2015
DOI: 10.1007/978-3-319-16715-2_7
|View full text |Cite
|
Sign up to set email alerts
|

Revisiting Cryptographic Accumulators, Additional Properties and Relations to Other Primitives

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
60
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 65 publications
(60 citation statements)
references
References 32 publications
0
60
0
Order By: Relevance
“…Compute the interior node h 01 ← H(h 0 h 1 ), then finally r ← H(h 01 h 23 ). 5 Given an Ω ordered list of certificates it is trivial to locate where a subject's wild-card matches are: binary search to find the index of an exact match (if any), then up to t matches follow in order. This is not the only way to find the right range and matches.…”
Section: Authenticated Wild-card Queriesmentioning
confidence: 99%
See 1 more Smart Citation
“…Compute the interior node h 01 ← H(h 0 h 1 ), then finally r ← H(h 01 h 23 ). 5 Given an Ω ordered list of certificates it is trivial to locate where a subject's wild-card matches are: binary search to find the index of an exact match (if any), then up to t matches follow in order. This is not the only way to find the right range and matches.…”
Section: Authenticated Wild-card Queriesmentioning
confidence: 99%
“…Earlier work related to transparent certificate and key management often use dynamic authenticated dictionaries [3,5,7,10]. CONIKS maps a user's mail address to her public key in a binary Merkle prefix tree, and after each update a client self-monitors her own key-binding by fetching an exact-match (non-)membership proof [14].…”
Section: Related Workmentioning
confidence: 99%
“…The intuition is that two parties may resort to some cryptographic primitives in order to identify the membership of them. More specifically, two parties may request an accumulator, a one-way function (Derler et al 2015), with probability ψ > 0 so as to enforce cooperation before they exchange their shares. The function of the accumulator is to proving a membership without leaking information with respect to any individual members.…”
Section: A Random Solution For the Proposed Attacking Modelmentioning
confidence: 99%
“…Solutions could involve private information retrieval as [27] or oblivious transfer, but a scalable use of these protocols for MUSE remains to be found; another option could be based on a construction akin to cryptographic accumulators (see [10] for a good overview of the topic) where the CSP has no choice but to process an encrypted index as a single, indivisible entity.…”
Section: Countermeasures and Future Workmentioning
confidence: 99%