Sciweavers

90 search results - page 16 / 18
» Asymmetric Group Key Agreement
Sort
View
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 12 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro
CCS
2004
ACM
14 years 2 months ago
Direct anonymous attestation
This paper describes the direct anonymous attestation scheme (DAA). This scheme was adopted by the Trusted Computing Group as the method for remote authentication of a hardware mo...
Ernest F. Brickell, Jan Camenisch, Liqun Chen
ACNS
2006
Springer
121views Cryptology» more  ACNS 2006»
14 years 2 months ago
Authentication for Paranoids: Multi-party Secret Handshakes
In a society increasingly concerned with the steady assault on electronic privacy, the need for privacy-preserving techniques is both natural and justified. This need extends to t...
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
WCC
2005
Springer
123views Cryptology» more  WCC 2005»
14 years 2 months ago
RSA-Based Secret Handshakes
A secret handshake mechanism allows two entities, members of a same group, to authenticate each other secretly. This primitive was introduced recently by Balfanz, Durfee, Shankar, ...
Damien Vergnaud
AUTOMATICA
2005
94views more  AUTOMATICA 2005»
13 years 8 months ago
A hierarchical cyclic pursuit scheme for vehicle networks
The agreement problem is studied whereby a group of mobile agents achieves convergence to a common point. A hierarchical cyclic pursuit scheme is introduced, and it is shown that ...
Stephen L. Smith, Mireille E. Broucke, Bruce A. Fr...