Sciweavers

256 search results - page 19 / 52
» Reusing Static Keys in Key Agreement Protocols
Sort
View
CTRSA
2005
Springer
154views Cryptology» more  CTRSA 2005»
15 years 5 months ago
A New Two-Party Identity-Based Authenticated Key Agreement
We present a new two-party identity-based key agreement that is more efficient than previously proposed schemes. It is inspired on a new identity-based key pair derivation algorith...
Noel McCullagh, Paulo S. L. M. Barreto
TIT
2008
187views more  TIT 2008»
14 years 11 months ago
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement
Abstract--In the bounded-storage model (BSM) for information-theoretic secure encryption and key agreement, one makes use of a random string R whose length t is greater than the as...
Stefan Dziembowski, Ueli M. Maurer
PAIRING
2010
Springer
149views Cryptology» more  PAIRING 2010»
14 years 9 months ago
Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement
Abstract. We discuss the relationship between ID-based key agreement protocols, certificateless encryption and ID-based key encapsulation mechanisms. In particular we show how in s...
Dario Fiore, Rosario Gennaro, Nigel P. Smart
AINA
2004
IEEE
15 years 3 months ago
Supervising Secret-Key Agreements in a Level-Based Hierarchy
A key agreement protocol is utilized in a network system such that two users are able to establish a commonly shared secret key. Entities within the same security level can commun...
Ching-Te Wang, Chu-Hsing Lin, Chin-Chen Chang
EUROCRYPT
2003
Springer
15 years 5 months ago
New Bounds in Secret-Key Agreement: The Gap between Formation and Secrecy Extraction
Perfectly secret message transmission can be realized with only partially secret and weakly correlated information shared by the parties as soon as this information allows for the ...
Renato Renner, Stefan Wolf