Sciweavers

41 search results - page 2 / 9
» On the impossibility of building secure Cliques-type authent...
Sort
View
ACNS
2004
Springer
104views Cryptology» more  ACNS 2004»
13 years 10 months ago
Key Agreement Using Statically Keyed Authenticators
A family of authenticators based on static shared keys is identified and proven secure. The authenticators can be used in a variety of settings, including identity-based ones. App...
Colin Boyd, Wenbo Mao, Kenneth G. Paterson
ICICS
2005
Springer
13 years 10 months ago
Security Properties of Two Authenticated Conference Key Agreement Protocols
In this paper we analyse the security of two authenticated group key agreement schemes based on the group key agreement protocol of Burmester and Desmedt. One scheme was proposed ...
Qiang Tang, Chris J. Mitchell
COCOON
2010
Springer
13 years 10 months ago
Identity-Based Authenticated Asymmetric Group Key Agreement Protocol
In identity-based public-key cryptography, an entity’s public key can be easily derived from its identity. The direct derivation of public keys in identity-based public-key crypt...
Lei Zhang, Qianhong Wu, Bo Qin, Josep Domingo-Ferr...
IJNSEC
2006
110views more  IJNSEC 2006»
13 years 5 months ago
Password-based Encrypted Group Key Agreement
This paper presents an efficient password-based authenticated encrypted group key agreement protocol immune to dictionary attack under the computation Diffie-Hellman (CDH) assumpt...
Ratna Dutta, Rana Barua
APSCC
2007
IEEE
13 years 11 months ago
ID-Based Key Agreement for Dynamic Peer Groups in Mobile Computing Environments
In order to secure communications for dynamic peer groups in mobile computing environments, key agreement protocols are required. In this paper, we propose a new key agreement pro...
Raylin Tso, Xun Yi, Eiji Okamoto