نتایج جستجو برای: diffie hellman key exchange protocol
تعداد نتایج: 950569 فیلتر نتایج به سال:
The rigorous security of Okamoto-Tanaka identity-based key exchange scheme has been open for a decade. In this paper, we show that (1) breaking the scheme is equivalent to breaking the Diffie-Hellman key exchange scheme over Zn, and (2) impersonation is easier than breaking. The second result is obtained by proving that breaking the RSA public-key cryptosystem reduces to breaking the Diffie-Hel...
This paper proposes a new secure broadcasting scheme to realize the property of “information granularity”, wherein a receiver with a higher security clearance level has the natural capability to recover a larger amount of information from the broadcasted message block. Based on the intractability of the product of the -weak Bilinear DiffieHellman Inversion problem and the n-modified Bilinear Di...
This paper presents secure architecture and protocols for managing Intellectual Property Rights in distributed content databases in a close environment. The implementation of this architecture is currently being realized in the European project AQUARELLE. Registered users will access on the Internet to high value content through secure servers. The main interest of this paper is protocols and a...
In this paper, we present a new authenticated key exchange(AKE) protocol, called NETS, and prove its security in the extended Canetti-Krawczyk model under the random oracle assumption and the gap Diffie-Hellman(GDH) assumption. Our protocol enjoys a simple and tight security reduction compared to those of HMQV and CMQV without using the Forking Lemma. Each session of the NETS protocol requires ...
The Diffie-Hellman key exchange protocol as well as the ElGamal signature scheme are based on exponentiation modulo p for some prime p. Thus the security of these schemes is strongly tied to the difficulty of computing discrete logarithms in the finite field Fp. The Diffie-Hellman protocol has been generalized to other finite groups arising in number theory, and even to the sets of reduced prin...
2 Faculty of Science, Department of Mathematics, Guilan University, Rasht, Iran [email protected] Abstract: In A generalization of the original Diffie-Hellman key exchange in (Z/pZ)* found a new depth when Miller and Koblitz suggested that such a protocol could be used with the group over an elliptic curve. Maze, Monico and Rosenthal extend such a generalization to the setting of a Semi-gro...
This paper presents a secure constant-round password-based group key exchange protocol in the common reference string model. Our protocol is based on the group key exchange protocol by Burmester and Desmedt and on the 2-party password-based authenticated protocols by Gennaro and Lindell, and by Katz, Ostrovsky, and Yung. The proof of security is in the standard model and based on the notion of ...
Diffie-Hellman key agreement protocol [27] implementations have been plagued by serious security flaws. The attacks can be very subtle and, more often than not, haven’t been taken into account by protocol designers. In this paper we attempt to provide a link between theoretical research and real-world implementations. In addition to exposing the most important attacks and issues we present fair...
The popularization and conveniences of Internet have changed traditional auction transactions into electronic auction via Internet. In 2006, Chang and Chang proposed an anonymous auction that enabled bidders to bid in anonymous cases without any bonds. However, in the initiation phase, the bidder is unable to be anonymous as there is no mechanism to protect his (her) identity. Therefore, the la...
An important problem in cryptography is the so called Decision Diffie-Hellman problem (henceforth abbreviated DDH). The problem is to distinguish triples of the form (g, g, g) from arbitrary triples from a cyclic group G = 〈g〉. It turns out that for (cyclic subgroups of) the group of m-torsion points on an elliptic curve over a finite field, the DDH problem admits an efficient solution if there...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید