Sciweavers

691 search results - page 15 / 139
» A New Security Model for Authenticated Key Agreement
Sort
View
EUROCRYPT
2000
Springer
15 years 1 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
CCS
2009
ACM
15 years 10 months ago
An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem
In this paper, we present a new ID-based two-party authenticated key exchange (AKE) protocol, which makes use of a new technique called twin Diffie-Hellman problem proposed by Cas...
Hai Huang, Zhenfu Cao
EUROCRYPT
2004
Springer
15 years 2 months ago
On Generating the Initial Key in the Bounded-Storage Model
Abstract. In the bounded-storage model (BSM) for information-theoretically secure encryption and key-agreement one uses a random string R whose length t is greater than the assumed...
Stefan Dziembowski, Ueli M. Maurer
150
Voted
AICT
2010
IEEE
240views Communications» more  AICT 2010»
14 years 1 months ago
Providing Security in 4G Systems: Unveiling the Challenges
— Several research groups are working on designing new security architectures for 4G networks such as Hokey and Y-Comm. Since designing an efficient security module requires a cl...
Mahdi Aiash, Glenford E. Mapp, Aboubaker Lasebae, ...
96
Voted
COMPSEC
2006
98views more  COMPSEC 2006»
14 years 9 months ago
A Secure Identification and Key agreement protocol with user Anonymity (SIKA)
Anonymity is a desirable security feature in addition to providing user identification and key agreement during a user's login process. Recently, Yang et al., proposed an eff...
Kumar V. Mangipudi, Rajendra S. Katti