Sciweavers

849 search results - page 7 / 170
» Secure Applications of Low-Entropy Keys
Sort
View
PKC
2012
Springer
237views Cryptology» more  PKC 2012»
11 years 10 months ago
Relatively-Sound NIZKs and Password-Based Key-Exchange
We define a new notion of relatively-sound non-interactive zeroknowledge (NIZK) proofs, where a private verifier with access to a trapdoor continues to be sound even when the Ad...
Charanjit S. Jutla, Arnab Roy
ASIACRYPT
2000
Springer
13 years 12 months ago
Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques
Rather than use a shared key directly to cryptographically process (e.g. encrypt or authenticate) data one can use it as a master key to derive subkeys, and use the subkeys for the...
Michel Abdalla, Mihir Bellare
EUROCRYPT
2003
Springer
14 years 22 days ago
A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications
ded abstract of this paper appears in Advances in Cryptology – EUROCRYPT ’03, Lecture Notes in Computer Science Vol. 2656, E. Biham ed., Springer-Verlag, 2003. This is the full...
Mihir Bellare, Tadayoshi Kohno
COMCOM
2000
143views more  COMCOM 2000»
13 years 7 months ago
Further analysis of the Internet key exchange protocol
Secure communication over the Internet becomes an essential requirement for any value-added Internet application. The use of cryptography for secure communication brings out the r...
Jianying Zhou
ACNS
2004
Springer
104views Cryptology» more  ACNS 2004»
14 years 28 days ago
Key Agreement Using Statically Keyed Authenticators
A family of authenticators based on static shared keys is identified and proven secure. The authenticators can be used in a variety of settings, including identity-based ones. App...
Colin Boyd, Wenbo Mao, Kenneth G. Paterson