Sciweavers

172 search results - page 2 / 35
» Key agreement from weak bit agreement
Sort
View
CISC
2005
Springer
169views Cryptology» more  CISC 2005»
13 years 11 months ago
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography
Abstract. Despite many good (secure) key agreement protocols based on publickey cryptography exist, secure associations between two wireless devices are often established using sym...
Serge Vaudenay
SECURWARE
2008
IEEE
14 years 19 days ago
A Body-Centered Cubic Method for Key Agreement in Dynamic Mobile Ad Hoc Networks
Mobile ad hoc networking is an operating mode for rapid mobile host interconnection, where nodes rely on each other, in order to maintain network connectivity and functionality. S...
Ioannis G. Askoxylakis, Damien Sauveron, Constanti...
GLOBECOM
2008
IEEE
14 years 22 days ago
Secret Key Generation and Agreement in UWB Communication Channels
—It has been shown that the radio channel impulse response for a pair of legitimate Ultra-wide band (UWB) transceivers can be used to generate secret keys for secure communicatio...
Masoud Ghoreishi Madiseh, Michael L. McGuire, Step...
EUROCRYPT
2004
Springer
13 years 11 months ago
On Generating the Initial Key in the Bounded-Storage Model
Abstract. In the bounded-storage model (BSM) for information-theoretically secure encryption and key-agreement one uses a random string R whose length t is greater than the assumed...
Stefan Dziembowski, Ueli M. Maurer
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 4 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena