Sciweavers

731 search results - page 38 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
CN
2006
62views more  CN 2006»
13 years 10 months ago
Key bundles and parcels: Secure communication in many groups
We consider a system where each user is in one or more elementary groups. In this system, arbitrary groups of users can be specified using the operations of union, intersection, a...
Eunjin Jung, Alex X. Liu, Mohamed G. Gouda
PKC
2009
Springer
240views Cryptology» more  PKC 2009»
14 years 11 months ago
Distributed Public-Key Cryptography from Weak Secrets
Abstract.We introduce the notion of distributed password-based publickey cryptography, where a virtual high-entropy private key is implicitly dened as a concatenation of low-entrop...
Céline Chevalier, David Pointcheval, Michel...
FSE
2006
Springer
166views Cryptology» more  FSE 2006»
14 years 2 months ago
A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation
We present PEP, which is a new construction of a tweakable strong pseudo-random permutation. PEP uses a hash-encrypt-hash approach which has recently been used in the construction...
Debrup Chakraborty, Palash Sarkar
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 8 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
ACSAC
1999
IEEE
14 years 3 months ago
Secure Communications in ATM Networks
The ATM Forum international consortium recently approved the first version of its security specifications aiming to protect communications over Asynchronous Transfer Mode (ATM) ne...
Maryline Laurent, Ahmed Bouabdallah, Christophe De...