Sciweavers

54 search results - page 6 / 11
» Identity Based Authenticated Key Agreement Protocols from Pa...
Sort
View
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay
EUROCRYPT
2009
Springer
14 years 8 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
TIFS
2011
252views Education» more  TIFS 2011»
13 years 2 months ago
Secure Device Pairing Based on a Visual Channel: Design and Usability Study
— “Pairing” is the establishment of authenticated key agreement between two devices over a wireless channel. Such devices are ad hoc in nature as they lack any common preshar...
Nitesh Saxena, Jan-Erik Ekberg, Kari Kostiainen, N...
CTRSA
2008
Springer
137views Cryptology» more  CTRSA 2008»
13 years 9 months ago
Beyond Secret Handshakes: Affiliation-Hiding Authenticated Key Exchange
Public key based authentication and key exchange protocols are not usually designed with privacy in mind and thus involve cleartext exchanges of identities and certificates before ...
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
CCS
2006
ACM
13 years 11 months ago
Deniable authentication and key exchange
We extend the definitional work of Dwork, Naor and Sahai from deniable authentication to deniable key-exchange protocols. We then use these definitions to prove the deniability fe...
Mario Di Raimondo, Rosario Gennaro, Hugo Krawczyk