Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/352600.352604acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free access

Accountable certificate management using undeniable attestations

Published: 01 November 2000 Publication History
First page of PDF

References

[1]
W. Aiello, S. Lodha, and R. Ostrovsky. Fast Digital Identity Revocation. In H. Krawczyk, editor, Advances on Cryptology : CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pages 137-152, Santa Barbara, USA, 23-27 Aug. 1998. Springer-Verlag.
[2]
N. Bari~ c and B. Pfitzmann. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees. In W. Fumy, editor, Advances on Cryptology : EUROCRYPT '97, volume 1233 of Lecture Notes in Computer Science, pages 480-494, Konstanz, Germany, May 1997. Springer-Verlag.
[3]
P. Beame and F. Fich. Optimal Bounds for the Predecessor Problem. In Proceedings of the Thirty-First Annual ACM Symposium on the Theory of Computing, pages 295-304, New York, 1-4 May 1999.
[4]
T. C. Bell, J. G. Cleary, and I. H. Witten. Text Compression. Prentice Hall, 1990.
[5]
J. Benaloh and M. de Mare. One-Way Accumulators: A Decentralized Alternative to Digital Signatures (Extended Abstract). In T. Helleseth, editor, Advances in Cryptology:EUROCRYPT 93, volume 765 of Lecture Notes in Computer Science, pages 274-285. Springer-Verlag, 1994, 23-27 May 1993.
[6]
A. Buldas, P. Laud, H. Lipmaa, and J. Villemson. Time-stamping with Binary Linking Schemes. In H. Krawczyk, editor, Advances on Cryptology : CRYPTO '98, volume 1462 of Lecture Notes in Computer Science, pages 486-501, Santa Barbara, USA, Aug. 1998. Springer-Verlag.
[7]
A. Buldas, H. Lipmaa, and B. Schoenmakers. Optimally Efficient Accountable Time-stamping. In H. Imai and Y. Zheng, editors, Public Key Cryptography '2000, volume 1751 of Lecture Notes in Computer Science, pages 293-305, Melbourne, Victoria, Australia, 18-20 Jan. 2000. Springer-Verlag.
[8]
B. Crispo and M. Lomas. A Certification Scheme for Electronic Commerce. In 1996 Security Protocols International Workshop, volume 1189 of Lecture Notes in Computer Science, pages 19-32, Cambridge, UK, 1996. Springer-Verlag.
[9]
I. Damg~ ard. A Design Principle for Hash Functions. In G. Brassard, editor, Advances in Cryptology:CRYPTO '89, volume 435 of Lecture Notes in Computer Science, pages 416-427. Springer-Verlag, 1990, 20-24 Aug. 1989.
[10]
M. Dietzfelbinger, A. Karlin, K. Mehlhorn, F. M. A. D. Heide, H. Rohnert, and R. E. Tarjan. Dynamic Perfect Hashing: Upper and Lower Bounds. SIAM Journal on Computing, 23(4):738-761, Aug. 1994.
[11]
W. Diffie and M. E. Hellman. New Directions in Cryptography. IEEE Trans. Inform. Theory, IT-22:644-654, Nov. 1976.
[12]
I. Gassko, P. Gemmel, and P. MacKenzie. Efficient and Fresh Certification. In H. Imai and Y. Zheng, editors, Public Key Cryptography '2000, volume 1751 of Lecture Notes in Computer Science, pages 342-353, Melbourne, Victoria, Australia, 18-20 Jan. 2000. Springer-Verlag.
[13]
S. A. Haber and W. S. Stornetta. How to Time-stamp a Digital Document. Journal of Cryptology, 3(2):99-111, 1991.
[14]
D. E. Knuth. The Art of Computer Programming. Volume 3: Sorting and Searching. Addison-Wesley, 2 edition, 1998.
[15]
P. Kocher. On Certificate Revocation and Validation. In R. Hirschfeld, editor, Financial Cryptography : Second International Conference, volume 1465 of Lecture Notes in Computer Science, pages 172-177, Anguilla, British West Indies, 23-25 Feb. 1998. Springer-Verlag.
[16]
H. Lipmaa. Secure and Efficient Time-stamping Systems. PhD thesis, University of Tartu, June 1999.
[17]
R. C. Merkle. Protocols for Public Key Cryptosystems. In IEEE, editor, Proceedings of the 1980 Symposium on Security and Privacy, April 14-16, 1980 Oakland, California, 1109 Spring Street, Suite 300, Silver Spring, MD 20910, USA, 1980. IEEE Computer Society Press.
[18]
R. C. Merkle. One Way Hash Functions and DES. In G. Brassard, editor, Advances in Cryptology:CRYPTO '89, volume 435 of Lecture Notes in Computer Science, pages 428-446. Springer-Verlag, 1990, 20-24 Aug. 1989.
[19]
S. Micali. Efficient Certificate Revocation. Technical report, Massachusetts Institute of Technology, 22 Mar. 1996.
[20]
M. Naor and K. Nissim. Certificate Revocation and Certificate Update. In 7th USENIX Security Symposium, 1998.
[21]
NIST. Announcement of Weakness in the Secure Hash Standard (SHS). FIPS 180-1, May 1994.
[22]
K. Nyberg. Commutativity in Cryptography. In Proceedings of the First International Workshop on Functional Analysis at Trier University, pages 331-342, Berlin, 1996.
[23]
K. Nyberg. Fast Accumulated Hashing. In D. Grollman, editor, Fast Software Encryption: Third International Workshop, volume 1039 of Lecture Notes in Computer Science, pages 83-87, Cambridge, UK, 21-23 Feb. 1996. Springer-Verlag.
[24]
R. L. Rivest. Can We Eliminate Revocation Lists? In R. Hirschfeld, editor, Financial Cryptography : Second International Conference, volume 1465 of Lecture Notes in Computer Science, pages 178-183, Anguilla, British West Indies, 23-25 Feb. 1998. Springer-Verlag.
[25]
T. Sander. Efficient Accumulators without Trapdoor. In V. Varadharajan and Y. Mu, editors, The Second International Conference on Information and Communication Security, volume 1726 of Lecture Notes in Computer Science, pages 252-262, Sydney, Australia, 9-11 Nov. 1999. Springer-Verlag. ISBN 3-540-66682-6.

Cited By

View all
  • (2023)A Survey on X.509 Public-Key Infrastructure, Certificate Revocation, and Their Modern Implementation on Blockchain and Ledger TechnologiesIEEE Communications Surveys & Tutorials10.1109/COMST.2023.332364025:4(2529-2568)Online publication date: Dec-2024
  • (2023)Set (Non-)Membership NIZKs from Determinantal AccumulatorsProgress in Cryptology – LATINCRYPT 202310.1007/978-3-031-44469-2_18(352-374)Online publication date: 3-Oct-2023
  • (2022)Programmable access-controlled and generic erasable PUF design and its applicationsJournal of Cryptographic Engineering10.1007/s13389-022-00284-z12:4(413-432)Online publication date: 21-Mar-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '00: Proceedings of the 7th ACM conference on Computer and Communications Security
November 2000
255 pages
ISBN:1581132034
DOI:10.1145/352600
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 November 2000

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. accountable certificate management
  2. attesters
  3. authenticated search trees
  4. long-term authenticity
  5. non-repudiation
  6. public-key infrastructure
  7. search trees
  8. time-stamping

Qualifiers

  • Article

Conference

CCS00
Sponsor:
  • SIGSAC
  • Greek Com Soc
  • Athens U of Econ & Business

Acceptance Rates

CCS '00 Paper Acceptance Rate 28 of 132 submissions, 21%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)117
  • Downloads (Last 6 weeks)11
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2023)A Survey on X.509 Public-Key Infrastructure, Certificate Revocation, and Their Modern Implementation on Blockchain and Ledger TechnologiesIEEE Communications Surveys & Tutorials10.1109/COMST.2023.332364025:4(2529-2568)Online publication date: Dec-2024
  • (2023)Set (Non-)Membership NIZKs from Determinantal AccumulatorsProgress in Cryptology – LATINCRYPT 202310.1007/978-3-031-44469-2_18(352-374)Online publication date: 3-Oct-2023
  • (2022)Programmable access-controlled and generic erasable PUF design and its applicationsJournal of Cryptographic Engineering10.1007/s13389-022-00284-z12:4(413-432)Online publication date: 21-Mar-2022
  • (2022)Dynamic Universal Accumulator with Batch Update over Bilinear GroupsTopics in Cryptology – CT-RSA 202210.1007/978-3-030-95312-6_17(395-426)Online publication date: 7-Feb-2022
  • (2021)Cryptanalysis of a Dynamic Universal Accumulator over Bilinear GroupsTopics in Cryptology – CT-RSA 202110.1007/978-3-030-75539-3_12(276-298)Online publication date: 11-May-2021
  • (2020)Erasable PUFsProceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security10.1145/3411504.3421215(21-33)Online publication date: 13-Nov-2020
  • (2020)Accumulators in (and Beyond) Generic Groups: Non-trivial Batch Verification Requires InteractionTheory of Cryptography10.1007/978-3-030-64378-2_4(77-107)Online publication date: 9-Dec-2020
  • (2019)Transparency Logs via Append-Only Authenticated DictionariesProceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security10.1145/3319535.3345652(1299-1316)Online publication date: 6-Nov-2019
  • (2019)Batching Techniques for Accumulators with Applications to IOPs and Stateless BlockchainsAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26948-7_20(561-586)Online publication date: 1-Aug-2019
  • (2018)Outsourced pattern matchingInternational Journal of Information Security10.1007/s10207-017-0374-017:3(327-346)Online publication date: 1-Jun-2018
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media