Sciweavers

275 search results - page 8 / 55
» On The Security of a Group Key Agreement Protocol
Sort
View
CTRSA
2007
Springer
147views Cryptology» more  CTRSA 2007»
13 years 11 months ago
Group Secret Handshakes Or Affiliation-Hiding Authenticated Group Key Agreement
Privacy concerns in many aspects of electronic communication trigger the need to re-examine
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
SP
2003
IEEE
136views Security Privacy» more  SP 2003»
14 years 1 months ago
Secret Handshakes from Pairing-Based Key Agreements
Consider a CIA agent who wants to authenticate herself to a server, but does not want to reveal her CIA credentials unless the server is a genuine CIA outlet. Consider also that t...
Dirk Balfanz, Glenn Durfee, Narendar Shankar, Dian...
IJNSEC
2008
118views more  IJNSEC 2008»
13 years 7 months ago
Refuting the Security Claims of Mathuria and Jain (2005) Key Agreement Protocols
Despite the importance of proofs in assuring protocol implementers about the security properties of key establishment protocols, many protocol designers fail to provide any proof ...
Kim-Kwang Raymond Choo
INDOCRYPT
2004
Springer
14 years 1 months ago
Tripartite Key Exchange in the Canetti-Krawczyk Proof Model
A definition of secure multi-party key exchange in the Canetti-Krawczyk proof model is proposed, followed by a proof of the security of the Joux tripartite key agreement protocol...
Yvonne Hitchcock, Colin Boyd, Juan Manuel Gonz&aac...
ACSAC
2001
IEEE
13 years 11 months ago
Secure Anonymous Group Infrastructure for Common and Future Internet Applications
Secure group communication protocols, in particular multi-party key agreement and update algorithms, help promote traditional and new Internet multi-party applications such as vid...
Nathalie Weiler