Sciweavers

104 search results - page 4 / 21
» Modeling Key Compromise Impersonation Attacks on Group Key E...
Sort
View
CCS
2008
ACM
13 years 7 months ago
Securing group key exchange against strong corruptions
When users run a group key exchange (GKE) protocol, they usually extract the key from some auxiliary (ephemeral) secret information generated during the execution. Strong corrupti...
Emmanuel Bresson, Mark Manulis
ASIACRYPT
2001
Springer
13 years 9 months ago
Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices
Abstract. In this paper, we consider the problem of mutually authenticated key exchanges between a low-power client and a powerful server. We show how the Jakobsson-Pointcheval sch...
Duncan S. Wong, Agnes Hui Chan
ACNS
2009
Springer
168views Cryptology» more  ACNS 2009»
14 years 11 days ago
Session-state Reveal Is Stronger Than Ephemeral Key Reveal: Attacking the NAXOS Authenticated Key Exchange Protocol
Abstract. In the paper “Stronger Security of Authenticated Key Exchange” [1,2], a new security model for authenticated key exchange protocols (eCK) is proposed. The new model i...
Cas J. F. Cremers
ESORICS
2012
Springer
11 years 8 months ago
Beyond eCK: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal
We show that it is possible to achieve perfect forward secrecy in two-message key exchange (KE) protocols that satisfy even stronger security properties than provided by the extend...
Cas J. F. Cremers, Michele Feltz
CADE
2004
Springer
14 years 6 months ago
Attacking a Protocol for Group Key Agreement by Refuting Incorrect Inductive Conjectures
Abstract. Automated tools for finding attacks on flawed security protocols often struggle to deal with protocols for group key agreement. Systems designed for fixed 2 or 3 party pr...
Graham Steel, Alan Bundy, Monika Maidl