Sciweavers

99 search results - page 3 / 20
» On Session Key Construction in Provably-Secure Key Establish...
Sort
View
ICISC
2008
89views Cryptology» more  ICISC 2008»
13 years 9 months ago
Survival in the Wild: Robust Group Key Agreement in Wide-Area Networks
Group key agreement (GKA) allows a set of players to establish a shared secret and thus bootstrap secure group communication. GKA is very useful in many types of peer group scenar...
Jihye Kim, Gene Tsudik
IWSEC
2007
Springer
14 years 1 months ago
A Secure Threshold Anonymous Password-Authenticated Key Exchange Protocol
At Indocrypt 2005, Viet et al., [22] have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for cl...
SeongHan Shin, Kazukuni Kobara, Hideki Imai
CCS
2008
ACM
13 years 9 months ago
Provably secure browser-based user-aware mutual authentication over TLS
The standard solution for user authentication on the Web is to establish a TLS-based secure channel in server authenticated mode and run a protocol on top of TLS where the user en...
Sebastian Gajek, Mark Manulis, Ahmad-Reza Sadeghi,...
EUROCRYPT
2007
Springer
14 years 1 months ago
The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks
Abstract. Multiparty signature protocols need protection against roguekey attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, p...
Thomas Ristenpart, Scott Yilek
ENTCS
2006
145views more  ENTCS 2006»
13 years 7 months ago
Real-or-random Key Secrecy of the Otway-Rees Protocol via a Symbolic Security Proof
We present the first cryptographically sound security proof of the well-known Otway-Rees protocol. More precisely, we show that the protocol is secure against arbitrary active att...
Michael Backes