Sciweavers

AINA
2005
IEEE
13 years 10 months ago
Secure One-Round Tripartite Authenticated Key Agreement Protocol from Weil Pairing
In 2000, Joux proposed a one-round protocol for tripartite Diffie-Hellman. In 2003, Shim presented an efficient one-round tripartite authenticated key agreement protocol based on ...
Chu-Hsing Lin, Hsiu-Hsia Lin
ADHOCNOW
2006
Springer
13 years 11 months ago
Improved Pairing Protocol for Bluetooth
Abstract. The Bluetooth wireless technology realizes a low-cost shortrange wireless voice- and data-connection through radio propagation. Bluetooth also has a security architecture...
Dave Singelée, Bart Preneel
ISW
2007
Springer
13 years 11 months ago
Strongly-Secure Identity-Based Key Agreement and Anonymous Extension
Abstract. We study the provable security of identity-based (ID-based) key agreement protocols. Although several published protocols have been proven secure in the random oracle mod...
Sherman S. M. Chow, Kim-Kwang Raymond Choo
ICCSA
2007
Springer
13 years 11 months ago
An Enhanced One-Round Pairing-Based Tripartite Authenticated Key Agreement Protocol
A tripartite authenticated key agreement protocol is generally designed to accommodate the need of three specific entities in communicating over an open network with a shared secre...
Meng-Hui Lim, Sanggon Lee, Youngho Park, Hoonjae L...
CCS
2007
ACM
13 years 11 months ago
Robust group key agreement using short broadcasts
A group key agreement protocol (GKA) allows a set of players to establish a shared secret key which can be used to secure a subsequent communication. Several efficient constantrou...
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
APSCC
2007
IEEE
13 years 11 months ago
ID-Based Key Agreement for Dynamic Peer Groups in Mobile Computing Environments
In order to secure communications for dynamic peer groups in mobile computing environments, key agreement protocols are required. In this paper, we propose a new key agreement pro...
Raylin Tso, Xun Yi, Eiji Okamoto
WCNC
2008
IEEE
13 years 11 months ago
Anonymous ID-Based Group Key Agreement for Wireless Networks
—Popularity of group-oriented applications motivates research on security and privacy protection for group communications. A number of group key agreement protocols exploiting ID...
Zhiguo Wan, Kui Ren, Wenjing Lou, Bart Preneel
ACISP
2009
Springer
13 years 11 months ago
Towards Denial-of-Service-Resilient Key Agreement Protocols
Denial of service resilience is an important practical consideration for key agreement protocols in any hostile environment such as the Internet. There are well-known models that ...
Douglas Stebila, Berkant Ustaoglu
ICC
2009
IEEE
132views Communications» more  ICC 2009»
13 years 11 months ago
A Chaotic Maps-Based Key Agreement Protocol that Preserves User Anonymity
—A key agreement protocol is a protocol whereby two or more communicating parties can agree on a key or exchange information over an open communication network in such a way that...
Huei-Ru Tseng, Rong-Hong Jan, Wuu Yang
DCC
2008
IEEE
14 years 4 months ago
Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
LaMacchia, Lauter and Mityagin recently presented a strong security definition for authenticated key agreement strengthening the well-known Canetti-Krawczyk definition. They also ...
Berkant Ustaoglu