Tuning and Fundamental Limits -- 3.1 Measurement Study -- 3.2 Limits of Scalability by Reparametrization -- 3.3 Bottleneck Analysis -- 4 Rethinking the Design of a Scalable Blockchain -- 4.1 Network Plane -- 4.2 Consensus Plane -- 4.3 Storage Plane -- 4.4 View Plane -- 4.5 Side Plane -- 5 Conclusion -- A BFT Experiments (Consortium Consensus) -- B Use of SNARKs for Outsourcing View Computation -- References -- Bitcoin Covenants -- 1 Introduction -- 2 Preliminaries -- 3 Covenants -- 3.1 Basic Covenants -- 3.2 Recursive Covenants -- 3.3 Distinguished Coins -- 3.4 Overhead -- 3.5 Discussion -- 4 Vault Transactions -- 4.1 Overview -- 4.2 Architecture -- 4.3 Script Programs -- 5 Bitcoin-NG Overlay -- 5.1 Preliminaries: Bitcoin-NG Operation -- 5.2 Overlaying Bitcoin-NG on Top of Bitcoin -- 5.3 Poison Transactions -- 6 Related Work -- 7 Conclusions -- References -- Cryptocurrencies Without Proof of Work -- 1 Introduction -- 2 Pure Proof of Stake -- 2.1 The PPCoin System -- 2.2 The CoA Pure Proof of Stake System -- 2.3 The Dense-CoA Pure Proof of Stake Variant -- 3 Solidification of the Ledger History -- 4 Conclusion -- References -- First Workshop on Secure Voting Systems, VOTING 2016 -- Coercion-Resistant Internet Voting with Everlasting Privacy -- 1 Introduction -- 1.1 Related Work -- 1.2 Contribution -- 1.3 Paper Overview -- 2 Coercion-Resistant Internet Voting with Everlasting Privacy -- 2.1 Adversary Model and Trust Assumptions -- 2.2 Protocol Overview -- 2.3 Discussion of Coercion-Resistance -- 3 Detailed Cryptographic Protocol -- 3.1 Cryptographic Preliminaries -- 3.2 Protocol Description -- 3.3 Security Properties -- 4 Conclusion.
References -- Selene: Voting with Transparent Verifiability and Coercion-Mitigation -- 1 Introduction -- 2 Background -- 3 Cryptographic Primitives -- 4 Related Work -- 5 The Set-Up Phase -- 5.1 Distributed Generation of the Tracker Number Commitments -- 5.2 Voting -- 5.3 Mixing and Decryption -- 5.4 Notification of Tracker Numbers -- 6 The Voter Experience -- 6.1 The Core Ceremony -- 6.2 The Ceremony in the Event of Coercion -- 6.3 Selene as an Add-On -- 7 Analysis -- 7.1 Verifiability and Verification -- 7.2 Ballot Privacy -- 7.3 Receipt-Freeness -- 7.4 Coercion: Threats and Mitigation -- 7.5 Dispute Resolution -- 8 Alternative Selene Scheme -- 9 Conclusions -- References -- On the Possibility of Non-interactive E-Voting in the Public-Key Setting -- 1 Introduction -- 1.1 Multiple Non-interactive Elections in the PK Setting -- 1.2 Relation to Secure Computation -- 1.3 Our Results in a Nutshell -- 2 Definitions -- 2.1 Non-interactive Voting Scheme in the PK Setting -- 2.2 Bilinear Maps -- 2.3 NIZK in the RO -- 3 NIVS for YES/NO Elections -- 3.1 Properties and Security of the Scheme -- 4 Future Directions -- References -- Efficiency Comparison of Various Approaches in E-Voting Protocols -- 1 Introduction -- 2 Methodology -- 2.1 Election Phases -- 2.2 Time Estimations -- 3 Individual Calculations -- 3.1 Mix Net -- 3.2 Homomorphic Tallying -- 3.3 Distributed Decryption -- 4 Prototype Evaluation Tool -- 4.1 Relevant Parameters -- 4.2 Software -- 5 Evaluation of Example Settings -- 5.1 Description of Example Settings -- 5.2 Results and Discussion -- 6 Conclusion -- References -- Remote Electronic Voting Can Be Efficient, Verifiable and Coercion-Resistant -- 1 Introduction -- 2 Preliminaries -- 2.1 Classical Tools -- 2.2 Algebraic MACs -- 2.3 Our Sequential Aggregate MAC Scheme -- 3 A MAC Based Coercion Resistant Voting Scheme.
3.1 An Overview of the Scheme -- 3.2 Our Novel Coercion-Resistant Voting Scheme -- 4 Conclusion -- References -- Universal Cast-as-Intended Verifiability -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Structure of the Paper -- 2 Electronic Voting Definitions -- 2.1 Syntactical Definition -- 2.2 Security Definitions -- 3 Building Blocks -- 4 Core Voting Protocol -- 4.1 Overview -- 4.2 2-cnf-Proof of Knowledge -- 4.3 Detailed Protocol -- 5 Security of the Protocol -- 6 A Possible Instantiation -- 7 Towards Designing Usable UCIV Systems -- 8 Future Work -- References -- 4th Workshop on Encrypted Computing and Applied Homomorphic Cryptography, WAHC 2016 -- Hiding Access Patterns in Range Queries Using Private Information Retrieval and ORAM -- 1 Introduction -- 2 Background -- 2.1 Privacy Preserving Range Queries Using Bucketization -- 2.2 Lipmaa's BddCPIR Protocol for PIR -- 2.3 Path ORAM -- 3 Privacy Preserving Range Query Using PIR and ORAM -- 3.1 CPIR for Privacy Preserving Range Queries -- 3.2 Path ORAM for Privacy Preserving Range Queries -- 4 Analysis of Security in Privacy Preserving Range Queries -- 4.1 Security Analysis of CPIR -- 4.2 Security Analysis of Path ORAM -- 5 A Quantitative Analysis of Path ORAM and CPIR -- 5.1 Communication Complexity Analysis -- 5.2 Computational Complexity Analysis -- 6 Experiments -- 6.1 Single-Node Experiments -- 6.2 Multi-node Experiments -- 7 Conclusion -- References -- Optimizing MPC for Robust and Scalable Integer and Floating-Point Arithmetic -- 1 Introduction -- 2 Background -- 3 Improvements in Protocol Design -- 3.1 Efficient Polynomial Evaluation -- 3.2 Additional Improvements to Floating-Point Protocols -- 3.3 New Floating-Point Protocols -- 4 Optimization Techniques -- 4.1 Shared Random Number Generators -- 4.2 Symmetric Protocols -- 4.3 Speedup over Previous Results.
5 Large-Scale Performance Evaluation.
Record Nr. UNISA-996465331403316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2016
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2015 International Workshops, BITCOIN, WAHC, and Wearable, San Juan, Puerto Rico, January 30, 2015, Revised Selected Papers / / edited by Michael Brenner, Nicolas Christin, Benjamin Johnson, Kurt Rohloff
Financial Cryptography and Data Security [[electronic resource] ] : FC 2015 International Workshops, BITCOIN, WAHC, and Wearable, San Juan, Puerto Rico, January 30, 2015, Revised Selected Papers / / edited by Michael Brenner, Nicolas Christin, Benjamin Johnson, Kurt Rohloff
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (XII, 309 p. 59 illus.)
Disciplina 332.10285
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
E-commerce
Application software
Management information systems
Computer science
Systems and Data Security
Cryptology
e-Commerce/e-business
Computer Appl. in Administrative Data Processing
Management of Computing and Information Systems
ISBN 3-662-48051-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- BITCOIN 2015: Second Workshop on Bitcoin Research -- WAHC 2015: Third Workshop on Encrypted Computing and Applied Homomorphic Cryptography -- Wearable 2015: First Workshop on Wearable Security and Privacy -- Contents -- On the Malleability of Bitcoin Transactions -- 1 Introduction -- 1.1 Possible Fixes to the Bitcoin Malleability Problem -- 1.2 Our Contribution -- 1.3 Ethical Issues -- 2 Bitcoin Description -- 3 Experiments -- 4 Malleability in Bitcoin Contracts -- 4.1 The Deposit Protocol -- 4.2 Other Protocols Vulnerable to the Malleability Attack -- 5 Our Technique -- 5.1 Bitcoin-Based Timed Commitment Scheme -- 5.2 The Details of Our Method -- References -- Trends, Tips, Tolls: A Longitudinal Study of Bitcoin Transaction Fees -- 1 Introduction -- 2 Background and Research Questions -- 3 Data and Method -- 4 Results -- 4.1 Trends: Descriptive Analysis -- 4.2 Tips: Explaining the Decision to Offer a Fee -- 4.3 Tolls: Mining Pools as Gatekeepers -- 5 Discussion -- 6 Concluding Remarks -- References -- ZombieCoin: Powering Next-Generation Botnets with Bitcoin -- 1 Introduction -- 2 Background -- 2.1 Botnet C&C Mechanisms -- 2.2 Bitcoin -- 3 ZombieCoin -- 3.1 Inserting C&C Instructions in Transactions -- 4 Proof of Concept -- 5 Discussion -- 6 Prior Work -- 7 Conclusion -- References -- Cuckoo Cycle: A Memory Bound Graph-Theoretic Proof-of-Work -- 1 Introduction -- 2 Motivation -- 3 Graph-Theoretic Proofs-of-work -- 4 Cuckoo Cycle -- 5 Cuckoo Hashing -- 6 Cycle Detection in Cuckoo Cycle -- 7 Union-Find -- 8 Cuckoo Cycle Basic Algorithm -- 9 Difficulty Control -- 10 Edge Trimming -- 11 Time-Memory Trade-Offs (TMTOs) -- 12 Choice of Cycle Length -- 13 Parallelization -- 14 Choice of Graph Size -- 15 Dynamic Sizing -- 16 Conclusion -- References -- When Bitcoin Mining Pools Run Dry -- 1 Introduction -- 2 Related Work -- 3 Model.
3.1 Overview -- 3.2 Players -- 3.3 Choices -- 3.4 Consequences -- 4 Model Analysis -- 4.1 Steady-State Pool Sizes -- 4.2 Steady-State Pool Utilities -- 4.3 Peaceful Equilibria -- 4.4 One-Sided Attack Equilibria -- 5 Numerical Illustrations -- 5.1 The Peaceful Equilibrium -- 5.2 One-Sided Attack Equilibria -- 6 Conclusion and Future Work -- References -- Issues in Designing a Bitcoin-like Community Currency -- Abstract -- 1 Background -- 1.1 Cryptocurrencies -- 2 Community Cryptocurrency Features -- 2.1 Mining -- 2.2 Geofencing -- 2.3 Privileged Transactions -- 2.4 Demurrage -- 2.5 The Community Loan Fund -- 2.5.1 Adding to the Community Fund -- 2.5.2 Disbursing from the Community Fund -- 3 Challenges with a Cryptocurrency Community Fund -- 3.1 Identity -- 3.2 Voting -- 3.3 Loan Regulation -- 4 Vulnerability Assessment -- 4.1 STRIDE Framework -- 4.2 The Vulnerability Matrix -- 4.3 Mitigations -- 5 Conclusion and Future Research -- References -- The Bitcoin Market Potential Index -- References -- Cryptographic Currencies from a Tech-Policy Perspective: Policy Issues and Technical Directions -- 1 Introduction -- 2 Our Process -- 3 Background: Bitcoin and Crypto Currencies -- 4 Analysis of Relevant Legal Contexts -- 5 Tech-Policy Issues for Crypto Currencies -- 5.1 Where Is the Money? -- 5.2 What About Anonymity and Pseudonymity? -- 5.3 What Happens as the World Evolves? -- 6 Conclusion -- References -- Blindcoin: Blinded, Accountable Mixes for Bitcoin -- 1 Introduction -- 1.1 Mixing Services -- 1.2 Current Bitcoin Mixing Services -- 1.3 Our Contribution -- 2 Background -- 2.1 Mixcoin Summary -- 2.2 Blind Signatures -- 3 Blindcoin Description -- 3.1 Model -- 3.2 Protocol -- 4 Analysis -- 4.1 Properties -- 4.2 Overheads -- 5 Conclusion -- References -- Privacy-Enhancing Overlays in Bitcoin -- 1 Introduction -- 2 Definitions and Notation.
2.1 Distributed Electronic Cash -- 2.2 Coinjoin -- 2.3 Taint Resistance -- 3 Achieving Taint Resistance -- 3.1 Using a Trusted Server -- 3.2 Reducing Trust in the Central Server -- 3.3 Removing the Central Server -- 4 Experimental Analysis -- 4.1 Auxiliary Information Based on Value -- 5 Related Work -- 6 Conclusions and Open Problems -- References -- Search-and-Compute on Encrypted Data -- 1 Introduction -- 1.1 Our Results -- 1.2 A High-Level Overview of Our Approach -- 1.3 Closely Related Work -- 2 Preliminaries -- 2.1 The BGV-Type SWHE Scheme -- 2.2 Security Model -- 3 Circuit Primitives -- 3.1 Equality Circuit -- 3.2 Greater-than Comparison Circuit -- 3.3 Integer Addition Circuit -- 4 Search-and-Compute on Encrypted Data -- 4.1 General-Purpose Search-and-Compute -- 4.2 Applications to Encrypted Databases -- 5 Performance Improvements -- 5.1 Larger Message Spaces with Lazy Carry Processing -- 5.2 Calibrating Circuit Primitives -- 6 Experimental Results -- 6.1 Adjusting the Parameters -- 6.2 Experiments for Search -- 6.3 Experiments for Search-and-Sum -- References -- Accelerating SWHE Based PIRs Using GPUs -- 1 Introduction -- 2 Background -- 3 GPU Implementation -- 4 Performance -- References -- Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations -- 1 Introduction -- 2 Preliminaries -- 3 Combining Garbled Circuits with Secret Sharing -- 3.1 An Implementation of the Hybrid Protocol -- 3.2 Security of the Hybrid Protocol -- 4 Using the Hybrid Protocol for Efficient Computations -- 4.1 Circuits for IEEE 754 Primitives -- 4.2 Performance Analysis -- 5 Conclusion -- References -- Cryptanalysis of a (Somewhat) Additively Homomorphic Encryption Scheme Used in PIR -- 1 Introduction -- 2 Preliminaries -- 2.1 Trostle and Parrish's SHE Scheme -- 2.2 Applications to PIR -- 2.3 The Orthogonal Lattice.
3 Breaking the One-Wayness of the Scheme -- 3.1 Overview -- 3.2 Applying Orthogonal Lattice Techniques -- 3.3 Larger Message Space -- 4 Implementation of the Attack -- 4.1 Attack Summary -- 4.2 Experimental Results -- References -- Homomorphic Computation of Edit Distance -- 1 Introduction -- 2 Preliminaries -- 2.1 Homomorphic Encryption -- 2.2 Edit Distance -- 3 Circuit Building Blocks -- 3.1 Equality Circuit -- 3.2 Comparison Circuit -- 3.3 Addition Circuits -- 4 Encrypted Edit Distance Algorithm -- 4.1 Encrypted Edit Distance Algorithm -- 4.2 Performance Analysis of Encrypted Edit Distance Algorithm -- 4.3 Optimization of Encrypted Edit Distance Algorithm -- 5 Implementation and Discussions -- 5.1 Estimates -- 5.2 Experimental Result -- 6 Conclusion -- References -- HEtest: A Homomorphic Encryption Testing Framework -- 1 Introduction -- 2 Overview of Homomorphic Encryption and HElib -- 3 Test Data -- 3.1 Generation Parameters -- 3.2 Circuit and Input Generation -- 3.3 Test Suite Representation -- 3.4 SQLite Database -- 4 The Test Framework -- 4.1 The Test Harness -- 4.2 The Baseline -- 5 Report Generation -- 6 Experimental Results -- 6.1 Experimental Setup -- 6.2 Real-World Applicability -- 6.3 Parameters Tested -- 6.4 Overview of Results -- 6.5 Key Generation -- 6.6 Circuit Ingestion -- 6.7 Encryption and Decryption -- 6.8 Homomorphic Evaluation -- 6.9 Evaluation Time by Gate Type -- 7 Conclusion -- References -- Users' Privacy Concerns About Wearables -- Abstract -- 1 Introduction -- 2 Related Work -- 2.1 Privacy in Ubiquitous Computing -- 2.2 Privacy in Mobile Devices -- 2.3 Privacy in Wearable Devices -- 2.4 Users' Perspectives on Privacy -- 3 Methods -- 3.1 IRB Approval -- 3.2 Data Selection, Extraction and Analysis -- 3.3 Devices, Online Data Sources and Figures -- 4 Identifying User Privacy Concerns for Wearable Technologies.
4.1 Privacy Concerns for Wrist-Mounted Devices -- 4.1.1 General Social Implications: Unawareness -- 4.1.2 Right to Forget -- 4.1.3 Implications of Location Disclosure -- 4.1.4 Discrete Display of Confidential Information: Non-Disclosure -- 4.1.5 Lack of Access Control -- 4.1.6 Users' Fears: Surveillance and Sousveillance -- 4.2 Privacy Concerns for Head-Mounted Devices -- 4.2.1 Speech Disclosure -- 4.2.2 Surveillance, Sousveillance and Criminal Abuse -- 4.2.3 Surreptitious Audio and Video Recording: Unawareness -- 4.2.4 Surveillance, Sousveillance and Social Implications: Unawareness -- 4.2.5 Facial Recognition: Identifiability -- 4.2.6 Automatic Synchronization with Social Media: Linkability -- 4.2.7 Visual Occlusion: Non-Disclosure -- 4.3 Privacy Concerns Across Form Factors -- 5 Discussion -- 5.1 Limitations -- 6 Conclusion -- Acknowledgments -- References -- On Vulnerabilities of the Security Association in the IEEE 802.15.6 Standard -- 1 Introduction -- 2 Security Structure of the IEEE 802.15.6 Standard -- 3 Key Agreement Protocols in the IEEE 802.15.6 Standard -- 4 Security Problems -- 4.1 Protocol I -- 4.2 Protocol II -- 4.3 Protocol III -- 4.4 Protocol IV -- 5 Conclusion -- References -- Visual Cryptography and Obfuscation: A Use-Case for Decrypting and Deobfuscating Information Using Augmented Reality -- 1 Introduction -- 2 Related Work -- 3 Visual Cryptography -- 3.1 Original Version -- 3.2 Modified Version -- 3.3 Using a Seven-Segment Display -- 4 Visual Obfuscation -- 4.1 Digit Representation -- 4.2 Analysis of 2-Way Partitioning -- 4.3 Optimizing the Partitioning -- 4.4 Analysis of 4-Bar Shape -- 4.5 Analysis of 3-Way Partitioning -- 5 Results -- 6 Discussion -- 7 Conclusion -- References -- Ok Glass, Leave Me Alone: Towards a Systematization of Privacy Enhancing Technologies for Wearable Computing -- 1 Introduction -- 2 Properties.
3 Systematization of Privacy Enhancing Technologies.
Record Nr. UNISA-996466185603316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2015 International Workshops, BITCOIN, WAHC, and Wearable, San Juan, Puerto Rico, January 30, 2015, Revised Selected Papers / / edited by Michael Brenner, Nicolas Christin, Benjamin Johnson, Kurt Rohloff
Financial Cryptography and Data Security [[electronic resource] ] : FC 2015 International Workshops, BITCOIN, WAHC, and Wearable, San Juan, Puerto Rico, January 30, 2015, Revised Selected Papers / / edited by Michael Brenner, Nicolas Christin, Benjamin Johnson, Kurt Rohloff
Edizione [1st ed. 2015.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Descrizione fisica 1 online resource (XII, 309 p. 59 illus.)
Disciplina 332.10285
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
E-commerce
Application software
Management information systems
Computer science
Systems and Data Security
Cryptology
e-Commerce/e-business
Computer Appl. in Administrative Data Processing
Management of Computing and Information Systems
ISBN 3-662-48051-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- BITCOIN 2015: Second Workshop on Bitcoin Research -- WAHC 2015: Third Workshop on Encrypted Computing and Applied Homomorphic Cryptography -- Wearable 2015: First Workshop on Wearable Security and Privacy -- Contents -- On the Malleability of Bitcoin Transactions -- 1 Introduction -- 1.1 Possible Fixes to the Bitcoin Malleability Problem -- 1.2 Our Contribution -- 1.3 Ethical Issues -- 2 Bitcoin Description -- 3 Experiments -- 4 Malleability in Bitcoin Contracts -- 4.1 The Deposit Protocol -- 4.2 Other Protocols Vulnerable to the Malleability Attack -- 5 Our Technique -- 5.1 Bitcoin-Based Timed Commitment Scheme -- 5.2 The Details of Our Method -- References -- Trends, Tips, Tolls: A Longitudinal Study of Bitcoin Transaction Fees -- 1 Introduction -- 2 Background and Research Questions -- 3 Data and Method -- 4 Results -- 4.1 Trends: Descriptive Analysis -- 4.2 Tips: Explaining the Decision to Offer a Fee -- 4.3 Tolls: Mining Pools as Gatekeepers -- 5 Discussion -- 6 Concluding Remarks -- References -- ZombieCoin: Powering Next-Generation Botnets with Bitcoin -- 1 Introduction -- 2 Background -- 2.1 Botnet C&C Mechanisms -- 2.2 Bitcoin -- 3 ZombieCoin -- 3.1 Inserting C&C Instructions in Transactions -- 4 Proof of Concept -- 5 Discussion -- 6 Prior Work -- 7 Conclusion -- References -- Cuckoo Cycle: A Memory Bound Graph-Theoretic Proof-of-Work -- 1 Introduction -- 2 Motivation -- 3 Graph-Theoretic Proofs-of-work -- 4 Cuckoo Cycle -- 5 Cuckoo Hashing -- 6 Cycle Detection in Cuckoo Cycle -- 7 Union-Find -- 8 Cuckoo Cycle Basic Algorithm -- 9 Difficulty Control -- 10 Edge Trimming -- 11 Time-Memory Trade-Offs (TMTOs) -- 12 Choice of Cycle Length -- 13 Parallelization -- 14 Choice of Graph Size -- 15 Dynamic Sizing -- 16 Conclusion -- References -- When Bitcoin Mining Pools Run Dry -- 1 Introduction -- 2 Related Work -- 3 Model.
3.1 Overview -- 3.2 Players -- 3.3 Choices -- 3.4 Consequences -- 4 Model Analysis -- 4.1 Steady-State Pool Sizes -- 4.2 Steady-State Pool Utilities -- 4.3 Peaceful Equilibria -- 4.4 One-Sided Attack Equilibria -- 5 Numerical Illustrations -- 5.1 The Peaceful Equilibrium -- 5.2 One-Sided Attack Equilibria -- 6 Conclusion and Future Work -- References -- Issues in Designing a Bitcoin-like Community Currency -- Abstract -- 1 Background -- 1.1 Cryptocurrencies -- 2 Community Cryptocurrency Features -- 2.1 Mining -- 2.2 Geofencing -- 2.3 Privileged Transactions -- 2.4 Demurrage -- 2.5 The Community Loan Fund -- 2.5.1 Adding to the Community Fund -- 2.5.2 Disbursing from the Community Fund -- 3 Challenges with a Cryptocurrency Community Fund -- 3.1 Identity -- 3.2 Voting -- 3.3 Loan Regulation -- 4 Vulnerability Assessment -- 4.1 STRIDE Framework -- 4.2 The Vulnerability Matrix -- 4.3 Mitigations -- 5 Conclusion and Future Research -- References -- The Bitcoin Market Potential Index -- References -- Cryptographic Currencies from a Tech-Policy Perspective: Policy Issues and Technical Directions -- 1 Introduction -- 2 Our Process -- 3 Background: Bitcoin and Crypto Currencies -- 4 Analysis of Relevant Legal Contexts -- 5 Tech-Policy Issues for Crypto Currencies -- 5.1 Where Is the Money? -- 5.2 What About Anonymity and Pseudonymity? -- 5.3 What Happens as the World Evolves? -- 6 Conclusion -- References -- Blindcoin: Blinded, Accountable Mixes for Bitcoin -- 1 Introduction -- 1.1 Mixing Services -- 1.2 Current Bitcoin Mixing Services -- 1.3 Our Contribution -- 2 Background -- 2.1 Mixcoin Summary -- 2.2 Blind Signatures -- 3 Blindcoin Description -- 3.1 Model -- 3.2 Protocol -- 4 Analysis -- 4.1 Properties -- 4.2 Overheads -- 5 Conclusion -- References -- Privacy-Enhancing Overlays in Bitcoin -- 1 Introduction -- 2 Definitions and Notation.
2.1 Distributed Electronic Cash -- 2.2 Coinjoin -- 2.3 Taint Resistance -- 3 Achieving Taint Resistance -- 3.1 Using a Trusted Server -- 3.2 Reducing Trust in the Central Server -- 3.3 Removing the Central Server -- 4 Experimental Analysis -- 4.1 Auxiliary Information Based on Value -- 5 Related Work -- 6 Conclusions and Open Problems -- References -- Search-and-Compute on Encrypted Data -- 1 Introduction -- 1.1 Our Results -- 1.2 A High-Level Overview of Our Approach -- 1.3 Closely Related Work -- 2 Preliminaries -- 2.1 The BGV-Type SWHE Scheme -- 2.2 Security Model -- 3 Circuit Primitives -- 3.1 Equality Circuit -- 3.2 Greater-than Comparison Circuit -- 3.3 Integer Addition Circuit -- 4 Search-and-Compute on Encrypted Data -- 4.1 General-Purpose Search-and-Compute -- 4.2 Applications to Encrypted Databases -- 5 Performance Improvements -- 5.1 Larger Message Spaces with Lazy Carry Processing -- 5.2 Calibrating Circuit Primitives -- 6 Experimental Results -- 6.1 Adjusting the Parameters -- 6.2 Experiments for Search -- 6.3 Experiments for Search-and-Sum -- References -- Accelerating SWHE Based PIRs Using GPUs -- 1 Introduction -- 2 Background -- 3 GPU Implementation -- 4 Performance -- References -- Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations -- 1 Introduction -- 2 Preliminaries -- 3 Combining Garbled Circuits with Secret Sharing -- 3.1 An Implementation of the Hybrid Protocol -- 3.2 Security of the Hybrid Protocol -- 4 Using the Hybrid Protocol for Efficient Computations -- 4.1 Circuits for IEEE 754 Primitives -- 4.2 Performance Analysis -- 5 Conclusion -- References -- Cryptanalysis of a (Somewhat) Additively Homomorphic Encryption Scheme Used in PIR -- 1 Introduction -- 2 Preliminaries -- 2.1 Trostle and Parrish's SHE Scheme -- 2.2 Applications to PIR -- 2.3 The Orthogonal Lattice.
3 Breaking the One-Wayness of the Scheme -- 3.1 Overview -- 3.2 Applying Orthogonal Lattice Techniques -- 3.3 Larger Message Space -- 4 Implementation of the Attack -- 4.1 Attack Summary -- 4.2 Experimental Results -- References -- Homomorphic Computation of Edit Distance -- 1 Introduction -- 2 Preliminaries -- 2.1 Homomorphic Encryption -- 2.2 Edit Distance -- 3 Circuit Building Blocks -- 3.1 Equality Circuit -- 3.2 Comparison Circuit -- 3.3 Addition Circuits -- 4 Encrypted Edit Distance Algorithm -- 4.1 Encrypted Edit Distance Algorithm -- 4.2 Performance Analysis of Encrypted Edit Distance Algorithm -- 4.3 Optimization of Encrypted Edit Distance Algorithm -- 5 Implementation and Discussions -- 5.1 Estimates -- 5.2 Experimental Result -- 6 Conclusion -- References -- HEtest: A Homomorphic Encryption Testing Framework -- 1 Introduction -- 2 Overview of Homomorphic Encryption and HElib -- 3 Test Data -- 3.1 Generation Parameters -- 3.2 Circuit and Input Generation -- 3.3 Test Suite Representation -- 3.4 SQLite Database -- 4 The Test Framework -- 4.1 The Test Harness -- 4.2 The Baseline -- 5 Report Generation -- 6 Experimental Results -- 6.1 Experimental Setup -- 6.2 Real-World Applicability -- 6.3 Parameters Tested -- 6.4 Overview of Results -- 6.5 Key Generation -- 6.6 Circuit Ingestion -- 6.7 Encryption and Decryption -- 6.8 Homomorphic Evaluation -- 6.9 Evaluation Time by Gate Type -- 7 Conclusion -- References -- Users' Privacy Concerns About Wearables -- Abstract -- 1 Introduction -- 2 Related Work -- 2.1 Privacy in Ubiquitous Computing -- 2.2 Privacy in Mobile Devices -- 2.3 Privacy in Wearable Devices -- 2.4 Users' Perspectives on Privacy -- 3 Methods -- 3.1 IRB Approval -- 3.2 Data Selection, Extraction and Analysis -- 3.3 Devices, Online Data Sources and Figures -- 4 Identifying User Privacy Concerns for Wearable Technologies.
4.1 Privacy Concerns for Wrist-Mounted Devices -- 4.1.1 General Social Implications: Unawareness -- 4.1.2 Right to Forget -- 4.1.3 Implications of Location Disclosure -- 4.1.4 Discrete Display of Confidential Information: Non-Disclosure -- 4.1.5 Lack of Access Control -- 4.1.6 Users' Fears: Surveillance and Sousveillance -- 4.2 Privacy Concerns for Head-Mounted Devices -- 4.2.1 Speech Disclosure -- 4.2.2 Surveillance, Sousveillance and Criminal Abuse -- 4.2.3 Surreptitious Audio and Video Recording: Unawareness -- 4.2.4 Surveillance, Sousveillance and Social Implications: Unawareness -- 4.2.5 Facial Recognition: Identifiability -- 4.2.6 Automatic Synchronization with Social Media: Linkability -- 4.2.7 Visual Occlusion: Non-Disclosure -- 4.3 Privacy Concerns Across Form Factors -- 5 Discussion -- 5.1 Limitations -- 6 Conclusion -- Acknowledgments -- References -- On Vulnerabilities of the Security Association in the IEEE 802.15.6 Standard -- 1 Introduction -- 2 Security Structure of the IEEE 802.15.6 Standard -- 3 Key Agreement Protocols in the IEEE 802.15.6 Standard -- 4 Security Problems -- 4.1 Protocol I -- 4.2 Protocol II -- 4.3 Protocol III -- 4.4 Protocol IV -- 5 Conclusion -- References -- Visual Cryptography and Obfuscation: A Use-Case for Decrypting and Deobfuscating Information Using Augmented Reality -- 1 Introduction -- 2 Related Work -- 3 Visual Cryptography -- 3.1 Original Version -- 3.2 Modified Version -- 3.3 Using a Seven-Segment Display -- 4 Visual Obfuscation -- 4.1 Digit Representation -- 4.2 Analysis of 2-Way Partitioning -- 4.3 Optimizing the Partitioning -- 4.4 Analysis of 4-Bar Shape -- 4.5 Analysis of 3-Way Partitioning -- 5 Results -- 6 Discussion -- 7 Conclusion -- References -- Ok Glass, Leave Me Alone: Towards a Systematization of Privacy Enhancing Technologies for Wearable Computing -- 1 Introduction -- 2 Properties.
3 Systematization of Privacy Enhancing Technologies.
Record Nr. UNINA-9910483970903321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2014 Workshops, BITCOIN and WAHC 2014, Christ Church, Barbados, March 7, 2014, Revised Selected Papers / / edited by Rainer Böhme, Michael Brenner, Tyler Moore, Matthew Smith
Financial Cryptography and Data Security [[electronic resource] ] : FC 2014 Workshops, BITCOIN and WAHC 2014, Christ Church, Barbados, March 7, 2014, Revised Selected Papers / / edited by Rainer Böhme, Michael Brenner, Tyler Moore, Matthew Smith
Edizione [1st ed. 2014.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2014
Descrizione fisica 1 online resource (XII, 249 p. 36 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
E-commerce
Application software
Systems and Data Security
Cryptology
e-Commerce/e-business
Computer Appl. in Administrative Data Processing
ISBN 3-662-44774-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Bitcoin transactions -- Policy and legal issues -- Bitcoin security -- Improving digital currencies -- Posters and WAHC papers.
Record Nr. UNINA-9910483432403321
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Financial Cryptography and Data Security [[electronic resource] ] : FC 2014 Workshops, BITCOIN and WAHC 2014, Christ Church, Barbados, March 7, 2014, Revised Selected Papers / / edited by Rainer Böhme, Michael Brenner, Tyler Moore, Matthew Smith
Financial Cryptography and Data Security [[electronic resource] ] : FC 2014 Workshops, BITCOIN and WAHC 2014, Christ Church, Barbados, March 7, 2014, Revised Selected Papers / / edited by Rainer Böhme, Michael Brenner, Tyler Moore, Matthew Smith
Edizione [1st ed. 2014.]
Pubbl/distr/stampa Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2014
Descrizione fisica 1 online resource (XII, 249 p. 36 illus.)
Disciplina 005.82
Collana Security and Cryptology
Soggetto topico Computer security
Data encryption (Computer science)
E-commerce
Application software
Systems and Data Security
Cryptology
e-Commerce/e-business
Computer Appl. in Administrative Data Processing
ISBN 3-662-44774-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Bitcoin transactions -- Policy and legal issues -- Bitcoin security -- Improving digital currencies -- Posters and WAHC papers.
Record Nr. UNISA-996213781803316
Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2014
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui