نتایج جستجو برای: random key predistribution

تعداد نتایج: 820182  

2014
Michael Feiri Jonathan Petit Frank Kargl

Security and privacy in vehicular communication are expected to be ensured by the pervasive use of pseudonymous certificates and signed messages. The design and establishment of necessary public key infrastructure and hierarchies of certificate authorities is ongoing in industry consortia, such as the Car-to-Car Communication Consortium. The privacy preserving dissemination of pseudonymous cert...

2008
Colin Boyd Yvonne Cliff Juan Manuel González Nieto Kenneth G. Paterson

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the pr...

2011
Pinaki Sarkar Amrita Saha Samiran Bag

Wireless Sensor Networks (WSN) consist of low powered and resource constrained sensor nodes which are left unattended for long duration of time. Hence it is very challenging to design and implement cost effective security protocols for such networks. Thus symmetric key cryptographic techniques are preferred over public key techniques for communication in such scenarios. Prior to deployment, key...

Journal: :CoRR 2015
Laszlo B. Kish Claes-Goran Granqvist

We introduce two new Kirchhoff-law–Johnson-noise (KLJN) secure key distribution schemes, which are the generalization of the original KLJN version. The first system, the Random-Resistor (RR-) KLJN scheme is using random resistors chosen from a quasi-continuum set of resistance values. It is well known since the creation of the KLJN concept that such system could work because Alice and Bob can c...

2011
Sourav Kanti Addya Ashok Kumar Turuk

Sensor nodes are tiny devices, with less computational power and memory capacity. For secure communication, the secret keys must be built into the nodes before deployment. Distribution of keys among the sensor nodes is a challenging task. Numbers of sensor nodes are usually much higher than the number of keys available. In this paper we use Steiner Triple system (STS) which is a combinatorial d...

Journal: :IACR Cryptology ePrint Archive 2011
Douglas R. Stinson

Cichon, Golebiewski and Kutylowski ([2]) proposed a technique for “key redistribution” in sensor networks. The idea is that long-term keys held by the sensor nodes are used to encrypt temporal keys that a base station then broadcasts to the network. The temporal keys are used as session keys by the nodes in the sensor network. It is argued that this provides increased connectivity and resilienc...

2006
Jin Li Fangguo Zhang Yanming Wang

Key-insulated cryptosystem was proposed in order to minimize the damage of secret key exposure. In this paper, we propose a strong identity based (ID-based) key-insulated cryptosystem security model, including ID-based key-insulated encryption (IB-KIE) security model and ID-based key-insulated signature (IB-KIS) security model. Based on the security models, provably secure strong IB-KIE and IBK...

2012
Chuah Chai Wen Ed Dawson Juan Manuel González Nieto Leonie Ruth Simpson

This paper presents a comprehensive formal security framework for key derivation functions (KDF). The major security goal for a KDF is to produce cryptographic keys from a private seed value where the derived cryptographic keys are indistinguishable from random binary strings. We form a framework of five security models for KDFs. This consists of four security models that we propose: Known Publ...

Journal: :IACR Cryptology ePrint Archive 2008
Miroslava Sotáková

In this paper we study one-round key-agreement protocols analogous to Merkle’s puzzles in the random oracle model. The players Alice and Bob are allowed to query a random permutation oracle n times and upon their queries and communication, they both output the same key with high probability. We prove that Eve can always break such a protocol by querying the oracle O(n) times. The long-time unpr...

2007
YoungJae Maeng Aziz Mohaisen DaeHun Nyang

Many challenging security-related issues have been studied in wireless sensor networks to provide a demanded quality and security for deliverable data. Yet, one of these issues which are not handled is the secret key revocation. In a semi-dynamic, resource-constrained and long-living sensor network with self organization features, traditional revocation methods are not desirable and somehow imp...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید