Sciweavers

23 search results - page 4 / 5
» Universally composable contributory group key exchange
Sort
View
CRYPTO
1995
Springer
111views Cryptology» more  CRYPTO 1995»
14 years 5 days ago
Fast Key Exchange with Elliptic Curve Systems
The Diffie-Hellman key exchange algorithm can be implemented using the group of points on an elliptic curve over the field F2n. A software version of this using n = 155 can be o...
Richard Schroeppel, Hilarie K. Orman, Sean W. O'Ma...
CRYPTO
2010
Springer
171views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
Credential Authenticated Identification and Key Exchange
Secure two-party authentication and key exchange are fundamental problems. Traditionally, the parties authenticate each other by means of their identities, using a public-key infr...
Jan Camenisch, Nathalie Casati, Thomas Groß,...
CRYPTO
2006
Springer
155views Cryptology» more  CRYPTO 2006»
14 years 10 days ago
A Method for Making Password-Based Key Exchange Resilient to Server Compromise
This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is de...
Craig Gentry, Philip D. MacKenzie, Zulfikar Ramzan
CSFW
2012
IEEE
11 years 11 months ago
Provably Secure and Practical Onion Routing
The onion routing network Tor is undoubtedly the most widely employed technology for anonymous web access. Although the underlying onion routing (OR) protocol appears satisfactory...
Michael Backes, Ian Goldberg, Aniket Kate, Esfandi...
STOC
2003
ACM
110views Algorithms» more  STOC 2003»
14 years 9 months ago
Non-interactive and reusable non-malleable commitment schemes
We consider non-malleable (NM) and universally composable (UC) commitment schemes in the common reference string (CRS) model. We show how to construct non-interactive NM commitmen...
Ivan Damgård, Jens Groth