Sciweavers

23 search results - page 4 / 5
» On reusing ephemeral keys in Diffie-Hellman key agreement pr...
Sort
View
CSREASAM
2006
13 years 7 months ago
Enhanced Group Key Generation Protocol
Group communication is becoming increasingly popular in Internet applications such as videoconferences, online chatting programs, games, and gambling. For secure communications, th...
Sunghyuck Hong, Noé Lopez-Benitez
CORR
2006
Springer
114views Education» more  CORR 2006»
13 years 5 months ago
A New Cryptosystem Based On Hidden Order Groups
Let G1 be a cyclic multiplicative group of order n. It is known that the Diffie-Hellman problem is random self-reducible in G1 with respect to a fixed generator g if (n) is known....
Amitabh Saxena, Ben Soh
EUROCRYPT
2009
Springer
14 years 6 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...
ISW
2010
Springer
13 years 3 months ago
Security Analysis of the Extended Access Control Protocol for Machine Readable Travel Documents
We analyze the Extended Access Control (EAC) protocol for authenticated key agreement, recently proposed by the German Federal Office for Information Security (BSI) for the deploym...
Özgür Dagdelen, Marc Fischlin
CORR
2010
Springer
143views Education» more  CORR 2010»
13 years 5 months ago
Security Enhancement With Optimal QOS Using EAP-AKA In Hybrid Coupled 3G-WLAN Convergence Network
The third generation partnership project (3GPP) has addressed the feasibility of interworking and specified the interworking architecture and security architecture for third gener...
R. Shankar, Timothy Rajkumar, P. Dananjayan