Sciweavers

121 search results - page 4 / 25
» Identity-based key agreement protocols from pairings
Sort
View
ISCI
2010
146views more  ISCI 2010»
13 years 4 months ago
Simulatable certificateless two-party authenticated key agreement protocol
Key agreement (KA) allows two or more users to negotiate a secret session key among them over an open network. Authenticated key agreement (AKA) is a KA protocol enhanced to preve...
Lei Zhang 0009, Futai Zhang, Qianhong Wu, Josep Do...
MDAI
2005
Springer
14 years 25 days ago
One-Way and Two-Party Authenticated ID-Based Key Agreement Protocols Using Pairing
Cryptography is the ancient science of encrypting messages so that only the sender and receiver can recover them. To achieve this goal, an agreed key between the sender and receive...
Takeshi Okamoto, Raylin Tso, Eiji Okamoto
ICCSA
2007
Springer
14 years 1 months ago
An Enhanced One-Round Pairing-Based Tripartite Authenticated Key Agreement Protocol
A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in communicating over an open network with a shared secre...
Meng-Hui Lim, Sanggon Lee, Youngho Park, Hoonjae L...
INDOCRYPT
2009
Springer
14 years 1 months ago
Reusing Static Keys in Key Agreement Protocols
Abstract. Contrary to conventional cryptographic wisdom, the NIST SP 800-56A standard explicitly allows the use of a static key pair in more than one of the key establishment proto...
Sanjit Chatterjee, Alfred Menezes, Berkant Ustaogl...
ADHOCNOW
2006
Springer
14 years 1 months ago
Key Revocation for Identity-Based Schemes in Mobile Ad Hoc Networks
Recently, identity-based cryptographic (IBC) schemes have been considered to secure mobile ad hoc networks (MANETs) due to their efficient key management properties. However, propo...
Katrin Hoeper, Guang Gong