Sciweavers

50 search results - page 6 / 10
» A New Two-Party Identity-Based Authenticated Key Agreement
Sort
View
SCN
2010
Springer
138views Communications» more  SCN 2010»
13 years 5 months ago
A Security Enhancement and Proof for Authentication and Key Agreement (AKA)
In this work, we consider Authentication and Key Agreement (AKA), a popular client-server Key Exchange (KE) protocol, commonly used in wireless standards (e.g., UMTS), and widely c...
Vladimir Kolesnikov
DCC
2008
IEEE
14 years 7 months ago
Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
LaMacchia, Lauter and Mityagin recently presented a strong security definition for authenticated key agreement strengthening the well-known Canetti-Krawczyk definition. They also ...
Berkant Ustaoglu
JUCS
2008
166views more  JUCS 2008»
13 years 7 months ago
Bilateral Unknown Key-Share Attacks in Key Agreement Protocols
Unknown Key-Share (UKS) resilience is a basic security attribute in authenticated key agreement protocols, whereby two entities A and B should not be able to be coerced into shari...
Liqun Chen, Qiang Tang
TCOS
2010
13 years 2 months ago
J-PAKE: Authenticated Key Exchange without PKI
Password Authenticated Key Exchange (PAKE) is one of the important topics in cryptography. It aims to address a practical security problem: how to establish secure communication be...
Feng Hao, Peter Ryan
EUROCRYPT
2001
Springer
13 years 12 months ago
Lower Bounds for Multicast Message Authentication
Message integrity from one sender to one receiver is typically achieved by having the two parties share a secret key to compute a Message Authentication Code (MAC). We consider the...
Dan Boneh, Glenn Durfee, Matthew K. Franklin