2017 IEEE Symposium on Security and Privacy (SP) 2017
DOI: 10.1109/sp.2017.57
|View full text |Cite
|
Sign up to set email alerts
|

IKP: Turning a PKI Around with Decentralized Automated Incentives

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
53
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
3
2

Relationship

0
10

Authors

Journals

citations
Cited by 137 publications
(64 citation statements)
references
References 26 publications
0
53
0
Order By: Relevance
“…IKP is a research work that was proposed in 2017 and verified in terms of cost saving and distribution. An open source implementation was also promised but has not come available at the time of this writing [34]. However, having a CA in the system still lead to a single point of failure system.…”
Section: ) Instant Karma Pki (Ikp)mentioning
confidence: 99%
“…IKP is a research work that was proposed in 2017 and verified in terms of cost saving and distribution. An open source implementation was also promised but has not come available at the time of this writing [34]. However, having a CA in the system still lead to a single point of failure system.…”
Section: ) Instant Karma Pki (Ikp)mentioning
confidence: 99%
“…Off-chain Namecoin [18] and PKI [19] are two public key platforms built on blockchain. ProvChain enables data Provenance for cloud-based data analytics [20].…”
Section: Platform Layermentioning
confidence: 99%
“…In public blockchains, such as Bitcoin [31] and Ethereum [36], all the transactions are public and there is no direct link to the actual user identities. However, in applications that require nonrepudiation, identities should be irrevocably maintained; this can be ensured by the appropriate use of public key infrastructure solutions [37,38]. In ADVOCATE, the consents are digitally signed by the contracting parties to provide the nonrepudiation.…”
Section: Consent Notary Componentmentioning
confidence: 99%