نتایج جستجو برای: diffie hellman key exchange protocol

تعداد نتایج: 950569  

Journal: :IACR Cryptology ePrint Archive 2001
Jeff Yan Yongdong Wu

In Crypto’99, Boneh and Franklin proposed a public key traitor tracing scheme [1], which was believed to be able to catch all traitors while not accusing any innocent users (i.e., full-tracing and errorfree). Assuming that Decision Diffie-Hellman problem is unsolvable in Gq, Boneh and Franklin proved that a decoder cannot distinguish valid ciphertexts from invalid ones that are used for tracing...

Journal: :Annales des Télécommunications 2007
Mohamed Salah Bouassida Najah Chridi Isabelle Chrisment Olivier Festor Laurent Vigneron

Emerging applications require secure group communications around hierarchical architecture protocols, like military or public emergency applications. However, conceiving such secure hierarchical protocols is not straightforward. Thus, their verification become a primordial issue in order to avoid the possible security attacks and vulnerabilities. Several attempts have been done to deal with for...

2004
Ruizhong Wei Jiang Wu

Wireless sensor networks is composed of a large number of randomly deployed sensor nodes with limited computing ability and memory space. These characteristics gives rise to much challenge to key agreement. General key agreement schemes like KDC, PKI and Diffie-Hellman key exchange schemes are not applicable to the sensor networks. Several key distribution schemes have been proposed specificall...

2014
Delaram Kahrobaei Ha T. Lam Vladimir Shpilrain

In this paper, we describe a public key exchange protocol based on an extension of a semigroup by automorphisms (more generally, by endomorphisms). One of its special cases is the standard DiffieHellman protocol, which is based on a cyclic group. However, when our protocol is used with a non-commutative (semi)group, it acquires several useful features that make it compare favorably to the Diffi...

Journal: :IACR Cryptology ePrint Archive 2005
A. A. Kalele V. R. Sule

This paper develops a cryptanalysis of the pairing based Diffie Hellman (DH) key exchange schemes which have found important applications as in the tripartite exchange scheme proposed in [1]. The analysis of weak keys of the standard DH scheme proposed in [2] is applied to show existence of weak sessions for tripartite schemes over supersingular curves. It is shown that for such sessions the as...

2006
Sébastien Kunz-Jacques David Pointcheval

The main application of cryptography is the establishment of secure channels. The most classical way to achieve this goal is definitely the use of variants of the signed Diffie-Hellman protocol. It applies a signature algorithm on the flows of the basic Diffie-Hellman key exchange, in order to achieve authentication. However, signature-less authenticated key exchange have numerous advantages, a...

Journal: :J. Internet Serv. Inf. Secur. 2011
Hai Huang

This paper investigates the two-pass (one round) authenticated key exchange protocol in the enhanced Canetti-Krawczyk (eCK) model with perfect forward security against active adversary. Currently, there exist no authenticated key exchange protocols which are provably secure in the eCK model and meanwhile achieve perfect forward security against active adversary in one round. We propose a new tw...

2002
Ran Canetti Hugo Krawczyk

We present a security analysis of the Diffie-Hellman keyexchange protocol authenticated with digital signatures used by the Internet Key Exchange (IKE) standard. The analysis is based on an adaptation of the key-exchange model from [Canetti and Krawczyk, Eurocrypt’01] to the setting where peers identities are not necessarily known or disclosed from the start of the protocol. This is a common pr...

2015
Cheng - Chi Lee

Establishing a secure communication of Internet conferences for participants is very important. Before starting the conference, all the participants establish a common conference key to encrypt/decrypt communicated messages. It enables participants to exchange the secure messages. Nevertheless, in the conference, if there are any malicious participants who may try to upset the key generation pr...

2006
Jens-Matthias Bohli Benjamin Glas Rainer Steinwandt

Known proposals for key establishment schemes based on combinatorial group theory are often formulated in a rather informal manner. Typically, issues like the choice of a session identifier and parallel protocol executions are not addressed, and no security proof in an established model is provided. Successful attacks against proposed parameter sets for braid groups further decreased the attrac...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید