Sciweavers

ENTCS
2007
145views more  ENTCS 2007»
13 years 4 months ago
Design, Analysis and Performance Evaluation of Group Key Establishment in Wireless Sensor Networks
Wireless sensor networks are comprised of a vast number of ultra-small autonomous computing, communication and sensing devices, with restricted energy and computing capabilities, ...
Ioannis Chatzigiannakis, Elisavet Konstantinou, Va...
IJNSEC
2008
118views more  IJNSEC 2008»
13 years 5 months ago
Refuting the Security Claims of Mathuria and Jain (2005) Key Agreement Protocols
Despite the importance of proofs in assuring protocol implementers about the security properties of key establishment protocols, many protocol designers fail to provide any proof ...
Kim-Kwang Raymond Choo
CSFW
2005
IEEE
13 years 10 months ago
Temporal Rank Functions for Forward Secrecy
A number of key establishment protocols claim the property of forward secrecy, where the compromise of a longterm key does not result in the compromise of previously computed sess...
Rob Delicata, Steve A. Schneider
INDOCRYPT
2009
Springer
13 years 11 months ago
Reusing Static Keys in Key Agreement Protocols
Abstract. Contrary to conventional cryptographic wisdom, the NIST SP 800-56A standard explicitly allows the use of a static key pair in more than one of the key establishment proto...
Sanjit Chatterjee, Alfred Menezes, Berkant Ustaogl...
ESORICS
2009
Springer
14 years 5 months ago
A Generic Security API for Symmetric Key Management on Cryptographic Devices
Security APIs are used to define the boundary between trusted and untrusted code. The security properties of existing APIs are not always clear. In this paper, we give a new generi...
Véronique Cortier, Graham Steel