Sciweavers

121 search results - page 7 / 25
» Identity-based key agreement protocols from pairings
Sort
View
ASIACRYPT
2007
Springer
14 years 1 months ago
Blind Identity-Based Encryption and Simulatable Oblivious Transfer
An extended abstract of this paper appears in Kaoru Kurosawa (Ed.): Advances in Cryptology ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 265–282, Spring...
Matthew Green, Susan Hohenberger
SCN
2010
Springer
142views Communications» more  SCN 2010»
13 years 5 months ago
How to Pair with a Human
We introduce a protocol, that we call Human Key Agreement, that allows pairs of humans to establish a key in a (seemingly hopeless) case where no public-key infrastructure is avail...
Stefan Dziembowski
CJ
2007
85views more  CJ 2007»
13 years 7 months ago
On The Security of a Group Key Agreement Protocol
In this paper we show that the group key agreement protocol proposed by Tseng suffers from a number of serious security vulnerabilities.
Qiang Tang
CRYPTO
2005
Springer
127views Cryptology» more  CRYPTO 2005»
14 years 27 days ago
One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption
Secret-key agreement between two parties Alice and Bob, connected by an insecure channel, can be realized in an informationtheoretic sense if the parties share many independent pai...
Thomas Holenstein, Renato Renner
ADHOCNOW
2006
Springer
14 years 1 months ago
Improved Pairing Protocol for Bluetooth
Abstract. The Bluetooth wireless technology realizes a low-cost shortrange wireless voice- and data-connection through radio propagation. Bluetooth also has a security architecture...
Dave Singelée, Bart Preneel