Sciweavers

IJNSEC
2010
127views more  IJNSEC 2010»
13 years 2 months ago
A Better Improvement on the Integrated Diffie-Hellman-DSA Key Agreement Protocol
Harn et al. proposed a series of Diffie-Hellman key exchange protocols which are integrated into Digital Signature Algorithm in 2004. Recently, Phan pointed out that Harn et al.&#...
Jie Liu, Jianhua Li
INFORMATICALT
2010
107views more  INFORMATICALT 2010»
13 years 4 months ago
Analysis and Improvement on a Contributory Group Key Exchange Protocol Based on the Diffie-Hellman Technique
Abstract. In 2008, based on the two-party Diffie
Yuh-Min Tseng, Tsu-Yang Wu
JOC
2007
133views more  JOC 2007»
13 years 7 months ago
Trapdoor Hard-to-Invert Group Isomorphisms and Their Application to Password-Based Authentication
In the security chain the weakest link is definitely the human one: human beings cannot remember long secrets and often resort to rather insecure solutions to keep track of their ...
Dario Catalano, David Pointcheval, Thomas Pornin
AAECC
2006
Springer
132views Algorithms» more  AAECC 2006»
13 years 7 months ago
The Conjugacy Search Problem in Public Key Cryptography: Unnecessary and Insufficient
The conjugacy search problem in a group G is the problem of recovering an x G from given g G and h = x-1 gx. This problem is in the core of several recently suggested public key ...
Vladimir Shpilrain, Alexander Ushakov
ACSW
2003
13 years 8 months ago
Provably Secure Key Exchange: An Engineering Approach
We promote an engineering approach to design of provably secure key exchange protocols. Using the model of Canetti and Krawczyk we present a systematic method to arrive at efficie...
Yiu Shing Terry Tin, Colin Boyd, Juanma Gonz&aacut...
CTRSA
2008
Springer
137views Cryptology» more  CTRSA 2008»
13 years 9 months ago
Beyond Secret Handshakes: Affiliation-Hiding Authenticated Key Exchange
Public key based authentication and key exchange protocols are not usually designed with privacy in mind and thus involve cleartext exchanges of identities and certificates before ...
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
ACISP
2008
Springer
13 years 9 months ago
Efficient One-Round Key Exchange in the Standard Model
We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of...
Colin Boyd, Yvonne Cliff, Juan Manuel Gonzá...
ASIACRYPT
2001
Springer
13 years 11 months ago
Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices
Abstract. In this paper, we consider the problem of mutually authenticated key exchanges between a low-power client and a powerful server. We show how the Jakobsson-Pointcheval sch...
Duncan S. Wong, Agnes Hui Chan
CTRSA
2006
Springer
140views Cryptology» more  CTRSA 2006»
13 years 11 months ago
Session Corruption Attack and Improvements on Encryption Based MT-Authenticators
Bellare, Canetti and Krawczyk proposed a security model (BCK-model) for authentication and key exchange protocols in 1998. The model not only reasonably captures the power of pract...
Xiaojian Tian, Duncan S. Wong
ACISP
2004
Springer
13 years 11 months ago
Secure Bilinear Diffie-Hellman Bits
The Weil and Tate pairings are a popular new gadget in cryptography and have found many applications, including identity-based cryptography. In particular, the pairings have been u...
Steven D. Galbraith, Herbie J. Hopkins, Igor Shpar...