Key management for beyond 5G mobile small cells: A survey

M De Ree, G Mantas, A Radwan, S Mumtaz… - IEEE …, 2019 - ieeexplore.ieee.org
The highly anticipated 5G network is projected to be introduced in 2020. 5G stakeholders
are unanimous that densification of mobile networks is the way forward. The densification …

[PS][PS] Practical byzantine fault tolerance

M Castro, B Liskov - OsDI, 1999 - usenix.org
This paper describes a new replication algorithm that is able to tolerate Byzantine faults. We
believe that Byzantinefault-tolerant algorithms will be increasingly important in the future …

Practical byzantine fault tolerance and proactive recovery

M Castro, B Liskov - ACM Transactions on Computer Systems (TOCS), 2002 - dl.acm.org
Our growing reliance on online services accessible on the Internet demands highly
available systems that provide correct service without interruptions. Software bugs, operator …

HAIL: A high-availability and integrity layer for cloud storage

KD Bowers, A Juels, A Oprea - Proceedings of the 16th ACM conference …, 2009 - dl.acm.org
We introduce HAIL (High-Availability and Integrity Layer), a distributed cryptographic system
that allows a set of servers to prove to a client that a stored file is intact and retrievable. HAIL …

Securing ad hoc networks

L Zhou, ZJ Haas - IEEE network, 1999 - ieeexplore.ieee.org
Ad hoc networks are a new wireless networking paradigm for mobile hosts. Unlike traditional
mobile wireless networks, ad hoc networks do not rely on any fixed infrastructure. Instead …

Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme

A Boldyreva - International Workshop on Public Key Cryptography, 2002 - Springer
We propose a robust proactive threshold signature scheme, a multisignature scheme and a
blind signature scheme which work in any Gap Diffie-Hellman (GDH) group (where the …

A secure and optimally efficient multi‐authority election scheme

R Cramer, R Gennaro… - European transactions on …, 1997 - Wiley Online Library
In this paper we present a new multi‐authority secret‐ballot election scheme that guarantees
privacy, universal veriability, and robustness. It is the first scheme for which the performance …

Can a public blockchain keep a secret?

F Benhamouda, C Gentry, S Gorbunov, S Halevi… - Theory of Cryptography …, 2020 - Springer
Blockchains are gaining traction and acceptance, not just for cryptocurrencies, but
increasingly as an architecture for distributed computing. In this work we seek solutions that …

A forward-secure public-key encryption scheme

R Canetti, S Halevi, J Katz - … 2003: International Conference on the Theory …, 2003 - Springer
Cryptographic computations are often carried out on insecure devices for which the threat of
key exposure represents a serious and realistic concern. In an effort to mitigate the damage …

Secure distributed key generation for discrete-log based cryptosystems

R Gennaro, S Jarecki, H Krawczyk, T Rabin - Advances in Cryptology …, 1999 - Springer
Distributed key generation is a main component of threshold cryptosystems and distributed
cryptographic computing in general. Solutions to the distributed generation of private keys …