نتایج جستجو برای: key agreement protocol
تعداد نتایج: 929539 فیلتر نتایج به سال:
In this paper we provide an analytical survey on security issues that are relevant for group key exchange protocols. We start with the description of the security requirements that have been informally described in the literature and widely used to analyze security of earlier group key exchange protocols. Most of these definitions were originally stated for two-party protocols and then adapted ...
Key agreement is a fundamental security functionality by which pairs of nodes agree on shared keys to be used for protecting their pairwise communications. In this work we study key-agreement schemes that are well-suited for the mobile network environment. Specifically, we describe schemes with the following characteristics: • Non-interactive: any two nodes can compute a unique shared secret ke...
Recently, Isalam and Biswas proposed a new group key agreement (GKA) protocol for imbalanced mobile networks. In this letter, we will first prove that Isalam and Biswas’s GKA protocol cannot provide perfect forward secrecy. Then we will point out that their GKA protocol is vulnerable to ephemeral key compromise attack.
In this paper, we propose a new bidirectional authentication and key agreement protocol based on the MYK-NTRUSign signature algorithm. The AES encryption algorithm and hash techniques were adopted to build our protocol. To implement the mutual authentication and session key agreement, the proposed protocol includes two phases: namely initial phase and mutual authentication with key agreement ph...
Recently, Teng, Wu and Tang proposed a new ID-based authenticated dynamic group key agreement (DGKA) protocol. They claimed that leaving users cannot calculate subsequent group session keys and joining users cannot calculate previous group session keys. In this paper, we will show that Teng et al.’s protocol cannot provide forward confidentiality or backward confidentiality.
In this article, we shall present an authenticated key agreement protocol which is a modified and faster version of the Yeh-Sun scheme. Compared with the latest Kobara-Imai scheme, our scheme takes fewer steps and less computation cost. Besides, we shall also propose a protected password change protocol that allows users to change their own passwords freely. c © 2005 Elsevier Science Ltd. All r...
Key agreement allows multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. In recent years, several identity-based authenticated key agreement protocols have been proposed. In this study, we analyze three identity-based tripartite authenticated key agreement protocols. After the analysis, we found that these prot...
We show that a linear decomposition attack based on the decomposition method introduced by the author in monography [1] and paper [2] works by finding the exchanging keys in the both two main protocols in [3] and [4].
To achieve secure data communications, two parties should be authenticated by each other and agree on a secret session key by exchanging messages over an insecure channel. In this paper, based on the bilinear pairing, we present a new two-party authenticated key agreement protocol, and use the techniques from provable security to examine the security of our protocol within Bellare-Rogaway model.
For an identity-based authenticated key agreement (IDAK) protocol, PKG forward secrecy is the strongest notion of forward secrecy, which is about the security of previously established session keys after the master secret key of the Private Key Generatior (PKG) is compromised. In this paper, we put forward a new identity-based authenticated key agreement protocol which achieves PKG forward secr...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید