Sciweavers

65 search results - page 1 / 13
» Authenticated Key Agreement with Key Re-use in the Short Aut...
Sort
View
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 2 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
TIT
2008
187views more  TIT 2008»
13 years 3 months ago
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement
Abstract--In the bounded-storage model (BSM) for information-theoretic secure encryption and key agreement, one makes use of a random string R whose length t is greater than the as...
Stefan Dziembowski, Ueli M. Maurer
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay
CIS
2007
Springer
13 years 10 months ago
A New Provably Secure Authentication and Key Agreement Mechanism for SIP Using Certificateless Public-Key Cryptography
The session initiation protocol (SIP) is considered as the dominant signaling protocol for calls over the internet. However, SIP authentication typically uses HTTP digest authentic...
Fengjiao Wang, Yuqing Zhang
CRYPTO
2006
Springer
111views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Tight Bounds for Unconditional Authentication Protocols in the Manual Channel and Shared Key Models
We address the message authentication problem in two seemingly different communication models. In the first model, the sender and receiver are connected by an insecure channel and...
Moni Naor, Gil Segev, Adam Smith