Sciweavers

36 search results - page 2 / 8
» Tripartite Key Exchange in the Canetti-Krawczyk Proof Model
Sort
View
DCC
2008
IEEE
14 years 5 months ago
Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
LaMacchia, Lauter and Mityagin recently presented a strong security definition for authenticated key agreement strengthening the well-known Canetti-Krawczyk definition. They also ...
Berkant Ustaoglu
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 9 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro
CCS
2008
ACM
13 years 8 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
JUCS
2008
149views more  JUCS 2008»
13 years 6 months ago
Formal Security Definition and Efficient Construction for Roaming with a Privacy-Preserving Extension
: In a secure roaming scenario, a user U travels to a foreign network and communicates with a foreign server V securely so that no one other than U and V can obtain the messages ex...
Guomin Yang, Duncan S. Wong, Xiaotie Deng
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 8 months ago
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices
Abstract. An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure protocol against advanced attacks such as key compromise impersonation and ...
Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Ka...