نتایج جستجو برای: key

تعداد نتایج: 553708  

2005
Fuwen Liu Hartmut König

Many emerging interactive and collaborative applications use the peer-to-peer paradigm nowadays. In every-day life peer-to-peer meetings of small groups are dominant, e.g. for business talks. Confidentiality is of primary concern in this context to provide group privacy. To assure confidentiality the partners have to agree upon a secret group key for encrypting their communication. This require...

Journal: :I. J. Network Security 2014
Mohammad Sabzinejad Farash Mahmoud Ahmadian-Attari

In 2012, Piao et al. proposed a polynomial-based key management for secure intra-group and inter-group communication. In this notes, we point out that there are some security weaknesses of Piao et al.’s intra-group key distribution scheme. One main problem is that their scheme cannot prevent a group member to obtain other members’ secret keys shared with the controller. In addition, their schem...

2012
David Pointcheval

Authenticated Key Exchange protocols enable several parties to establish a shared cryptographically strong key over an insecure network using various authentication means, such as strong cryptographic keys or short (i.e., low-entropy) common secrets. The latter example is definitely the most interesting in practice, since no additional device is required, but just a human-memorable password, fo...

2015
Deepa S. Kumar M. Abdul Rahman Shanyu Zheng David Manz Jim Alves-Foss Yongdae Kim Adrian Perrig Abhimanyu Kumar Sachin Tripathi Yacine Challal Hamida Seba

Broadcast encryption is the process of delivering encrypted data through a secure channel, intended for multiple users, in which only the privileged users can decrypt the content. In a broadcasting system, all the intended recipients are required to be accommodated in an organized way, which is possible through an efficient key management scheme. An ideal Broadcast Encryption scheme should defi...

2003
Donggang Liu Peng Ning

This paper presents group key distribution techniques for highly mobile, volatile and hostile wireless networks in tactical situations (e.g., anti-terrorist operations, battle fields). The techniques proposed here are based on the self-healing key distribution methods (with revocation capability) recently developed by Staddon et al. [37]. By introducing a novel personal key distribution techniq...

Journal: :Quantum Information & Computation 2015
Jesús Martínez-Mateo Christoph Pacher Momtchil Peev Alex Ciurana Vicente Martin

Cascade is an information reconciliation protocol proposed in the context of secret key agreement in quantum cryptography. This protocol allows removing discrepancies in two partially correlated sequences that belong to distant parties, connected through a public noiseless channel. It is highly interactive, thus requiring a large number of channel communications between the parties to proceed a...

2009
Matthias Wilhelm Ivan Martinovic Jens B. Schmitt

Key management is at the heart of cryptography system designs, enabling and ensuring the overall security of such systems. There are a variety of cryptographic protocols to generate and distribute keying material, and in many applications these well-researched solutions offer good performance and security. However, when considering low-cost and low-performance devices such as wireless sensor mo...

Journal: :Quantum Information Processing 2015
Catherine Lee Jacob Mower Zheshen Zhang Jeffrey H. Shapiro Dirk Englund

We present a security analysis against collective attacks for a time-energy entanglement-based quantum key distribution protocol, given the practical constraints of single photon detector efficiency, channel loss, and finite-key considerations. We find a positive secure-key capacity when the key length increases beyond 104 for eight-dimensional systems. The minimum key length required is reduce...

2013
Ruxandra F. Olimid

Group key transfer protocols allow multiple parties to share a common secret key. They rely on a mutually trusted key generation center (KGC) that selects the key and securely distributes it to the authorized participants. Recently, Sun et al. proposed an authenticated group key transfer protocol based on secret sharing that they claim to be secure. We show that this is false: the protocol is s...

Journal: :Future Internet 2017
Sofia-Anna Menesidou Vasilios Katos Georgios Kambourakis

Since their appearance at the dawn of the second millennium, Delay or Disruption Tolerant Networks (DTNs) have gradually evolved, spurring the development of a variety of methods and protocols for making them more secure and resilient. In this context, perhaps, the most challenging problem to deal with is that of cryptographic key management. To the best of our knowledge, the work at hand is th...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید