Sciweavers

104 search results - page 1 / 21
» Modeling Key Compromise Impersonation Attacks on Group Key E...
Sort
View
PKC
2009
Springer
129views Cryptology» more  PKC 2009»
14 years 5 months ago
Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols
A key exchange protocol allows a set of parties to agree upon a secret session key over a public network. Two-party key exchange (2PKE) protocols have been rigorously analyzed unde...
Colin Boyd, Juan Manuel González Nieto, M. ...
EUROPKI
2006
Springer
13 years 8 months ago
On the Resilience of Key Agreement Protocols to Key Compromise Impersonation
Abstract. Key agreement protocols are a fundamental building block for ensuring authenticated and private communications between two parties over an insecure network. This paper fo...
Maurizio Adriano Strangio
ICISC
2009
169views Cryptology» more  ICISC 2009»
13 years 2 months ago
Generic One Round Group Key Exchange in the Standard Model
Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplif...
M. Choudary Gorantla, Colin Boyd, Juan Manuel Gonz...
CRYPTO
2006
Springer
155views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
A Method for Making Password-Based Key Exchange Resilient to Server Compromise
This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is de...
Craig Gentry, Philip D. MacKenzie, Zulfikar Ramzan
ACISP
2010
Springer
13 years 6 months ago
One-Time-Password-Authenticated Key Exchange
To reduce the damage of phishing and spyware attacks, banks, governments, and other security-sensitive industries are deploying one-time password systems, where users have many pa...
Kenneth G. Paterson, Douglas Stebila