2003
DOI: 10.1007/3-540-45068-8_53
|View full text |Cite
|
Sign up to set email alerts
|

An Improvement of VeriSign’s Key Roaming Service Protocol

Abstract: Abstract. In the past two or three years, most major Public Key Infrastructure(PKI) vendors have released products which allow users to roam from one machine to another without having to manually manage the export and import of their credentials such as private keys and corresponding certificates onto temporary media like diskettes. In this paper, we survey three popular key roaming products of Baltimore's, Entrust's and VeriSign's. We also propose key roaming system which improves VeriSign's roaming service a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2013
2013
2013
2013

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(2 citation statements)
references
References 9 publications
(9 reference statements)
0
2
0
Order By: Relevance
“…The choice which store to add in each step depends on the benefit for adding the store (cf. line [8][9][10][11][12][13][14][15][16][17][18][19][20][21][22][23][24]. The store's benefit is calculated by dividing the gain in key-availability ∆a by the gain in key-vulnerability ∆v that would result from adding the current bundle including the store to the solution.…”
Section: Maxavail Heuristicmentioning
confidence: 99%
See 1 more Smart Citation
“…The choice which store to add in each step depends on the benefit for adding the store (cf. line [8][9][10][11][12][13][14][15][16][17][18][19][20][21][22][23][24]. The store's benefit is calculated by dividing the gain in key-availability ∆a by the gain in key-vulnerability ∆v that would result from adding the current bundle including the store to the solution.…”
Section: Maxavail Heuristicmentioning
confidence: 99%
“…These protocols are already used to establish credential repositories that are split across several servers [10] (e.g., in the VeriSign Personal Trust Service [15]). However, splitting up the secrets reduces their availability, as to retrieve a secret multiple servers need to be online.…”
Section: Related Workmentioning
confidence: 99%