Sciweavers

8 search results - page 1 / 2
» Secure Hashed Diffie-Hellman over Non-DDH Groups
Sort
View
EUROCRYPT
2004
Springer
13 years 11 months ago
Secure Hashed Diffie-Hellman over Non-DDH Groups
We show that in applications that use the Diffie-Hellman (DH) transform but take care of hashing the DH output (as required, for example, for secure DH-based encryption and key ex...
Rosario Gennaro, Hugo Krawczyk, Tal Rabin
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 11 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro
JUCS
2008
147views more  JUCS 2008»
13 years 7 months ago
Security and Usability Aspects of Man-in-the-Middle Attacks on ZRTP
Abstract: ZRTP is a protocol designed to set up a shared secret between two communication parties which is subsequently used to secure the media stream (i.e. the audio data) of a V...
Martin Petraschek, Thomas Hoeher, Oliver Jung, Hel...
ASIACRYPT
2006
Springer
13 years 11 months ago
A Scalable Password-Based Group Key Exchange Protocol in the Standard Model
This paper presents a secure constant-round password-based group key exchange protocol in the common reference string model. Our protocol is based on the group key exchange protoco...
Michel Abdalla, David Pointcheval
EUROCRYPT
2010
Springer
13 years 11 months ago
Constructing Verifiable Random Functions with Large Input Spaces
We present a family of verifiable random functions which are provably secure for exponentially-large input spaces under a non-interactive complexity assumption. Prior construction...
Susan Hohenberger, Brent Waters