Sciweavers

291 search results - page 17 / 59
» Key Agreement Protocols and Their Security Analysis
Sort
View
SP
2003
IEEE
136views Security Privacy» more  SP 2003»
14 years 1 months ago
Secret Handshakes from Pairing-Based Key Agreements
Consider a CIA agent who wants to authenticate herself to a server, but does not want to reveal her CIA credentials unless the server is a genuine CIA outlet. Consider also that t...
Dirk Balfanz, Glenn Durfee, Narendar Shankar, Dian...
AINA
2006
IEEE
14 years 2 months ago
Tree-Based Group Key Agreement Framework for Mobile Ad-Hoc Networks
Design of protocols for mobile ad-hoc networks (MANETs) is generally tricky compared to wired networks, because on the one hand the increased communication constraints given by th...
Lijun Liao, Mark Manulis
TIT
2008
187views more  TIT 2008»
13 years 8 months ago
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement
Abstract--In the bounded-storage model (BSM) for information-theoretic secure encryption and key agreement, one makes use of a random string R whose length t is greater than the as...
Stefan Dziembowski, Ueli M. Maurer
EUROCRYPT
2009
Springer
14 years 9 months ago
Key Agreement from Close Secrets over Unsecured Channels
We consider information-theoretic key agreement between two parties sharing somewhat different versions of a secret w that has relatively little entropy. Such key agreement, also ...
Bhavana Kanukurthi, Leonid Reyzin
IJNSEC
2006
270views more  IJNSEC 2006»
13 years 8 months ago
Efficient Key Agreement for Large and Dynamic Multicast Groups
Secure multicast represents the core component of many web and multimedia applications such as pay-TV, teleconferencing, real-time distribution of stock market price and etc. The ...
Liming Wang, Chuan-Kun Wu