Sciweavers

731 search results - page 3 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
ACNS
2009
Springer
168views Cryptology» more  ACNS 2009»
14 years 10 days ago
Session-state Reveal Is Stronger Than Ephemeral Key Reveal: Attacking the NAXOS Authenticated Key Exchange Protocol
Abstract. In the paper “Stronger Security of Authenticated Key Exchange” [1,2], a new security model for authenticated key exchange protocols (eCK) is proposed. The new model i...
Cas J. F. Cremers
DGO
2003
118views Education» more  DGO 2003»
13 years 7 months ago
Enabling Email Confidentiality through the use of Opportunistic Encryption
Software for encrypting email messages has been widely available for more than 15 years, but the emailusing public has failed to adopt secure messaging. This failure can be explai...
Simson L. Garfinkel
ASIACRYPT
2006
Springer
13 years 7 months ago
Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys
We introduce a primitive called Hierarchical Identity-Coupling Broadcast Encryption (HICBE) that can be used for constructing efficient collusion-resistant public-key broadcast enc...
Nuttapong Attrapadung, Jun Furukawa, Hideki Imai
ACISP
2009
Springer
14 years 10 days ago
Building Key-Private Public-Key Encryption Schemes
In the setting of identity-based encryption with multiple trusted authorities, TA anonymity formally models the inability of an adversary to distinguish two ciphertexts correspondi...
Kenneth G. Paterson, Sriramkrishnan Srinivasan
TCC
2005
Springer
139views Cryptology» more  TCC 2005»
13 years 11 months ago
The Relationship Between Password-Authenticated Key Exchange and Other Cryptographic Primitives
Abstract. We consider the problem of password-authenticated key exchange (PAK) also known as session-key generation using passwords: constructing session-key generation protocols t...
Minh-Huyen Nguyen