Sciweavers

256 search results - page 8 / 52
» Reusing Static Keys in Key Agreement Protocols
Sort
View
IJSN
2007
94views more  IJSN 2007»
13 years 7 months ago
On security proof of McCullagh?Barreto's key agreement protocol and its variants
: McCullagh and Barreto presented an identity-based authenticated key agreement protocol in CT-RSA 2005. Their protocol was found to be vulnerable to a key-compromise impersonation...
Zhaohui Cheng, Liqun Chen
ISW
2007
Springer
14 years 1 months ago
Strongly-Secure Identity-Based Key Agreement and Anonymous Extension
Abstract. We study the provable security of identity-based (ID-based) key agreement protocols. Although several published protocols have been proven secure in the random oracle mod...
Sherman S. M. Chow, Kim-Kwang Raymond Choo
IJNSEC
2006
78views more  IJNSEC 2006»
13 years 7 months ago
Authentication and Key Agreement Protocols Preserving Anonymity
Anonymity is a very important security feature in addition to authentication and key agreement features in communication protocols. In this paper, we propose two authentication an...
Kumar V. Mangipudi, Rajendra S. Katti, Huirong Fu
CADE
2004
Springer
14 years 8 months ago
Attacking a Protocol for Group Key Agreement by Refuting Incorrect Inductive Conjectures
Abstract. Automated tools for finding attacks on flawed security protocols often struggle to deal with protocols for group key agreement. Systems designed for fixed 2 or 3 party pr...
Graham Steel, Alan Bundy, Monika Maidl
IJNSEC
2010
127views more  IJNSEC 2010»
13 years 2 months ago
A Better Improvement on the Integrated Diffie-Hellman-DSA Key Agreement Protocol
Harn et al. proposed a series of Diffie-Hellman key exchange protocols which are integrated into Digital Signature Algorithm in 2004. Recently, Phan pointed out that Harn et al.&#...
Jie Liu, Jianhua Li