메뉴 건너뛰기




Volumn , Issue , 2008, Pages 325-336

Exploiting social networks for threshold signing: Attack-resilience vs. availability

Author keywords

Attack resilience; Availability; Social networks; Threshold cryptography; Threshold signing

Indexed keywords

CRYPTOGRAPHIC KEY; DIGITAL SIGNATURE; NON-REPUDIATION; PEER TO PEER; SECURITY MECHANISM; SIGNING KEY; SOCIAL NETWORKS; THRESHOLD CRYPTOGRAPHY;

EID: 77952350757     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1368310.1368358     Document Type: Conference Paper
Times cited : (13)

References (38)
  • 1
    • 0036013593 scopus 로고    scopus 로고
    • Statistical mechanics of complex networks
    • R. Albert and A. Barabasi. Statistical mechanics of complex networks. Reviews of Modern Physics, 74:47-97, 2002.
    • (2002) Reviews of Modern Physics , vol.74 , pp. 47-97
    • Albert, R.1    Barabasi, A.2
  • 2
    • 0034721164 scopus 로고    scopus 로고
    • Error and attack tolerance of complex networks
    • R. Albert, H. Jeong, and A. Barabasi. Error and attack tolerance of complex networks. Nature, 406:378-482, 2000.
    • (2000) Nature , vol.406 , pp. 378-482
    • Albert, R.1    Jeong, H.2    Barabasi, A.3
  • 3
    • 84949221689 scopus 로고    scopus 로고
    • Spectral techniques in graph algorithms
    • N. Alon. Spectral techniques in graph algorithms. In Proceedings of LATIN'98, pages 206-215.
    • Proceedings of LATIN'98 , pp. 206-215
    • Alon, N.1
  • 4
    • 33845762995 scopus 로고    scopus 로고
    • On the forward security of digital signatures
    • R. Anderson. On the forward security of digital signatures. Technical report, 1997.
    • (1997) Technical Report
    • Anderson, R.1
  • 5
    • 79958074367 scopus 로고    scopus 로고
    • A forward-secure digital signature scheme
    • M. Bellare and S. Miner. A forward-secure digital signature scheme. In Proc. CRYPTO 1999, pages 431-448.
    • Proc. CRYPTO 1999 , pp. 431-448
    • Bellare, M.1    Miner, S.2
  • 6
    • 85084163661 scopus 로고    scopus 로고
    • A method for fast revocation of public key certificates and security capabilities
    • D. Boneh, X. Ding, G. Tsudik, and M. Wong. A method for fast revocation of public key certificates and security capabilities. In Proc. USENIX Security Symposium, pages 297-308, 2001.
    • (2001) Proc. USENIX Security Symposium , pp. 297-308
    • Boneh, D.1    Ding, X.2    Tsudik, G.3    Wong, M.4
  • 7
    • 0242456134 scopus 로고    scopus 로고
    • Small worlds in security systems: An analysis of the pgp certificate graph
    • S. Capkun, L. Buttyan, and J. Hubaux. Small worlds in security systems: an analysis of the pgp certificate graph. In Proc. NSPW'02, pages 28-35.
    • Proc. NSPW'02 , pp. 28-35
    • Capkun, S.1    Buttyan, L.2    Hubaux, J.3
  • 8
    • 33947724499 scopus 로고    scopus 로고
    • Characterization of complex networks: A survey of measurements
    • L. Costa, F. Rodrigues, G. Travieso, and P. Boas. Characterization of complex networks: A survey of measurements. Advances In Physics, 56:167-242, 2007.
    • (2007) Advances in Physics , vol.56 , pp. 167-242
    • Costa, L.1    Rodrigues, F.2    Travieso, G.3    Boas, P.4
  • 11
    • 84984830003 scopus 로고
    • Yaksha: Augmenting kerberos with public key cryptography
    • R. Ganesan. Yaksha: augmenting kerberos with public key cryptography. In Proc. NDSS'95, 1995.
    • (1995) Proc. NDSS'95
    • Ganesan, R.1
  • 13
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • April
    • S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17 (2):281-308, April 1988.
    • (1988) SIAM J. Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 14
    • 77952402274 scopus 로고    scopus 로고
    • Trusted Computing Group
    • Trusted Computing Group. https://www.trustedcomputinggroup.org/.
  • 15
    • 36049035340 scopus 로고    scopus 로고
    • Protecting cryptographic keys from memory disclosures attacks
    • K. Harrison and S. Xu. Protecting cryptographic keys from memory disclosures attacks. In Proc. IEEE DSN'07, pages 137-143, 2007.
    • (2007) Proc. IEEE DSN'07 , pp. 137-143
    • Harrison, K.1    Xu, S.2
  • 18
    • 84937422774 scopus 로고    scopus 로고
    • Sibir: Signer-base intrusion-resilient signatures
    • M. Yung, editor
    • G. Itkis and L. Reyzin. Sibir: Signer-base intrusion-resilient signatures. In M. Yung, editor, Proc. CRYPTO 2002, pages 499-514.
    • Proc. CRYPTO 2002 , pp. 499-514
    • Itkis, G.1    Reyzin, L.2
  • 19
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • P. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Proc. CRYPTO 96, pages 104-113.
    • Proc. CRYPTO 96 , pp. 104-113
    • Kocher, P.1
  • 21
    • 84880864572 scopus 로고    scopus 로고
    • Two-party generation of dsa signatures
    • P. MacKenzie and M. Reiter. Two-party generation of dsa signatures. In Proc. CRYPTO 2001, pages 137-154.
    • Proc. CRYPTO 2001 , pp. 137-154
    • MacKenzie, P.1    Reiter, M.2
  • 23
    • 0142002515 scopus 로고
    • National Institute of Standards and Technology NIST, May 19
    • National Institute of Standards and Technology (NIST). FIPS Publication 186: Digital Signature Standard, May 19, 1994.
    • (1994) FIPS Publication 186: Digital Signature Standard
  • 24
    • 0038718854 scopus 로고    scopus 로고
    • The structure and function of complex networks
    • M. Newman. The structure and function of complex networks. SIAM Review, 45:167, 2003.
    • (2003) SIAM Review , vol.45 , pp. 167
    • Newman, M.1
  • 26
    • 85027164480 scopus 로고    scopus 로고
    • How to withstand mobile virus attacks (extended abstract)
    • R. Ostrovsky and M. Yung. How to withstand mobile virus attacks (extended abstract). In Proc. ACM PODC'91, pages 51-59.
    • Proc. ACM PODC'91 , pp. 51-59
    • Ostrovsky, R.1    Yung, M.2
  • 29
    • 84957689308 scopus 로고    scopus 로고
    • A simplified approach to threshold and proactive rsa
    • T. Rabin. A simplified approach to threshold and proactive rsa. In CRYPTO'98, pages 89-104.
    • CRYPTO'98 , pp. 89-104
    • Rabin, T.1
  • 30
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. C. ACM, 21 (2):120-126, 1978.
    • (1978) C. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 31
    • 0003778293 scopus 로고    scopus 로고
    • Wiley Series in Probability and Mathematical Statistics. John Wiley & Sons, Inc
    • S. Ross. Stochastic Processes. Wiley Series in Probability and Mathematical Statistics. John Wiley & Sons, Inc, 1996.
    • (1996) Stochastic Processes
    • Ross, S.1
  • 32
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4:161-174, 1991.
    • (1991) Journal of Cryptology , vol.4 , pp. 161-174
    • Schnorr, C.P.1
  • 33
    • 0018545449 scopus 로고
    • How to share a secret
    • November
    • A. Shamir. How to share a secret. Communications of the ACM, 22:612-613, November 1979.
    • (1979) Communications of the ACM , vol.22 , pp. 612-613
    • Shamir, A.1
  • 36
    • 26844502785 scopus 로고    scopus 로고
    • Two efficient and provably secure schemes for server-assisted threshold signatures
    • S. Xu and R. Sandhu. Two efficient and provably secure schemes for server-assisted threshold signatures. In Proc. CT-RSA 2003, pages 355-372.
    • Proc. CT-RSA 2003 , pp. 355-372
    • Xu, S.1    Sandhu, R.2
  • 37
    • 0004196480 scopus 로고
    • PhD thesis, Carnegie Mellon University, May
    • B. Yee. Using secure coprocessors. PhD thesis, Carnegie Mellon University, May 1994.
    • (1994) Using Secure Coprocessors
    • Yee, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.