Sciweavers

1116 search results - page 1 / 224
» Key Agreement Using Statically Keyed Authenticators
Sort
View
ACNS
2004
Springer
104views Cryptology» more  ACNS 2004»
13 years 9 months ago
Key Agreement Using Statically Keyed Authenticators
A family of authenticators based on static shared keys is identified and proven secure. The authenticators can be used in a variety of settings, including identity-based ones. App...
Colin Boyd, Wenbo Mao, Kenneth G. Paterson
CIS
2007
Springer
13 years 10 months ago
A New Provably Secure Authentication and Key Agreement Mechanism for SIP Using Certificateless Public-Key Cryptography
The session initiation protocol (SIP) is considered as the dominant signaling protocol for calls over the internet. However, SIP authentication typically uses HTTP digest authentic...
Fengjiao Wang, Yuqing Zhang
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 2 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
INDOCRYPT
2009
Springer
13 years 11 months ago
Reusing Static Keys in Key Agreement Protocols
Abstract. Contrary to conventional cryptographic wisdom, the NIST SP 800-56A standard explicitly allows the use of a static key pair in more than one of the key establishment proto...
Sanjit Chatterjee, Alfred Menezes, Berkant Ustaogl...
CISC
2005
Springer
169views Cryptology» more  CISC 2005»
13 years 9 months ago
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography
Abstract. Despite many good (secure) key agreement protocols based on publickey cryptography exist, secure associations between two wireless devices are often established using sym...
Serge Vaudenay