نتایج جستجو برای: authenticated

تعداد نتایج: 4119  

Journal: :Informatica, Lith. Acad. Sci. 2006
Zuhua Shao

A convertible authenticated encryption scheme allows a specified recipient to recover and verify a message simultaneously. Moreover the recipient can prove the dishonesty of the sender to any third party if the sender repudiates her signature later. Recently, Lv et al. (2005) showed that the Wu et al.’s (1999) and the Huang et al.’s (2003) convertible authenticated encryption schemes cannot pro...

Journal: :Computer Communications 2009
Jia-Lun Tsai

To send the message to the recipient securely, authenticated encryption schemes were proposed. In 2008, Wu et al. [T.S. Wu, C.L. Hsu, K.Y. Tsai, H.Y. Lin, T.C. Wu, Convertible multi-authenticated encryption scheme, Information Sciences 178 (1) 256–263.] first proposed a convertible multi-authenticated encryption scheme based on discrete logarithms. However, the author finds that the computation...

Journal: :IACR Cryptology ePrint Archive 2011
Palash Sarkar

We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These include message authentication code (MAC), authenticated encryption (AE), authenticated encryption with associated data (AEAD) and deterministic authenticated encryption (DAE) with associated data. Several schemes ar...

2014
Divya Jyoti Raman Kumar

Various security attacks may cause unauthorized access, misuse, modification, or denial of a computer network and network accessible resources. To prevent these attacks various authentication means can be used to provide authenticated key exchange protocols. Authenticated key exchange protocol allows the exchange of session key and also authenticates the identities of parties involved in the ke...

Journal: :Computer Standards & Interfaces 2004
Shiang-Feng Tzeng Min-Shiang Hwang

In this article, we shall adopt the concepts of elliptic curve cryptosystems and self-certified public keys to build a novel digital signature scheme with message recovery. The public key and the identity of the user can be authenticated simultaneously in recovering the message. In addition, we shall also present three extended digital signature schemes based on the proposed scheme. The first i...

Journal: :Computer Standards & Interfaces 2007
Rongxing Lu Zhenfu Cao Haojin Zhu

With the rapid progress of wireless mobile communication, the authenticated key agreement protocol has attracted an increasing amount of attention. However, due to the limitations of bandwidth and storage of the mobile devices, most of the existing authenticated key agreement protocols are not suitable for wireless mobile communication. Quite recently, Sui et al. have presented an efficient aut...

1997
André Postma Thijs Krol Egbert Molenkamp

In order to make a dependable distributed computer system resilient to arbitrary failures of its processors, deterministic Byzantine agreement protocols (BAPs) can be applied. Many BAPs found in literature require that communication takes place in synchronized rounds of information exchange and require that all correct processors know the start of the BAP and start the protocol simultaneously. ...

Journal: :J. Internet Serv. Inf. Secur. 2011
Hai Huang

This paper investigates the two-pass (one round) authenticated key exchange protocol in the enhanced Canetti-Krawczyk (eCK) model with perfect forward security against active adversary. Currently, there exist no authenticated key exchange protocols which are provably secure in the eCK model and meanwhile achieve perfect forward security against active adversary in one round. We propose a new tw...

2012
Eun-Jun Yoon Kee-Young Yoo K. Y. YOO

Password based authenticated key agreement protocols have been the most widely used methods for user authentication, since it allows people to choose and remember their own passwords without any assistant device. Password based authenticated key agreement protocols, however, are vulnerable to password guessing attacks since users usually choose easy-to-remember passwords. Recently, Lee and Lee ...

2015
Tian-Fu Lee

A secure temporal credential-based authenticated key agreement scheme for Wireless Sensor Networks (WSNs) enables a user, a sensor node and a gateway node to realize mutual authentication using temporal credentials. The user and the sensor node then negotiate a common secret key with the help of the gateway node, and establish a secure and authenticated channel using this common secret key. To ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید