Sciweavers

50 search results - page 9 / 10
» A New Two-Party Identity-Based Authenticated Key Agreement
Sort
View
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
13 years 10 months ago
On Expected Constant-Round Protocols for Byzantine Agreement
In a seminal paper, Feldman and Micali (STOC '88) show an n-party Byzantine agreement protocol tolerating t < n/3 malicious parties that runs in expected constant rounds. H...
Jonathan Katz, Chiu-Yuen Koo
STOC
2009
ACM
145views Algorithms» more  STOC 2009»
14 years 6 months ago
Non-malleable extractors and symmetric key cryptography from weak secrets
We study the question of basing symmetric key cryptography on weak secrets. In this setting, Alice and Bob share an n-bit secret W, which might not be uniformly random, but the ad...
Yevgeniy Dodis, Daniel Wichs
CORR
2010
Springer
143views Education» more  CORR 2010»
13 years 6 months ago
Security Enhancement With Optimal QOS Using EAP-AKA In Hybrid Coupled 3G-WLAN Convergence Network
The third generation partnership project (3GPP) has addressed the feasibility of interworking and specified the interworking architecture and security architecture for third gener...
R. Shankar, Timothy Rajkumar, P. Dananjayan
ACNS
2008
Springer
96views Cryptology» more  ACNS 2008»
13 years 8 months ago
Efficient Device Pairing Using "Human-Comparable" Synchronized Audiovisual Patterns
Abstract. "Pairing" is referred to as the operation of achieving authenticated key agreement between two human-operated devices over a short- or medium-range wireless com...
Ramnath Prasad, Nitesh Saxena
ACSAC
2001
IEEE
13 years 10 months ago
Secure Anonymous Group Infrastructure for Common and Future Internet Applications
Secure group communication protocols, in particular multi-party key agreement and update algorithms, help promote traditional and new Internet multi-party applications such as vid...
Nathalie Weiler