Sciweavers

40 search results - page 3 / 8
» Identity-Based Authenticated Asymmetric Group Key Agreement ...
Sort
View
CTRSA
2007
Springer
147views Cryptology» more  CTRSA 2007»
14 years 15 days ago
Group Secret Handshakes Or Affiliation-Hiding Authenticated Group Key Agreement
Privacy concerns in many aspects of electronic communication trigger the need to re-examine
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
ACNS
2004
Springer
104views Cryptology» more  ACNS 2004»
14 years 2 months ago
Key Agreement Using Statically Keyed Authenticators
A family of authenticators based on static shared keys is identified and proven secure. The authenticators can be used in a variety of settings, including identity-based ones. App...
Colin Boyd, Wenbo Mao, Kenneth G. Paterson
EUROCRYPT
2009
Springer
14 years 9 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
IJNSEC
2008
132views more  IJNSEC 2008»
13 years 8 months ago
An Authenticated Key Agreement Protocol Using Conjugacy Problem in Braid Groups
In this paper we propose an authenticated key agreement, which works in a braid group. We prove that our protocol meet the security attributes under the assumption that the Conjug...
Atul Chaturvedi, Sunder Lal
PERCOM
2007
ACM
14 years 8 months ago
A three round authenticated group key agreement protocol for ad hoc networks
Group Key Agreement (GKA) protocols enable the participants to derive a key based on each one's contribution over a public network without any central authority. They also pr...
Daniel Augot, Raghav Bhaskar, Valérie Issarny, Da...