Sciweavers

11 search results - page 2 / 3
» Password-Authenticated Group Key Agreement with Adaptive Sec...
Sort
View
SCN
2010
Springer
138views Communications» more  SCN 2010»
13 years 4 months ago
A Security Enhancement and Proof for Authentication and Key Agreement (AKA)
In this work, we consider Authentication and Key Agreement (AKA), a popular client-server Key Exchange (KE) protocol, commonly used in wireless standards (e.g., UMTS), and widely c...
Vladimir Kolesnikov
CHARME
2003
Springer
129views Hardware» more  CHARME 2003»
13 years 11 months ago
On the Correctness of an Intrusion-Tolerant Group Communication Protocol
Intrusion-tolerance is the technique of using fault-tolerance to achieve security properties. Assuming that faults, both benign and Byzantine, are unavoidable, the main goal of Int...
Mohamed Layouni, Jozef Hooman, Sofiène Taha...
SP
2010
IEEE
206views Security Privacy» more  SP 2010»
13 years 10 months ago
Revocation Systems with Very Small Private Keys
In this work, we design a method for creating public key broadcast encryption systems. Our main technical innovation is based on a new “two equation” technique for revoking us...
Allison B. Lewko, Amit Sahai, Brent Waters
ICN
2009
Springer
13 years 10 months ago
New Algorithm for the Design of Topology Aware Hypercube in Multi-hop Ad Hoc Networks
Securing group communications in resource constrained, infrastructure-less environments such as Mobile Ad Hoc Networks (MANETs) has become one of the most challenging research dire...
Maria Striki, Kyriakos Manousakis, John S. Baras
IACR
2011
107views more  IACR 2011»
12 years 5 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...