Sciweavers

CANS
2009
Springer
276views Cryptology» more  CANS 2009»
13 years 5 months ago
Group Signatures with Verifier-Local Revocation and Backward Unlinkability in the Standard Model
Group signatures allow users to anonymously sign messages in the name of a group. Membership revocation has always been a critical issue in such systems. In 2004, Boneh and Shacham...
Benoît Libert, Damien Vergnaud
SCN
2010
Springer
132views Communications» more  SCN 2010»
13 years 5 months ago
Solving Revocation with Efficient Update of Anonymous Credentials
Anonymous credential system promise efficient, ubiquitous access to digital services while preserving user privacy. However, their diffusion is impaired by the lack of efficient re...
Jan Camenisch, Markulf Kohlweiss, Claudio Soriente
WIOPT
2010
IEEE
13 years 5 months ago
Optimal revocations in ephemeral networks: A game-theoretic framework
—Revocation of public-key certificates is an important security primitive. In this paper, we design a fully distributed local certificate revocation scheme for ephemeral networ...
Igor Bilogrevic, Mohammad Hossein Manshaei, Maxim ...
JNW
2008
116views more  JNW 2008»
13 years 5 months ago
Scalable Revocation in Hybrid Ad Hoc Networks: The SHARL Scheme
The article proposes a simple, scalable and robust scheme for the distribution of revocation information in mobile ad hoc networks (MANETs). The scheme is intended for ad hoc netwo...
Mona Holsve Ofigsbø, Anne Marie Hegland, P&...
COMPSEC
2004
104views more  COMPSEC 2004»
13 years 7 months ago
Formal support for certificate management policies
Traditionally, creation and revocation of certificates are governed by policies that are carried manually, off-line, by trusted agents. This approach to certificate management is ...
Victoria Ungureanu
INFOCOM
2000
IEEE
13 years 11 months ago
Windowed Certificate Revocation
Abstract--The advent of electronic commerce and personal communications on the Internet heightens concerns over the lack of privacy and security. Network services providing a wide ...
Patrick Drew McDaniel, Sugih Jamin
EUROPKI
2006
Springer
13 years 11 months ago
Pseudonymous PKI for Ubiquitous Computing
Privacy-aware Public Key Infrastructure (PKI) can maintain user access control and yet protect user privacy, which is envisioned as a promising technique in many emerging applicat...
Ke Zeng
CCS
2004
ACM
13 years 11 months ago
Group signatures with verifier-local revocation
Group signatures have recently become important for enabling privacy-preserving attestation in projects such as Microsoft's ngscb effort (formerly Palladium). Revocation is c...
Dan Boneh, Hovav Shacham
CRYPTO
2001
Springer
202views Cryptology» more  CRYPTO 2001»
13 years 12 months ago
Revocation and Tracing Schemes for Stateless Receivers
We deal with the problem of a center sending a message to a group of users such that some subset of the users is considered revoked and should not be able to obtain the content of...
Dalit Naor, Moni Naor, Jeffery Lotspiech
SIGECOM
2005
ACM
130views ECommerce» more  SIGECOM 2005»
14 years 1 months ago
Graceful service degradation (or, how to know your payment is late)
When distributing digital content over a broadcast channel it’s often necessary to revoke users whose access privileges have expired, thus preventing them from recovering the co...
Alexandr Andoni, Jessica Staddon