نتایج جستجو برای: diffie hellman key exchange protocol

تعداد نتایج: 950569  

Journal: :IACR Cryptology ePrint Archive 2010
Ran Canetti Sebastian Gajek

Canetti and Herzog (TCC’06) show how to efficiently perform fully automated, computationally sound security analysis of key exchange protocols with an unbounded number of sessions. A key tool in their analysis is composability, which allows deducing security of the multi-session case from the security of a single session. However, their framework only captures protocols that use public key encr...

2005
Yuh-Min Tseng

By its very nature, a non-authenticated multi-party key agreement protocol cannot provide participant and message authentication, so it must rely on an authenticated network channel. This paper presents the inability of two famous multi-party key agreement protocols to withstand malicious participant attacks, even though their protocols are based on the authenticated network channel. This attac...

2005
Hyang-Sook Lee Young-Ran Lee

We present a new identity based authenticated key agreement protocol from pairings satisfying the required security attributes. The security of our protocol is based on the bilinear Diffie-Hellman assumption.

2011
Kristian Gjøsteen

The Norwegian government ran a trial of internet remote voting during the 2011 local government elections, and will run another trial during the 2013 parliamentary elections. A new cryptographic voting protocol will be used, where so-called return codes allow voters to verify that their ballots will be counted as cast. This paper discusses this cryptographic protocol, and in particular the ball...

Journal: :IACR Cryptology ePrint Archive 2016
Delaram Kahrobaei Vladimir Shpilrain

In this survey, we describe a general key exchange protocol based on semidirect product of (semi)groups (more specifically, on extensions of (semi)groups by automorphisms), and then focus on practical instances of this general idea. This protocol can be based on any group or semigroup, in particular on any non-commutative group. One of its special cases is the standard Diffie-Hellman protocol, ...

2005
Abdelkader H. Ouda Mahmoud R. El-Sakka

There has been many hidden communication techniques proposed in the last few years. The focus was given to steganography to build such techniques. Utilizing stego-key(s) to hide secret messages into images strengthen the security of these techniques. However, adopting one of the available keyagreement protocols, to distribute stego-key(s) between the communicating parties, will destroy the infr...

Journal: :IACR Cryptology ePrint Archive 2008
Hai Huang Zhenfu Cao

Currently, there are a lot of authenticated key exchange (AKE) protocols in literature. However, the security proofs of this kind of protocols have been established to be a non-trivial task. The main issue is that without static private key it is difficult for simulator to fully support the SessionKeyReveal and EphemeralKeyReveal queries. Some proposals which have been proven secure either just...

Journal: :IACR Cryptology ePrint Archive 2010
James Birkett Douglas Stebila

We provide the first description of and security model for authenticated key exchange protocols with predicate-based authentication. In addition to the standard goal of session key security, our security model also provides for credential privacy: a participating party learns nothing more about the other party’s credentials than whether they satisfy the given predicate. Our model also encompass...

Journal: :IACR Cryptology ePrint Archive 2011
Cas J. F. Cremers Michèle Feltz

Traditionally, secure one-round key exchange protocols in the PKI setting have either achieved perfect forward secrecy, or forms of deniability, but not both. On the one hand, achieving perfect forward secrecy against active attackers seems to require some form of authentication of the messages, as in signed Diffie-Hellman style protocols, that subsequently sacrifice deniability. On the other h...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید