نتایج جستجو برای: key

تعداد نتایج: 553708  

2008
Rosario Gennaro Shai Halevi Hugo Krawczyk Tal Rabin Steffen Reidt Stephen D. Wolthusen

Key agreement is a fundamental security functionality by which pairs of nodes agree on shared keys to be used for protecting their pairwise communications. In this work we study key-agreement schemes that are well-suited for the mobile network environment. Specifically, we describe schemes with the following characteristics: • Non-interactive: any two nodes can compute a unique shared secret ke...

Journal: :I. J. Network Security 2012
Qingfeng Cheng

Recently, Isalam and Biswas proposed a new group key agreement (GKA) protocol for imbalanced mobile networks. In this letter, we will first prove that Isalam and Biswas’s GKA protocol cannot provide perfect forward secrecy. Then we will point out that their GKA protocol is vulnerable to ephemeral key compromise attack.

2008
Bae Eun Jung Hee Jean Kim

In this paper, we show that Chikazawa-Inoue ID-based key system is insecure by collusion, where Chikazawa-Inoue ID-based key system means the key parameters established during the initiation phase. We describe an algorithm factorizing a public key of Trust Center. Since our attack is based on only the key system and has no relation with specific key sharing protocols, it can be applied to all v...

Journal: :Inf. Sci. 2010
Lei Zhang Futai Zhang Qianhong Wu Josep Domingo-Ferrer

Key agreement (KA) allows two or more users to negotiate a secret session key among them over an open network. Authenticated key agreement (AKA) is a KA protocol enhanced to prevent active attacks. AKA can be achieved using a public key infrastructure (PKI) or identity-based cryptography. However, the former suffers from a heavy certificate management burden while the latter is subject to the s...

Journal: :I. J. Network Security 2015
Qingfeng Cheng Chunming Tang

Recently, Teng, Wu and Tang proposed a new ID-based authenticated dynamic group key agreement (DGKA) protocol. They claimed that leaving users cannot calculate subsequent group session keys and joining users cannot calculate previous group session keys. In this paper, we will show that Teng et al.’s protocol cannot provide forward confidentiality or backward confidentiality.

2008
Katrin Hoeper Lidong Chen Antonio Izquierdo Manzanares Nada Golmie

In this paper, we discuss key management challenges for seamless handovers across heterogeneous wireless networks. We focus on utilizing existing keying material from previous access authentications to expedite network entry. For a seamless handover, keys must be available at the target network at the time of the handover. Currently, industry is still exploring possible ways to handle keys for ...

2001
Arjen K. Lenstra

The Advanced Encryption Standard (AES) provides three levels of security: 128, 192, and 256 bits. Given a desired level of security for the AES, this paper discusses matching public key sizes for RSA and the ElGamal family of protocols. For the latter both traditional multiplicative groups of finite fields and elliptic curve groups are considered. The practicality of the resulting systems is co...

Journal: :I. J. Network Security 2005
Muhammad J. Bohio Ali Miri

In this paper we propose the self-healing feature for group key distribution through Subset Difference (SD) method proposed by D. Naor et al. The subset difference method is one of the efficient proposals for group key distribution, however, recently a polynomial based solution for key distribution was proposed by D. Liu et al., which has the similar message size but also provides self-healing ...

2011
Linjia Yao Syed Taha Ali Vijay Sivaraman Diethelm Ostry

In this paper, we undertake experiments to assess the feasibility of generating common secret keys between two bodyworn devices using the near-body channel. Deriving secret keys using the wireless channel is a practical and lightweight alternative to public-key key-agreement approaches. Our results indicate that key generation is good for dynamic scenarios where communicating devices are placed...

2003
Carlo Blundo Paolo D'Arco Massimiliano Listo

A self-healing key distribution scheme enables a group of users to establish a group key over an unreliable channel. In such a protocol, a group manager, to distribute a session key to each member of the group, broadcasts packets along the channel. If some packet gets lost, then users are still capable of recovering the group key using the received packets, without requesting additional transmi...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید