Sciweavers

22 search results - page 2 / 5
» Using ProVerif to Analyze Protocols with Diffie-Hellman Expo...
Sort
View
IJNSEC
2006
110views more  IJNSEC 2006»
13 years 8 months ago
Password-based Encrypted Group Key Agreement
This paper presents an efficient password-based authenticated encrypted group key agreement protocol immune to dictionary attack under the computation Diffie-Hellman (CDH) assumpt...
Ratna Dutta, Rana Barua
CCS
2008
ACM
13 years 10 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki
EUROCRYPT
2009
Springer
14 years 9 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
CONCUR
2008
Springer
13 years 10 months ago
Modeling Computational Security in Long-Lived Systems
Abstract. For many cryptographic protocols, security relies on the assumption that adversarial entities have limited computational power. This type of security degrades progressive...
Ran Canetti, Ling Cheung, Dilsun Kirli Kaynar, Nan...
MOBIHOC
2003
ACM
14 years 8 months ago
PATHS: analysis of PATH duration statistics and their impact on reactive MANET routing protocols
We develop a detailed approach to study how mobilityimpacts the performance of reactive MANET routing protocols. In particular we examine how the statistics of path durations inclu...
Narayanan Sadagopan, Fan Bai, Bhaskar Krishnamacha...