2004
DOI: 10.1007/978-3-540-24660-2_16
|View full text |Cite
|
Sign up to set email alerts
|

Improving Robustness of PGP Keyrings by Conflict Detection

Abstract: Secure authentication frequently depends on the correct recognition of a user's public key. When there is no certificate authority, this key is obtained from other users. If such users can be malicious, trusting the key information they provide is risky. Previous work has suggested the use of redundancy to improve the trustworthiness of userprovided key information. In this paper, we build on this work and address two issues not previously considered. First, we explain and solve the problems presented by users… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
5
0

Year Published

2004
2004
2017
2017

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(5 citation statements)
references
References 18 publications
(27 reference statements)
0
5
0
Order By: Relevance
“…The Maximum Number of Color Disjoint st-Paths Problem has been proved NP-Hard in [13] using a reduction from 3SAT. This reduction fits for the case of colors of span at most two.…”
Section: Maximum Number Of Color Disjoint St-pathsmentioning
confidence: 99%
See 2 more Smart Citations
“…The Maximum Number of Color Disjoint st-Paths Problem has been proved NP-Hard in [13] using a reduction from 3SAT. This reduction fits for the case of colors of span at most two.…”
Section: Maximum Number Of Color Disjoint St-pathsmentioning
confidence: 99%
“…Indeed, they can model correlated traffic jams of road networks, as well as cascading failure scenarios in electrical networks. Related concepts are also relevant in the settings of cryptographic PGP (Pretty Good Privacy) keyrings [13].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Note that this kind of assumptions (of no collusion between certain participants) have been widely used in cryptography (e.g., in [31,48]) and in privacy-preserving data mining (e.g., in [33,55]). The reason is that the involved participants belong to different organizations and have different interests; thus, it is natural to assume they are unwilling to collude with each other to violate anybody's privacy.…”
Section: Technical Preliminariesmentioning
confidence: 99%
“…In this case, each adversary can have arbitrary malicious behavior, but his malicious behavior is independent of other adversaries'. An example is[14], in which the 4.1 considers non-colluding malicious adversaries.…”
mentioning
confidence: 99%