Sciweavers

41 search results - page 7 / 9
» On the impossibility of building secure Cliques-type authent...
Sort
View
FC
1999
Springer
160views Cryptology» more  FC 1999»
14 years 26 days ago
Anonymous Authentication of Membership in Dynamic Groups
Abstract. We present a series of protocols for authenticating an individual’s membership in a group without revealing that individual’s identity and without restricting how the...
Stuart E. Schechter, Todd Parnell, Alexander J. Ha...
WCC
2005
Springer
123views Cryptology» more  WCC 2005»
14 years 2 months ago
RSA-Based Secret Handshakes
A secret handshake mechanism allows two entities, members of a same group, to authenticate each other secretly. This primitive was introduced recently by Balfanz, Durfee, Shankar, ...
Damien Vergnaud
AICT
2010
IEEE
240views Communications» more  AICT 2010»
13 years 7 days ago
Providing Security in 4G Systems: Unveiling the Challenges
— Several research groups are working on designing new security architectures for 4G networks such as Hokey and Y-Comm. Since designing an efficient security module requires a cl...
Mahdi Aiash, Glenford E. Mapp, Aboubaker Lasebae, ...
STOC
2010
ACM
193views Algorithms» more  STOC 2010»
14 years 8 hour ago
Privacy Amplification with Asymptotically Optimal Entropy Loss
We study the problem of "privacy amplification": key agreement between two parties who both know a weak secret w, such as a password. (Such a setting is ubiquitous on th...
Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostr...
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 12 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro