Sciweavers

65 search results - page 5 / 13
» Dynamic Group Key Agreement in Tree-Based Setting
Sort
View
EUROCRYPT
2009
Springer
14 years 8 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
ACNS
2004
Springer
104views Cryptology» more  ACNS 2004»
14 years 1 months ago
Key Agreement Using Statically Keyed Authenticators
A family of authenticators based on static shared keys is identified and proven secure. The authenticators can be used in a variety of settings, including identity-based ones. App...
Colin Boyd, Wenbo Mao, Kenneth G. Paterson
ACISP
2011
Springer
12 years 11 months ago
A Generic Variant of NIST's KAS2 Key Agreement Protocol
We propose a generic three-pass key agreement protocol that is based on a certain kind of trapdoor one-way function family. When specialized to the RSA setting, the generic protoco...
Sanjit Chatterjee, Alfred Menezes, Berkant Ustaogl...
ICTAI
2006
IEEE
14 years 1 months ago
Minimum Spanning Tree Based Clustering Algorithms
We propose two Euclidean minimum spanning tree based clustering algorithms — one a k-constrained, and the other an unconstrained algorithm. Our k-constrained clustering algorith...
Oleksandr Grygorash, Yan Zhou, Zach Jorgensen
CSREASAM
2006
13 years 9 months ago
Enhanced Group Key Generation Protocol
Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, th...
Sunghyuck Hong, Noé Lopez-Benitez