Sciweavers

219 search results - page 22 / 44
» Privacy for Private Key in Signatures
Sort
View
EUROPKI
2004
Springer
15 years 3 months ago
Threshold Password-Based Authentication Using Bilinear Pairings
We present a new threshold password-based authentication protocol that allows a roaming user(a user who accesses a network from different client terminals) to download a private k...
Songwon Lee, Kyusuk Han, Seok-kyu Kang, Kwangjo Ki...
104
Voted
PET
2012
Springer
13 years 2 days ago
Fault-Tolerant Privacy-Preserving Statistics
Real-time statistics on smart meter consumption data must preserve consumer privacy and tolerate smart meter failures. Existing protocols for this private distributed aggregation m...
Marek Jawurek, Florian Kerschbaum
CHES
2004
Springer
136views Cryptology» more  CHES 2004»
15 years 3 months ago
Attacking DSA Under a Repeated Bits Assumption
We discuss how to recover the private key for DSA style signature schemes if partial information about the ephemeral keys is revealed. The partial information we examine is of a se...
Peter J. Leadbitter, Dan Page, Nigel P. Smart
PROVSEC
2007
Springer
15 years 3 months ago
Stronger Security of Authenticated Key Exchange
In this paper we study security definitions for authenticated key exchange (AKE) protocols. We observe that there are several families of attacks on AKE protocols that lie outsid...
Brian A. LaMacchia, Kristin Lauter, Anton Mityagin
CCS
2008
ACM
14 years 11 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu