نتایج جستجو برای: key

تعداد نتایج: 553708  

Journal: :Electr. Notes Theor. Comput. Sci. 2008
Keith M. Martin Maura B. Paterson

The term wireless sensor network is applied broadly to a range of significantly different networking environments. On the other hand there exists a substantial body of research on key establishment in wireless sensor networks, much of which does not pay heed to the variety of different application requirements. We set out a simple framework for classifying wireless sensor networks in terms of t...

Journal: :Computers & Electrical Engineering 2010
Amr M. Youssef

Wu and Varadharajan [Computers and Electrical Engineering 25(4) 1999] proposed a fast public key escrow scheme. The security of this system is based on a special class of trapdoor Boolean permutations that can be constructed efficiently. In this paper, we show that this proposed class of Boolean permutations can be easily inverted without the knowledge of the secret key parameters. This allows ...

Journal: :IACR Cryptology ePrint Archive 2004
Junghyun Nam Seungjoo Kim Dongho Won

In this paper, we show that Bresson-Chevassut-Essiari-Pointcheval’s group key agreement scheme does not meet the main security properties: implicit key authentication, forward secrecy, and known key security. Also, we propose an improved version which fixes the security flaws found in the scheme.

Journal: :IACR Cryptology ePrint Archive 2010
James Birkett Douglas Stebila

We provide the first description of and security model for authenticated key exchange protocols with predicate-based authentication. In addition to the standard goal of session key security, our security model also provides for credential privacy: a participating party learns nothing more about the other party’s credentials than whether they satisfy the given predicate. Our model also encompass...

1999
Shingo Miyazaki Ikuko Kuroda Kouichi Sakurai

We consider key escrow system for international communication between multiple domains with different policies. In intercepting international communications between two domains serious problems on unfairness may arise when one government has not authorized the message interception in legal. We solve this problem by incorporating a mechanism that allows message interception by law enforcement pa...

2007
Emmanuel Bresson Mark Manulis

Group key exchange protocols allow their participants to compute a secret key which can be used to ensure security and privacy for various multi-party applications. The resulting group key should be computed through cooperation of all protocol participants such that none of them is trusted to have any advantage concerning the protocol’s output. This trust relationship states the main difference...

Journal: :Wireless Networks 2015
Tao Wang Yao Liu Athanasios V. Vasilakos

Channel reciprocity based key establishment techniques have attracted more and more attention from the wireless security research community for its easy implementation, low computational requirement, and small energy consumption. The basic idea of these techniques is to establish a shared key by utilizing the wireless channel reciprocity, i.e., the transmitter and receiver of one wireless link ...

2006
Yoichi Shibata Masahiro Mimura Kenta Takahashi Masakatsu Nishigaki

This paper proposes a “mechanism-based PKI”, in which only a mechanism for generating user's private keys is installed on a smart card. The private key is generated inside the smart card at the event that the legitimate user gives a “seed of private key” to his/her smart card in order to sign a massage. The key exists nowhere except while users are signing a massage. Thus, users no longer need ...

Journal: :IET Information Security 2008
Gautam Biswas

Diffie –Hellman technique: extended to multiple two-party keys and one multi-party key Abstract: The two-party Diffie– Hellman (DH) key-exchanging technique is extended to generate (i) multiple two-party keys and (ii) one multi-party key. The participants in the former case exchange two public keys and generate 15 shared keys. Of these, 4 keys are called base keys, because they are used to gene...

1996
Hugo Krawczyk

A secure and versatile key exchange protocol for key management over Internet is presented. SKEME constitutes a compact protocol that supports a variety of realistic scenarios and security models over Internet. It provides clear tradeoos between security and performance as required by the diierent scenarios without incurring in unnecessary system complexity. The protocol supports key exchange b...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید