Sciweavers

104 search results - page 3 / 21
» Modeling Key Compromise Impersonation Attacks on Group Key E...
Sort
View
IJACT
2008
86views more  IJACT 2008»
13 years 5 months ago
Securing group key exchange against strong corruptions and key registration attacks
: In Group Key Exchange (GKE) protocols, users usually extract the group key using some auxiliary (ephemeral) secret information generated during the execution. Strong corruptions ...
Emmanuel Bresson, Mark Manulis
EUROCRYPT
2000
Springer
13 years 9 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway
ESORICS
2010
Springer
13 years 6 months ago
Modeling and Analyzing Security in the Presence of Compromising Adversaries
Abstract. We present a framework for modeling adversaries in security protocol analysis, ranging from a Dolev-Yao style adversary to more powerful adversaries who can reveal differ...
David A. Basin, Cas J. F. Cremers
EUROCRYPT
2000
Springer
13 years 9 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
CCS
2009
ACM
14 years 5 months ago
Universally composable contributory group key exchange
We treat the security of group key exchange (GKE) in the universal composability (UC) framework. Analyzing GKE protocols in the UC framework naturally addresses attacks by maliciou...
M. Choudary Gorantla, Colin Boyd, Juan Manuel Gonz...