IKP: Turning a PKI Around with Blockchains
暂无分享,去创建一个
[1] Moni Naor,et al. Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.
[2] B. Clifford Neuman,et al. Endorsements, licensing, and insurance for distributed system services , 1994, CCS '94.
[3] Michael K. Reiter,et al. Authentication metric analysis and design , 1999, TSEC.
[4] Adam Back,et al. Hashcash - A Denial of Service Counter-Measure , 2002 .
[5] David Mazières,et al. Kademlia: A Peer-to-Peer Information System Based on the XOR Metric , 2002, IPTPS.
[6] Scott Rose,et al. DNS Security Introduction and Requirements , 2005, RFC.
[7] Adrian Perrig,et al. Perspectives: Improving SSH-style Host Authentication with Multi-Path Probing , 2008, USENIX Annual Technical Conference.
[8] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.
[9] David Cooper,et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2008, RFC.
[10] Dan S. Wallach,et al. Efficient Data Structures For Tamper-Evident Logging , 2009, USENIX Security Symposium.
[11] C. Jackson,et al. Towards Short-Lived Certificates , 2012 .
[12] Paul E. Hoffman,et al. The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA , 2012, RFC.
[13] Collin Jackson,et al. Accountable key infrastructure (AKI): a proposal for a public-key validation infrastructure , 2013, WWW.
[14] Adam Langley,et al. Certificate Transparency , 2014, RFC.
[15] Moxie Marlinspike,et al. Trust Assertions for Certificate Keys , 2013 .
[16] Ralf Sasse,et al. ARPKI: Attack Resilient Public-Key Infrastructure , 2014, CCS.
[17] Iddo Bentov,et al. How to Use Bitcoin to Incentivize Correct Computations , 2014, CCS.
[18] Mark Ryan,et al. Enhanced Certificate Transparency and End-to-End Encrypted Mail , 2014, NDSS.
[19] Matthew Smith,et al. You Won't Be Needing These Any More: On Removing Unused Certificates from Trust Stores , 2014, Financial Cryptography.
[20] Dragos Velicanu,et al. A Decentralized Public Key Infrastructure with Identity Retention , 2014, IACR Cryptol. ePrint Arch..
[21] Marcin Andrychowicz,et al. Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[22] Emin Gün Sirer,et al. Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.
[23] Adrian Perrig,et al. PoliCert: Secure and Flexible TLS Certificate Management , 2014, CCS.
[24] Daniel Davis Wood,et al. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .
[25] Raphael M. Reischuk,et al. Certificates-as-an-Insurance: Incentivizing Accountability in SSL/TLS , 2015 .
[26] Ethan Heilman,et al. Eclipse Attacks on Bitcoin's Peer-to-Peer Network , 2015, USENIX Security Symposium.
[27] Michael J. Freedman,et al. CONIKS: Bringing Key Transparency to End Users , 2015, USENIX Security Symposium.
[28] Adrian Perrig,et al. Efficient gossip protocols for verifying the consistency of Certificate logs , 2015, 2015 IEEE Conference on Communications and Network Security (CNS).
[29] Jeremy Clark,et al. SoK: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies , 2015, 2015 IEEE Symposium on Security and Privacy.
[30] Chris Palmer,et al. Public Key Pinning Extension for HTTP , 2015, RFC.
[31] J. Alex Halderman,et al. A Search Engine Backed by Internet-Wide Scanning , 2015, CCS.
[32] Joseph Bonneau,et al. EthIKS: Using Ethereum to Audit a CONIKS Key Transparency Log , 2016, Financial Cryptography Workshops.
[33] Muneeb Ali,et al. Blockstack: A Global Naming and Storage System Secured by Blockchains , 2016, USENIX Annual Technical Conference.
[34] Aviv Zohar,et al. Optimal Selfish Mining Strategies in Bitcoin , 2015, Financial Cryptography.
[35] Kartik Nayak,et al. Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse Attack , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).