Sciweavers

104 search results - page 14 / 21
» Modeling Key Compromise Impersonation Attacks on Group Key E...
Sort
View
JAR
2006
107views more  JAR 2006»
13 years 8 months ago
Attacking Group Protocols by Refuting Incorrect Inductive Conjectures
Automated tools for finding attacks on flawed security protocols often fail to quately with group protocols. This is because the abstractions made to improve performance on fixed ...
Graham Steel, Alan Bundy
SEC
2001
13 years 10 months ago
Security Analysis of the Cliques Protocols Suites: First Results
: The Cliques protocols are extensions of the Diffie-Hellman key exchange protocol to a group setting. In this paper, we are analysing the A-GDH.2 suite that is intended to allow a...
Olivier Pereira, Jean-Jacques Quisquater
EUROCRYPT
2009
Springer
14 years 9 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
ISW
2004
Springer
14 years 1 months ago
Practical Authenticated Key Agreement Using Passwords
Due to the low entropy of human-memorable passwords, it is not easy to conduct password authenticated key agreement in a secure manner. Though there are many protocols achieving th...
Taekyoung Kwon
TWC
2008
156views more  TWC 2008»
13 years 8 months ago
Secure and Fault-Tolerant Event Boundary Detection in Wireless Sensor Networks
Event boundary detection is in and of itself a useful application in wireless sensor networks (WSNs). Typically, it includes the detection of a large-scale spatial phenomenon such ...
Kui Ren, Kai Zeng, Wenjing Lou