نتایج جستجو برای: diffie hellman key exchange protocol
تعداد نتایج: 950569 فیلتر نتایج به سال:
Traditional password-based authentication and key-exchange protocols suffer from the simple fact that a single server stores the sensitive user password. In practice, when such a server is compromised, a large number of user passwords, (usually password hashes) are exposed at once. A natural solution involves splitting password between two or more servers. This work formally models the basic se...
Deniable authentication protocol enables a receiver to identify the true source of a given message, but not to prove the identity of the sender to a third party. This property is very useful for providing secure negotiation over the Internet. This paper describes a secure identity based deniable authentication protocol whose security is based on computational infeasibility of solving DiffieHell...
This paper studies the relationships between the traditional Diffie-Hellman key agreement protocol and the identity-based (ID-based) key agreement protocol from pairings. For the Sakai-Ohgishi-Kasahara (SOK) ID-based key construction, we show that identical to the Diffie-Hellman protocol, the SOK key agreement protocol also has three variants, namely ephemeral, semi-static and static versions. ...
HMQV is a hashed variant of the MQV key agreement protocol proposed by Krawczyk at CRYPTO 2005. In this paper, we present some attacks on HMQV and MQV that are successful if public keys are not properly validated. In particular, we present an attack on the twopass HMQV protocol that does not require knowledge of the victim’s ephemeral private keys. The attacks illustrate the importance of perfo...
Wireless sensor networks have received wide attention recently across the indoor and outdoor applications. On the other hand, more and more application scenarios require sensor nodes to be mobile, which imposes new technological challenges for security. Key management is the core for secure data communications among the resource-constrained sensor nodes. In this paper, based on the Group Diffie...
To achieve security in wireless sensor networks, it is important tobe able to encrypt and authenticate messages sent among sensornodes. Keys for encryption and authentication purposes must beagreed upon by communicating nodes. Due to resource constraints, achieving such key agreement in wireless sensor networks is non-trivial. Many key agreement schemes used in general networks, such as Diffie-...
Authenticated key exchange (AKE) protocol is an important cryptographic primitive that assists communicating entities, who are communicating over an insecure network, to establish a shared session key to be used for protecting their subsequent communication. Lattice-based cryptographic primitives are believed to provide resilience against attacks from quantum computers. An efficient AKE protoco...
This article proposes an efficient, less communication rounds, three-party encrypted key exchange protocol to achieve the authentication requirement. The protocol is provided with (1) no asymmetric encryption algorithm which is adopted to reduce the costs (such as any public-key infrastructure); (2) using pre-shared key to prevent adversaries that masquerade as legal users after guessing attack...
We present the first constant-round, tree-based, group key exchange protocol based on SIDH with logarithmic-order communication and memory complexity, where only previous isogeny-based exchange, SIBD, has linear-order complexity. call our supersingular isogeny tree-based (SIT). show that satisfies post-quantum security through a reduction to decisional Diffie–Hellman (SSDDH) problem in model of...
We construct an interactive identification scheme based on the bilinear Diffie-Hellman problem and analyze its security. This scheme is practical in terms of key size, communication complexity, and availability of identity-variance provided that an algorithm of computing the Weil-pairing is feasible. We prove that this scheme is secure against active attacks as well as passive attacks if the bi...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید