Sciweavers

731 search results - page 12 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
PKC
2009
Springer
129views Cryptology» more  PKC 2009»
14 years 11 months ago
Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols
A key exchange protocol allows a set of parties to agree upon a secret session key over a public network. Two-party key exchange (2PKE) protocols have been rigorously analyzed unde...
Colin Boyd, Juan Manuel González Nieto, M. ...
CCS
2007
ACM
14 years 4 months ago
The energy cost of cryptographic key establishment in wireless sensor networks
Wireless sensor nodes generally face serious limitations in terms of computational power, energy supply, and network bandwidth. Therefore, the implementation of effective and sec...
Johann Großschädl, Alexander Szekely, S...
ACISP
2004
Springer
14 years 2 months ago
Secure Bilinear Diffie-Hellman Bits
The Weil and Tate pairings are a popular new gadget in cryptography and have found many applications, including identity-based cryptography. In particular, the pairings have been u...
Steven D. Galbraith, Herbie J. Hopkins, Igor Shpar...
SENSYS
2005
ACM
14 years 3 months ago
A new approach for establishing pairwise keys for securing wireless sensor networks
Wireless sensor networks based on highly resource-constrained devices require symmetric cryptography in order to make them secure. Integral to this is the exchange of unique symme...
Arno Wacker, Mirko Knoll, Timo Heiber, Kurt Rother...
DBSEC
2008
196views Database» more  DBSEC 2008»
13 years 11 months ago
Shared and Searchable Encrypted Data for Untrusted Servers
Current security mechanisms are not suitable for organisations that outsource their data management to untrusted servers. Encrypting and decrypting sensitive data at the client si...
Changyu Dong, Giovanni Russello, Naranker Dulay