Sciweavers

256 search results - page 5 / 52
» Reusing Static Keys in Key Agreement Protocols
Sort
View
IPL
2006
87views more  IPL 2006»
13 years 7 months ago
Fast generators for the Diffie-Hellman key agreement protocol and malicious standards
The Diffie-Hellman key agreement protocol is based on taking large powers of a generator of a prime-order cyclic group. Some generators allow faster exponentiation. We show that to...
Boaz Tsaban
STOC
2005
ACM
110views Algorithms» more  STOC 2005»
14 years 8 months ago
Key agreement from weak bit agreement
Assume that Alice and Bob, given an authentic channel, have a protocol where they end up with a bit SA and SB, respectively, such that with probability 1+ 2 these bits are equal. ...
Thomas Holenstein
COMPSEC
2006
98views more  COMPSEC 2006»
13 years 7 months ago
A Secure Identification and Key agreement protocol with user Anonymity (SIKA)
Anonymity is a desirable security feature in addition to providing user identification and key agreement during a user's login process. Recently, Yang et al., proposed an eff...
Kumar V. Mangipudi, Rajendra S. Katti
IACR
2011
207views more  IACR 2011»
12 years 7 months ago
Cryptanalysis and Security Enhancement of an Advanced Authentication Scheme using Smart Cards, and a Key Agreement Scheme for Tw
Abstract—In this work we consider two protocols for performing cryptanalysis and security enhancement. The first one by Song, is a password authentication scheme based on smart ...
Swapnoneel Roy, Amlan K. Das, Yu Li
AINA
2005
IEEE
14 years 1 months ago
Secure One-Round Tripartite Authenticated Key Agreement Protocol from Weil Pairing
In 2000, Joux proposed a one-round protocol for tripartite Diffie-Hellman. In 2003, Shim presented an efficient one-round tripartite authenticated key agreement protocol based on ...
Chu-Hsing Lin, Hsiu-Hsia Lin