Sciweavers

77 search results - page 9 / 16
» Communication-Efficient Group Key Agreement
Sort
View
COMCOM
2004
83views more  COMCOM 2004»
13 years 7 months ago
Mutual authentication and group key agreement for low-power mobile devices
Emmanuel Bresson, Olivier Chevassut, Abdelilah Ess...
ACNS
2004
Springer
104views Cryptology» more  ACNS 2004»
14 years 1 months ago
Key Agreement Using Statically Keyed Authenticators
A family of authenticators based on static shared keys is identified and proven secure. The authenticators can be used in a variety of settings, including identity-based ones. App...
Colin Boyd, Wenbo Mao, Kenneth G. Paterson
ICICS
2005
Springer
14 years 1 months ago
Security Properties of Two Authenticated Conference Key Agreement Protocols
In this paper we analyse the security of two authenticated group key agreement schemes based on the group key agreement protocol of Burmester and Desmedt. One scheme was proposed ...
Qiang Tang, Chris J. Mitchell
IPL
2006
87views more  IPL 2006»
13 years 7 months ago
Fast generators for the Diffie-Hellman key agreement protocol and malicious standards
The Diffie-Hellman key agreement protocol is based on taking large powers of a generator of a prime-order cyclic group. Some generators allow faster exponentiation. We show that to...
Boaz Tsaban
ASIACRYPT
2000
Springer
13 years 11 months ago
Round-Efficient Conference Key Agreement Protocols with Provable Security
A conference key protocol allows a group of participants to establish a secret communication (conference) key so that all their communications thereafter are protected by the key. ...
Wen-Guey Tzeng, Zhi-Jia Tzeng