2017
DOI: 10.1007/978-3-319-68637-0_6
|View full text |Cite
|
Sign up to set email alerts
|

Practical and Robust Secure Logging from Fault-Tolerant Sequential Aggregate Signatures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 11 publications
(10 citation statements)
references
References 17 publications
0
9
0
Order By: Relevance
“…For example, existing forward-secure signature schemes relying on the notion of epoch (e.g., [73], [44], [41]) fully achieve G1 only when configured to generate signatures at the granularity of one log event (epoch = 1), but generating a new key and/or signature per log event incurs impractically large computational costs (violating G5). On the other hand, when epoch = n the most recent pre-compromise events remain vulnerable.…”
Section: Threat Model and Goalsmentioning
confidence: 99%
See 4 more Smart Citations
“…For example, existing forward-secure signature schemes relying on the notion of epoch (e.g., [73], [44], [41]) fully achieve G1 only when configured to generate signatures at the granularity of one log event (epoch = 1), but generating a new key and/or signature per log event incurs impractically large computational costs (violating G5). On the other hand, when epoch = n the most recent pre-compromise events remain vulnerable.…”
Section: Threat Model and Goalsmentioning
confidence: 99%
“…CUSTOS' logging phase is the only one that can scale to more than a million events per second. [41]. For SGX-Log and BGLS, we conservatively set highly-favorable parameters for performance.…”
Section: ) Prior Work Comparisonmentioning
confidence: 99%
See 3 more Smart Citations