[go: up one dir, main page]

Merrill et al., 2023 - Google Patents

Speranza: Usable, privacy-friendly software signing

Merrill et al., 2023

View PDF
Document ID
3583975414463488656
Author
Merrill K
Newman Z
Torres-Arias S
Sollins K
Publication year
Publication venue
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security

External Links

Snippet

Software repositories, used for wide-scale open software distribution, are a significant vector for security attacks. Software signing provides authenticity, mitigating many such attacks. Developer-managed signing keys pose usability challenges, but certificate-based systems …
Continue reading at dl.acm.org (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Similar Documents

Publication Publication Date Title
Cheng et al. Ekiden: A platform for confidentiality-preserving, trustworthy, and performant smart contracts
Cheng et al. Ekiden: A platform for confidentiality-preserving, trustworthy, and performant smart contract execution
Hu et al. Ghostor: toward a secure {Data-Sharing} system from decentralized trust
WO2021113881A1 (en) Secure computing hardware apparatus
Merrill et al. Speranza: Usable, privacy-friendly software signing
US20110276490A1 (en) Security service level agreements with publicly verifiable proofs of compliance
Tyagi et al. VeRSA: Verifiable registries with efficient client audits from RSA authenticated dictionaries
US7210034B2 (en) Distributed control of integrity measurement using a trusted fixed token
Ulybyshev et al. (WIP) blockhub: Blockchain-based software development system for untrusted environments
Ritzdorf et al. Toward shared ownership in the cloud
Aumasson et al. Security review of ethereum beacon clients
Cohen et al. Towards a trusted HDFS storage platform: Mitigating threats to Hadoop infrastructures using hardware-accelerated encryption with TPM-rooted key protection
Zhang et al. Data security in cloud storage
Len et al. ELEKTRA: Efficient lightweight multi-dEvice key TRAnsparency
Xu et al. Trustworthy and transparent third-party authority
Vargas et al. Mitigating risk while complying with data retention laws
Ghanmi et al. Blockchain‐cloud integration: comprehensive survey and open research issues
Lodder Token Based Authentication and Authorization with Zero-Knowledge Proofs for Enhancing Web API Security and Privacy
KR20230146596A (en) Digital security systems and methods
Vijayakumar et al. Enhancing cloud storage security through blockchain-enabled data deduplication and auditing with a fair payment
Debes et al. Blindtrust: Oblivious remote attestation for secure service function chains
Esparza et al. An infrastructure for detecting and punishing malicious hosts using mobile agent watermarking
Merrill zk-Sigstore: System for Anonymous Certificate-Based Software Signing
Pulls Preserving privacy in transparency logging
Cheval et al. Tests for establishing security properties