Sciweavers

691 search results - page 2 / 139
» A New Security Model for Authenticated Key Agreement
Sort
View
DCC
2008
IEEE
14 years 8 months ago
Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
LaMacchia, Lauter and Mityagin recently presented a strong security definition for authenticated key agreement strengthening the well-known Canetti-Krawczyk definition. They also ...
Berkant Ustaoglu
ISW
2004
Springer
14 years 1 months ago
Practical Authenticated Key Agreement Using Passwords
Due to the low entropy of human-memorable passwords, it is not easy to conduct password authenticated key agreement in a secure manner. Though there are many protocols achieving th...
Taekyoung Kwon
CCS
2008
ACM
13 years 10 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
CCS
1998
ACM
14 years 23 days ago
Authenticated Group Key Agreement and Friends
Many modern computing environments involve dynamic peer groups. Distributed simulation, multi-user games, conferencing and replicated servers are just a few examples. Given the op...
Giuseppe Ateniese, Michael Steiner, Gene Tsudik
JUCS
2008
166views more  JUCS 2008»
13 years 8 months ago
Bilateral Unknown Key-Share Attacks in Key Agreement Protocols
Unknown Key-Share (UKS) resilience is a basic security attribute in authenticated key agreement protocols, whereby two entities A and B should not be able to be coerced into shari...
Liqun Chen, Qiang Tang