نتایج جستجو برای: random key representation

تعداد نتایج: 1030562  

2003
McNees V. Protopopescu R. T. Santoro J. S. Tolliver A. McNees

................................................. v 1 . INTRODUCTION ........................................... 1 2 . PSEUDO RANDOM NUMBER GENERATION .................... 3 3 . APPLICATION TO THE KEY MANAGEMENT PROBLEM . . . . . . . . . . 7 4 . IMPLEMENTATION ........................................ 11 5 . DISCUSSION .............................................. 13 REFERENCES ...................

Journal: :IACR Cryptology ePrint Archive 2014
Eduarda S. V. Freire Julia Hesse Dennis Hofheinz

We consider the notion of a non-interactive key exchange (NIKE). A NIKE scheme allows a party A to compute a common shared key with another party B from B’s public key and A’s secret key alone. This computation requires no interaction between A and B, a feature which distinguishes NIKE from regular (i.e., interactive) key exchange not only quantitatively, but also qualitatively. Our first contr...

2015
Hui Xie Yongjie Yan Sihui Shu

Several protocols implementing attribute-based group key exchange, which allows users with certain set of attributes to establish a session key, have been proposed in recent years. However, attacks on attribute-based group key exchange in current research have been considered only in stand-alone fashion. Thus these protocols may be vulnerable when run with other protocol sessions concurrently. ...

2006
Naresh P. Cuntoor Rama Chellappa

Many activities may be characterized by a sequence of key frames that are related to important changes in motion rather than dominant characteristics that persist over a long sequence of frames. To detect such changes, we define a transformation operator at every time instant, which relates the past to the future states. One of the useful quantities associated with numerical range of an operato...

2005
David Rizo José M. Iñesta

This work proposes a polyphonic symbolic music representation that uses trees as coding scheme to solve the problem of key finding

Journal: :IACR Cryptology ePrint Archive 2004
Junghyun Nam Sungduk Kim Seungjoo Kim Dongho Won

Group key agreement protocols are designed to solve the fundamental problem of securely establishing a session key among a group of parties communicating over a public channel. Although a number of protocols have been proposed to solve this problem over the years, they are not well suited for a high-delay wide area network; their communication overhead is significant in terms of the number of c...

Journal: :JoWUA 2014
Tapas Pandit Rana Barua Somanath Tripathy

Recently, LaMacchia, Lauter and Mityagin proposed the extended Canetti-Krawczyk (eCK) model for Authenticated Key Exchange (AKE) protocols that covers many attacks on existing models. An ID-based AKE protocol with Perfect Forward Secrecy (PFS) (respectively Master Perfect Forward Secrecy (MPFS)) ensures that revelation of the static keys of the parties (respectively the master secret key of the...

Journal: :IACR Cryptology ePrint Archive 2009
Georg Lippold Colin Boyd Juan Manuel González Nieto

We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellm...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید