skip to main content
10.1145/238168.238184acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free Access

The Ω key management service

Published:01 January 1996Publication History
First page image

References

  1. 1.C. Boyd. Digital multisignatures. In H. J. Beker and F. C. Piper, editors, Cryptography and Coding, pages 241-246. Clarendon Press, 1989.]]Google ScholarGoogle Scholar
  2. 2.D. Chaum. Blind signatures for untraceable payments, ha R. L. Rivest, A. Sherman, and D. Chaum, editors, Proceedings of CRYPTO '82, pages 199-203. Plenum Press, 1983.]]Google ScholarGoogle Scholar
  3. 3.L. Chen, D. Gollman, and C. Mitchell. Key distribution without individual trusted authentication servers. In Proceedings of the 8th IEEE Computer Security Foundations Workshop, pages 30-36, June 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4.A. De Santis, Y. Desmedt, Y. Frankel, and M. Yung. How to share a function securely. In Proceedings of the 26th A CM Symposium on Theory of Computing, pages 522-533, May 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.Y. Desmedt and Y. Frankel. Shared generation of authenticators and signatures. In J. Feigenbaum, editor, Advances in Cryptology--CRYPTO '91 Proceedings (Lecture Notes in Computer Science 576), pages 457-469. Springer-Verlag, 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6.Y. Deswarte, L. Blain, and J. Fabre. Intrusion tolerance in distributed computing systems. In Proceedings o:f the 1991 IEEE Symposium on Research in Security and Privacy, pages 110-121, May 1991.]]Google ScholarGoogle ScholarCross RefCross Ref
  7. 7.T. EIGamal. A 'public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31(4):469-472, July 1985.]]Google ScholarGoogle Scholar
  8. 8.Y. Frankel and M. Yung. Escrowed encryption systems visited: Threats, attacks, analysis and designs. Manuscript, Nov. 1994.]]Google ScholarGoogle Scholar
  9. 9.M. K. Franklin and M. K. Reiter. Adaptive chosen ciphertext security for RSA from Guillou-QuJsquater signatures. Manuscript, May 1995.]]Google ScholarGoogle Scholar
  10. 10.R. Ganesan. Yaksha: Augmenting Kerberos with public key cryptography. In Proceedings of the 1995 Internet Society Symposium on Network and Distributed System Security, pages 132-143, Feb. 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.M. Gasser, A. Goldstein, C. Kaufman, and B. Lampson. The Digital distributed system security architecture. In Proceedings of the 12th NIST/NCSC National Computer Security Conference, pages 305-319, Oct. 1989.]]Google ScholarGoogle Scholar
  12. 12.L. Gong. Increasing availability and security of an authentication service. IEEE Journal on Selected Areas in Communications, 11(5):657-662, June 1993.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13.M. P. Herlihy and J. D. Tygax. How to make replicated data secure. In C. Pomerance, editor, Advances in Cryptology-- CRYPTO '87 Proceedings (Lecture Notes in Computer Science 293), pages 379-391. Springer-Verlag, 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.K. E. B. Hickman and T. E1Gamal. The SSL protocol. Internet draft, June 1995.]]Google ScholarGoogle Scholar
  15. 15.International Telegraph and Telephone Consultative Committee (CCITT). The Directory - Authentication Framework, Recommendation X.509, 1988.]]Google ScholarGoogle Scholar
  16. 16.S.T. Kent. Internetprivacy enhanced mail. Communications of the A CM, 36(8):48-60, Aug. 1993.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17.J. Kilian and T. Leighton. Fair cryptosystems, revisited, ha D. Coppersmith, editor, Advanced in Cryptology--CRYPTO '95 (Lecture Notes in Computer Science 963), pages 208-221. Springer- Verlag, 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18.J. B. Lacy, D. P. Mitchell, and W. M. Schell. CryptoLib: Cryptographyin software. In Proceedings of the 4th USENIX Security Workshop, pages 1-17, Oct. 1993.]]Google ScholarGoogle Scholar
  19. 19.B. Lampson, M. Abadi, M. Burrows, and E. Wobber. Authentication in distributed systems: Theory and practice. A CM Transactions on Computer Systems, 10(4):265-310, Nov. 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. 20.P. V. McMahon. SESAME V2 public key and authorisation extensions to Kerberos. In Proceedings of the 1995 Internet Society Symposium on Network and Distributed System Security, pages 114-131, Feb. 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. 21.S. Micali. Fair public-key cryptosystems. In E. F. Brickell, editor, Advances in CryptoIogy--Proceedings of CRYPTO '92 (Lecture Notes in Computer Science 740), pages 113- 138. Springer-Verlag, 1992.]] Google ScholarGoogle Scholar
  22. 22.National Institute of Standards and Technology. Escrowed Encryption Standard, Feb. 1994. Federal Information Processing Standards Publication 185, U.S. Department of Commerce.]]Google ScholarGoogle Scholar
  23. 23.B. C. Neuman and T. Ts'o. Kerberos: An authentication service for computer networks. IEEE Communications Magazine, 32(9), Sept. 1994.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. 24.T. P. Pedersen. Distributed provers with applications to undeniable signatures. In D. W. Davies, editor, Advances in Cryptology--EUROCRYPT '91 Proceedings (Lecture Notes in Computer Science 547), pages 221-242. Springer-Verlag, 1991.]]Google ScholarGoogle Scholar
  25. 25.M. K. Reiter. Secure agreement protocols: Reliable and atomic group multicast in Rampart. In Proceedings of the 2nd A CM Conference on Computer and Communications Security, pages 68-80, Nov. 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. 26.M. K. Reiter. The Rampart toolkit for building highintegrity services. In K. P. Birman, F. Mattern, and A. Schiper, editors, Theory and Practice in Distributed Systems (Lecture Notes in Computer Science 938), pages 99- 110. Springer-Verlag, 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. 27.M.K. Reiter and K. P. Birman. How to securely replicate services. A CM Transactions on Programming Languages and Systems, 16(3):986-1009, May 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. 28.M. K. Reiter, K. P. Birman, and R. van Renesse. A security architecture for fault-tolerant systems. A CM Transactions on Computer Systems, 12(4):340-371, Nov. 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. 29.R. L. Rivest. RFC 1321: The MD5 Message Digest Algorithm, haternet Activities Board, Apr. 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. 30.R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the A CM, 21(2):120-126, Feb. 1978.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. 31.F. B. Schneider. Implementing fault-tolerant services using the state machine approach: A tutorial. A CM Computing Surveys, 22(4):299-319, Dec. 1990.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. 32.J. J. Tardo and K. Alagappan. SPX: Global authentication using public key certificates. In Proceedings of the 1991 IEEE Symposium on Research in Security and Privacy, pages 232- 244, May 1991.]]Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. The Ω key management service

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '96: Proceedings of the 3rd ACM conference on Computer and communications security
          January 1996
          179 pages
          ISBN:0897918290
          DOI:10.1145/238168

          Copyright © 1996 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 1 January 1996

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          CCS '96 Paper Acceptance Rate19of59submissions,32%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader