Sciweavers

46 search results - page 8 / 10
» Proof of Forward Security for Password-based Authenticated K...
Sort
View
CCS
2008
ACM
13 years 9 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
ESORICS
2003
Springer
14 years 25 days ago
Symmetric Authentication within a Simulatable Cryptographic Library
Abstract. Proofs of security protocols typically employ simple abstractions of cryptographic operations, so that large parts of such proofs pendent of cryptographic details. The ty...
Michael Backes, Birgit Pfitzmann, Michael Waidner
WETICE
1998
IEEE
13 years 12 months ago
WebGroup: A Secure Group Access Control Tool for the World-Wide Web
We present an integrated secure group access control tool to support workgroups on the World-Wide Web. The system enables user authentication, encrypted communication and fine-gra...
Fabien A. P. Petitcolas, Kan Zhang
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 11 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro
WPES
2004
ACM
14 years 1 months ago
Off-the-record communication, or, why not to use PGP
Quite often on the Internet, cryptography is used to protect private, personal communications. However, most commonly, systems such as PGP are used, which use long-lived encryptio...
Nikita Borisov, Ian Goldberg, Eric A. Brewer