2010
DOI: 10.1016/j.cose.2009.11.004
|View full text |Cite
|
Sign up to set email alerts
|

A provably secure secret handshake with dynamic controlled matching

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
3
0

Year Published

2014
2014
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 14 publications
(3 citation statements)
references
References 12 publications
0
3
0
Order By: Relevance
“…It is worth noting that Dunbar graphs, with their basis in trust, have been used to develop online 'secret handshake' security algorithms for use in pervasive technology (e.g. Safebook [167,168]). Pervasive technology aims to replace cellphone masts by using the phones themselves as waystations for transmitting a call between sender and addressee.…”
Section: Some Social Consequencesmentioning
confidence: 99%
“…It is worth noting that Dunbar graphs, with their basis in trust, have been used to develop online 'secret handshake' security algorithms for use in pervasive technology (e.g. Safebook [167,168]). Pervasive technology aims to replace cellphone masts by using the phones themselves as waystations for transmitting a call between sender and addressee.…”
Section: Some Social Consequencesmentioning
confidence: 99%
“…Ateniese et al [3] first established the dynamic and fuzzy matching model, in which members could designate the matching policy that the opposite party should satisfy. Inspired by this dynamic matching model, many variants of secret handshakes have been constructed, such as dynamic controlled matching [29], federated secret handshakes [30] and dynamic expressive matching [31]. However, the groups in [3] differentiated only by group name are in fact managed by the same upper GA, which distributes the same group public/private keys to those groups.…”
Section: Related Workmentioning
confidence: 99%
“…If not, the decryption fails without revealing the reason of failure. As a version of non-interactive secret handshake protocol [3,4], it can be also deployed in practical applications of privacypreserving social matchmaking, Internet of things (IoT) [5,6] and data sharing services [7,8].…”
mentioning
confidence: 99%