scispace - formally typeset
Search or ask a question
JournalISSN: 0909-0878

BRICS Report Series 

Aarhus University Library
About: BRICS Report Series is an academic journal. The journal publishes majorly in the area(s): Bisimulation & Operational semantics. It has an ISSN identifier of 0909-0878. It is also open access. Over the lifetime, 573 publications have been published receiving 10074 citations.


Papers
More filters
Book ChapterDOI
TL;DR: Uppaal is a tool suite for automatic verification of safety and bounded liveness properties of real-time systems modeled as networks of timed automata that includes a graphical interface, a compiler that transforms a certain class of linear hybrid systems to networks of timing automata, and a model-checker which is implemented based on constraint-solving techniques.
Abstract: Uppaal is a tool suite for automatic verification of safety and bounded liveness properties of real-time systems modeled as networks of timed automata. It includes: a graphical interface that supports graphical and textual representations of networks of timed automata, and automatic transformation from graphical representations to textual format, a compiler that transforms a certain class of linear hybrid systems to networks of timed automata, and a model-checker which is implemented based on constraint-solving techniques. Uppaal also supports diagnostic model-checking providing diagnostic information in case verification of a particular real-time systems fails.

608 citations

Journal ArticleDOI
TL;DR: This report surveys a range of models for parallel computation to include interleaving models like Transition systems, synchronisation trees and languages, and models like Petri nets, asynchronous transition systems, event structures, pomsets and Mazurkiewicz traces where concurrency is represented more explicitly by a form of causal independence.
Abstract: This report surveys a range of models for parallel computation to include interleaving models like transition systems, synchronisation trees and languages (often called Hoare traces in this context), and models like Petri nets, asynchronous transition systems, event structures, pomsets and Mazurkiewicz traces where concurrency is represented more explicitly by a form of causal independence. The presentation is unified by casting the models in a category-theoretic framework. One aim is to use category theory to provide abstract characterisations of constructions like parallel composition valid throughout a range of different models and to provide formal means for translating between different models. A knowledge of basic category theory is assumed, up to an acquaintance with the notion of adjunction.

185 citations

Journal ArticleDOI
TL;DR: Two protocols based on a Boolean formula Phi containing and- , or- and not-operators which verifies an NP-witness of membership in L have the smallest known asymptotic communication complexity among general proofs or arguments for NP.
Abstract: We present a zero-knowledge proof system [19] for any NP language L, which allows showing that x in L with error probability less than 2^−k using communication corresponding to O(|x|^c) + k bit commitments, where c is a constant depending only on L. The proof can be based on any bit commitment scheme with a particular set of properties. We suggest an efficient implementation based on factoring. We also present a 4-move perfect zero-knowledge interactive argument for any NP-language L. On input x in L, the communication complexity is O(|x|^c) max(k; l) bits, where l is the security parameter for the prover. Again, the protocol can be based on any bit commitment scheme with a particular set of properties. We suggest efficient implementations based on discrete logarithms or factoring. We present an application of our techniques to multiparty computations, allowing for example t committed oblivious transfers with error probability 2^−k to be done simultaneously using O(t+k) commitments. Results for general computations follow from this. As a function of the security parameters, our protocols have the smallest known asymptotic communication complexity among general proofs or arguments for NP. Moreover, the constants involved are small enough for the protocols to be practical in a realistic situation: both protocols are based on a Boolean formula Phi containing and- , or- and not-operators which verifies an NP-witness of membership in L. Let n be the number of times this formula reads an input variable. Then the communication complexity of the protocols when using our concrete commitment schemes can be more precisely stated as at most 4n + k + 1 commitments for the interactive proof and at most 5nl +5l bits for the argument (assuming k the number of commitments required for the proof is linear in n. Both protocols are also proofs of knowledge of an NP-witness of membership in the language involved.

184 citations

Journal ArticleDOI
TL;DR: It is shown that given keys for any sufficiently efficient system of this type, general MPC protocols for n players can be devised which are secure against an active adversary that corrupts any minority of the players.
Abstract: We introduce a new approach to multiparty computation (MPC) basing it on homomorphic threshold crypto-systems. We show that given keys for any sufficiently efficient system of this type, general MPC protocols for n players can be devised which are secure against an active adversary that corrupts any minority of the players. The total number of bits sent is O(nk|C|), where k is the security parameter and |C| is the size of a (Boolean) circuit computing the function to be securely evaluated. An earlier proposal by Franklin and Haber with the same complexity was only secure for passive adversaries, while all earlier protocols with active security had complexity at least quadratic in n. We give two examples of threshold cryptosystems that can support our construction and lead to the claimed complexities.

157 citations

Journal ArticleDOI
TL;DR: A generalisation of Paillier's probabilistic public key system, in which the expansion factor is reduced and which allows to adjust the block length of the scheme even after the public key has been fixed, without losing the homomorphic property is proposed.
Abstract: We propose a generalisation of Paillier's probabilistic public key system, in which the expansion factor is reduced and which allows to adjust the block length of the scheme even after the public key has been fixed, without losing the homomorphic property. We show that the generalisation is as secure as Paillier's original system. We construct a threshold variant of the generalised scheme as well as zero-knowledge protocols to show that a given ciphertext encrypts one of a set of given plaintexts, and protocols to verify multiplicative relations on plaintexts. We then show how these building blocks can be used for applying the scheme to efficient electronic voting. This reduces dramatically the work needed to compute the final result of an election, compared to the previously best known schemes. We show how the basic scheme for a yes/no vote can be easily adapted to casting a vote for up to t out of L candidates. The same basic building blocks can also be adapted to provide receipt-free elections, under appropriate physical assumptions. The scheme for 1 out of L elections can be optimised such that for a certain range of parameter values, a ballot has size only O(log L) bits.

150 citations

Network Information
Related Journals (5)
Theoretical Computer Science
12.4K papers, 368.9K citations
86% related
SIAM Journal on Computing
3.5K papers, 327.5K citations
85% related
Information Processing Letters
7.7K papers, 189.7K citations
83% related
Journal of Computer and System Sciences
2.7K papers, 161K citations
82% related
ACM Transactions on Programming Languages and Systems
1.1K papers, 115.8K citations
82% related
Performance
Metrics
No. of papers from the Journal in previous years
YearPapers
20151
20084
200715
200610
200526
200430