• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 188
Next 10 →

Secure acknowledgment aggregation and multisignatures with limited robustness, Computer Networks 50

by Claude Castelluccia, Stanislaw Jarecki, Jihye Kim , 2006
"... ..."
Abstract - Cited by 8 (1 self) - Add to MetaCart
Abstract not found

A Robust Multisignature Scheme with Applications to Acknowledgement Aggregation

by Claude Castelluccia, Jihye Kim, Gene Tsudik
"... Abstract. A multicast communication source often needs to securely verify which multicast group members have received a message, but verification of individually signed acknowledgments from each member would impose a significant computation and communication cost. As pointed out by Nicolosi and Mazi ..."
Abstract - Cited by 2 (0 self) - Add to MetaCart
-called “Gap Diffie-Hellman ” groups, we propose a solution using a multisignature scheme which is secure under just the discrete logarithm assumption. However, unlike the previously known discrete-log based multisignature scheme of Micali et al. [MOR01a], our multisignature scheme is robust, which allows

Identity-based multi-signatures from RSA

by Mihir Bellare, Gregory Neven - In CT-RSA, 2007. (Cited on
"... Abstract. Multi-signatures allow multiple signers to jointly authenticate a message using a single compact signature. Many applications however require the public keys of the signers to be sent along with the signature, partly defeating the effect of the compact signature. Since identity strings are ..."
Abstract - Cited by 8 (0 self) - Add to MetaCart
are likely to be much shorter than randomly generated public keys, the identity-based paradigm is particularly appealing for the case of multi-signatures. In this paper, we present and prove secure an identity-based multi-signature (IBMS) scheme based on RSA, which in particular does not rely on (the rather

Ordered Multisignatures and Identity-Based Sequential Aggregate Signatures, with Applications to Secure Routing

by Dae Hyun Yum
"... We construct two new multiparty digital signature schemes that allow multiple signers to sequentially produce a compact, fixed-length signature. First, we introduce a new primitive that we call ordered multisignatures (OMS), which allows signers to attest to a common message as well as the order in ..."
Abstract - Add to MetaCart
We construct two new multiparty digital signature schemes that allow multiple signers to sequentially produce a compact, fixed-length signature. First, we introduce a new primitive that we call ordered multisignatures (OMS), which allows signers to attest to a common message as well as the order

Secure Acknowledgment of Multicast Messages

by In Open Peer-To-Peer
"... We propose a new cryptographic technique, Acknowledgment Compression, permitting senders of multicast data to verify that all interested parties have either received the data or lost network connectivity. Joining the system and acknowledging messages both require bandwidth and computation logarithm ..."
Abstract - Add to MetaCart
We propose a new cryptographic technique, Acknowledgment Compression, permitting senders of multicast data to verify that all interested parties have either received the data or lost network connectivity. Joining the system and acknowledging messages both require bandwidth and computation

Multi-signatures in the plain public-key model and a general forking lemma

by Mihir Bellare - In ACM CCS 06 , 2006
"... A multi-signature scheme enables a group of signers to produce a compact, joint signature on a common document, and has many potential uses. However, existing schemes impose key setup or PKI requirements that make them impractical, such as requiring a dedicated, distributed key generation protocol a ..."
Abstract - Cited by 49 (5 self) - Add to MetaCart
amongst potential signers, or assuming strong, concurrent zero-knowledge proofs of knowledge of secret keys done to the CA at key registration. These requirements limit the use of the schemes. We provide a new scheme that is proven secure in the plain public-key model, meaning requires nothing more than

Authenticating DSR using a novel multisignature scheme based on cubic LFSR sequences

by Saikat Chakrabarti, Santosh Ch, Mukesh Singhal, Kenneth L - in Proceedings of The Fourth European Workshop on Security and Privacy in Ad hoc and Sensor Networks (ESAS), ser. LNCS , 2007
"... Abstract. The problem of secure routing in mobile ad hoc networks is long-standing and has been extensively studied by researchers. Recently, techniques of aggregating signatures have been applied to authenticate on demand routing protocols in mobile ad hoc networks. In this paper, we propose an eff ..."
Abstract - Cited by 3 (3 self) - Add to MetaCart
Abstract. The problem of secure routing in mobile ad hoc networks is long-standing and has been extensively studied by researchers. Recently, techniques of aggregating signatures have been applied to authenticate on demand routing protocols in mobile ad hoc networks. In this paper, we propose

Aggregated path authentication for efficient bgp security

by Meiyuan Zhao - In ACM Conferernce on Computer and Communication Security (CCS , 2005
"... The Border Gateway Protocol (BGP) controls inter-domain routing in the Internet. BGP is vulnerable to many attacks, since routers rely on hearsay information from neighbors. Secure BGP (S-BGP) uses DSA to provide route authentication and mitigate many of these risks. However, many performance and de ..."
Abstract - Cited by 42 (1 self) - Add to MetaCart
The Border Gateway Protocol (BGP) controls inter-domain routing in the Internet. BGP is vulnerable to many attacks, since routers rely on hearsay information from neighbors. Secure BGP (S-BGP) uses DSA to provide route authentication and mitigate many of these risks. However, many performance

Ubiquitous and Robust Authentication Services for Ad Hoc Wireless Networks

by Haiyun Luo, Songwu Lu , 2000
"... Providing security support for large ad hoc wireless networks is challenging due to their unique characteristics, such as mobility, channel errors, dynamic node joins and leaves, and occasional node break-ins. In this report, we exploit these characteristics and present our design that sup-ports ubi ..."
Abstract - Cited by 62 (5 self) - Add to MetaCart
-ports ubiquitous security for mobile nodes, scales to network size, and is robust against adversary break-ins. In our design, we distribute the functionality of conventional security servers, specifi-cally the authentication services, so that each individual node can potentially provide other nodes certification

URSA: Ubiquitous and Robust Access Control for Mobile Ad-Hoc Networks

by Haiyun Luo, Jiejun Kong, Petros Zerfos, Songwu Lu, Lixia Zhang - IEEE/ACM Transactions on Networking , 2004
"... Restricting network access of routing and packet forwarding to well-behaving nodes, and denying access from misbehaving nodes are critical for the proper functioning of a mobile ad-hoc network where cooperation among all networking nodes is usually assumed. However, the lack of a network infrastruct ..."
Abstract - Cited by 75 (1 self) - Add to MetaCart
infrastructure, the dynamics of the network topology and node membership, and the potential attacks from inside the network by malicious and/or non-cooperative selfish nodes make the conventional network access control mechanisms not applicable. We present URSA, a ubiquitous and robust access control solution
Next 10 →
Results 1 - 10 of 188
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University