Proofs of Space: When Space Is of the Essence
暂无分享,去创建一个
Giuseppe Ateniese | Antonio Faonio | Nicola Galesi | Ilario Bonacina | Ilario Bonacina | G. Ateniese | Antonio Faonio | Nicola Galesi
[1] R. Paley,et al. A note on analytic functions in the unit circle , 1932, Mathematical Proceedings of the Cambridge Philosophical Society.
[2] Martin Tompa,et al. Time-space tradeoffs for computing functions, using connectivity properties of their circuits , 1978, J. Comput. Syst. Sci..
[3] Robert E. Tarjan,et al. Asymptotically tight bounds on time-space trade-offs in a pebble game , 1982, JACM.
[4] Stathis Zachos,et al. Does co-NP Have Short Interactive Proofs? , 1987, Inf. Process. Lett..
[5] Moni Naor,et al. Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.
[6] Joe Kilian,et al. A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.
[7] Oded Goldreich,et al. On the Complexity of Interactive Proofs with Bounded Communication , 1998, Inf. Process. Lett..
[8] Ari Juels,et al. $evwu Dfw , 1998 .
[9] Silvio Micali,et al. Computationally Sound Proofs , 2000, SIAM J. Comput..
[10] Adam Back,et al. Hashcash - A Denial of Service Counter-Measure , 2002 .
[11] Oded Goldreich,et al. Universal arguments and their applications , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.
[12] Moni Naor,et al. On Memory-Bound Functions for Fighting Spam , 2003, CRYPTO.
[13] Brent Waters,et al. New client puzzle outsourcing techniques for DoS resistance , 2004, CCS '04.
[14] Ted Wobber,et al. Moderately hard, memory-bound functions , 2005, TOIT.
[15] Moni Naor,et al. Pebbling and Proofs of Work , 2005, CRYPTO.
[16] Reza Curtmola,et al. Provable data possession at untrusted stores , 2007, CCS '07.
[17] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[18] Colin Percival. STRONGER KEY DERIVATION VIA SEQUENTIAL MEMORY-HARD FUNCTIONS , 2009 .
[19] Jonathan Katz,et al. Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.
[20] Taieb Znati,et al. A Guided Tour Puzzle for Denial of Service Prevention , 2009, 2009 Annual Computer Security Applications Conference.
[21] Yael Tauman Kalai,et al. Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..
[22] Gene Tsudik,et al. Secure Code Update for Embedded Devices via Proofs of Secure Erasure , 2010, ESORICS.
[23] Stefan Dziembowski,et al. Key-Evolution Schemes Resilient to Space-Bounded Leakage , 2011, CRYPTO.
[24] Stefan Dziembowski,et al. One-Time Computable Self-erasing Functions , 2011, TCC.
[25] Rosario Gennaro,et al. Publicly verifiable delegation of large polynomials and matrix computations, with applications , 2012, IACR Cryptol. ePrint Arch..
[26] Hovav Shacham,et al. Compact Proofs of Retrievability , 2008, Journal of Cryptology.
[27] Stefan Dziembowski,et al. Proofs of Space , 2015, CRYPTO.
[28] Ran Canetti,et al. Refereed delegation of computation , 2013, Inf. Comput..
[29] Ye Zhang,et al. Near-linear time, Leakage-resilient Key Evolution Schemes from Expander Graphs , 2013, IACR Cryptol. ePrint Arch..
[30] Aggelos Kiayias,et al. Efficient Proofs of Secure Erasure , 2014, SCN.
[31] Yael Tauman Kalai,et al. Delegating computation: interactive proofs for muggles , 2008, STOC.