Sciweavers

105 search results - page 6 / 21
» Secure Password-Based Protocol for Downloading a Private Key
Sort
View
CCS
2008
ACM
13 years 8 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
ACMSE
2009
ACM
13 years 4 months ago
A secure unidirectional proxy re-encryption using identity and secret key exchange
Proxy re-encryption, abbreviated as PRE, is a cryptosystem which allows the proxy to re-encrypt a cirphertext without accessing the underlying message. The re-encryption protocol ...
Edna Milgo
IMC
2009
ACM
14 years 1 months ago
When private keys are public: results from the 2008 Debian OpenSSL vulnerability
We report on the aftermath of the discovery of a severe vulnerability in the Debian Linux version of OpenSSL. Systems affected by the bug generated predictable random numbers, mo...
Scott Yilek, Eric Rescorla, Hovav Shacham, Brandon...
IJNSEC
2008
120views more  IJNSEC 2008»
13 years 6 months ago
Efficient Identity-based Authenticated Key Agreement Protocol with PKG Forward Secrecy
For an identity-based authenticated key agreement (IDAK) protocol, PKG forward secrecy is the strongest notion of forward secrecy, which is about the security of previously establ...
Shengbao Wang, Zhenfu Cao, Feng Cao
PKC
2004
Springer
160views Cryptology» more  PKC 2004»
14 years 1 days ago
Constant Round Authenticated Group Key Agreement via Distributed Computation
Abstract. A group key agreement protocol allows a set of users, communicating over a public network, to agree on a private session key. Most of the schemes proposed so far require ...
Emmanuel Bresson, Dario Catalano