نتایج جستجو برای: diffie hellman key exchange protocol
تعداد نتایج: 950569 فیلتر نتایج به سال:
Section 2 introduces some clcmcntary mathematical concepts that will be used throughout the paper. Section 3 specifics the necessary assumptions and initializations for the method proposed here. Section 4 describes the key exchange protocol. Section 5 prcscnts a variation of the key exchange algorithm, which yields the signature schcmc. In Section b, a number of attacks to the key cxchangc and ...
Secure group communication (SGC) has been an active research area because several applications require it. In this paper, we propose a Block-Free Group Tree-based Diffie-Hellman (BF-TGDH) key agreement protocol, based on a recently proposed Group Treebased Diffie-Hellman (TGDH) key agreement protocol, for secure group communication. The new protocol has the following specific properties: (1) no...
We describe and prove (in the random-oracle model) the security of a simple but efficient zero-knowledge identification scheme, whose security is based on the computational Diffie-Hellman problem. Unlike other recent proposals for efficient identification protocols, we don’t need any additional assumptions, such as the Knowledge of Exponent assumption. From this beginning, we build a simple key...
Many technics for randomness extraction over finite fields was proposed by various authors such as Fouque et al. and Carneti et al.. At eurocrypt’09, these previous works was improved by Chevalier et al., over a finite field Fp, where p is a prime. But their papers don’t study the case where the field is not prime such as binary fields. In this paper, we present a deterministic extractor for a ...
Recently, it has been proved that computational security can be automatically verified using the Dolev-Yao abstraction. We extend these results by adding a widely used component for cryptographic protocols: Diffie-Hellman exponentiation. Thus our main result is: if the Decisional Diffie-Hellman assumption is verified and the cryptographic primitives used to implement the protocol are secure, th...
This paper suggests a new building block for cryptographic protocols and gives two instantiations of it. The concept is to generate two descriptions of the same group: a public description that allows a user to compute a restricted set of operations, and a private description that allows a greater set of operations to be computed. We will concentrate on the case where the public description all...
This paper investigates the two-pass authenticated key exchange protocol in the enhanced Canetti-Krawczyk (eCK) with perfect forward security. Currently, there exist no authenticated key exchange protocols which are provably secure in eCK model and meanwhile achieve perfect forward security against active adversary in one round. We propose a new two-pass authenticated key exchange protocol whic...
Mobility management protocols play a vital role during mobile node transmission. That’s why IETF NETLMM working group has recently presented a new approach, i-e, Proxy Mobile IPv6 (PMIPv6) which is a network-based mobility management protocol. But, PMIPv6 still suffers from the long authentication latency during the handover process. In order to improve the performance of Proxy Mobile IPv6, Hyu...
It is now a trend that Internet users are increasingly concerned about individual privacy, and as a result numerous privacy-preserving authentication techniques have been proposed. In this paper, we propose the concept of private handshakes with optional identifiability, which allows the two users in a handshake deciding real time to either proceed their interaction as secret handshake or as pr...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید