Sciweavers

41 search results - page 1 / 9
» Secret Handshakes from Pairing-Based Key Agreements
Sort
View
SP
2003
IEEE
136views Security Privacy» more  SP 2003»
13 years 9 months ago
Secret Handshakes from Pairing-Based Key Agreements
Consider a CIA agent who wants to authenticate herself to a server, but does not want to reveal her CIA credentials unless the server is a genuine CIA outlet. Consider also that t...
Dirk Balfanz, Glenn Durfee, Narendar Shankar, Dian...
CTRSA
2007
Springer
147views Cryptology» more  CTRSA 2007»
13 years 7 months ago
Group Secret Handshakes Or Affiliation-Hiding Authenticated Group Key Agreement
Privacy concerns in many aspects of electronic communication trigger the need to re-examine
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
ICCSA
2007
Springer
13 years 9 months ago
An Enhanced One-Round Pairing-Based Tripartite Authenticated Key Agreement Protocol
A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in communicating over an open network with a shared secre...
Meng-Hui Lim, Sanggon Lee, Youngho Park, Hoonjae L...
WCC
2005
Springer
123views Cryptology» more  WCC 2005»
13 years 9 months ago
RSA-Based Secret Handshakes
A secret handshake mechanism allows two entities, members of a same group, to authenticate each other secretly. This primitive was introduced recently by Balfanz, Durfee, Shankar, ...
Damien Vergnaud
FC
2007
Springer
118views Cryptology» more  FC 2007»
13 years 9 months ago
K-Anonymous Multi-party Secret Handshakes
Abstract. Anonymity-protection techniques are crucial for various commercial and financial transactions, where participants are worried about their privacy. On the other hand, aut...
Shouhuai Xu, Moti Yung