نتایج جستجو برای: key exchange

تعداد نتایج: 727500  

1998
Colin Boyd Anish Mathuria

We analyse several well-known key establishment protocols for mobile communications. The protocols are examined with respect to their security and suitability in mobile environments. In a number of cases weaknesses are pointed out, and in many cases reenements are suggested, either to improve the eeciency or to allow simpliied security analysis.

2018
Chris J Mitchell

Major shortcomings in a recently published group key establishment protocol are described. These shortcomings are sufficiently serious that the protocol should not be used.

Journal: :EURASIP J. Wireless Comm. and Networking 2009
An-Ni Shen Song Guo Victor C. M. Leung

Many applications of wireless sensor network require secure data communications, especially in a hostile environment. In order to protect the sensitive data and the sensor readings, secret keys should be used to encrypt the exchanged messages between communicating nodes. Traditional asymmetric key cryptosystems are infeasible in WSN due to its low capacity at each senor node. In this paper, we ...

Journal: :IACR Cryptology ePrint Archive 2005
Alfred Menezes

The HMQV protocols are ‘hashed variants’ of the MQV key agreement protocols. They were introduced at CRYPTO 2005 by Krawczyk, who claimed that the HMQV protocols have very significant advantages over their MQV counterparts: (i) security proofs under reasonable assumptions in the (extended) Canetti-Krawczyk model for key exchange; and (ii) superior performance in some situations. In this paper w...

Journal: :I. J. Network Security 2016
Depeng Li Srinivas Sampalli

Contributory group key management schemes are popularly used for dynamic peer group communications in collaborative environments. Previous contributory group key management schemes require every group member to perform a number of expensive Diffie-Hellman operations whenever the group membership changes. This is not always affordable for devices in resource-constrained networks. In this paper, ...

Journal: :IACR Cryptology ePrint Archive 2006
Mark Manulis

In this paper we provide an analytical survey on security issues that are relevant for group key exchange protocols. We start with the description of the security requirements that have been informally described in the literature and widely used to analyze security of earlier group key exchange protocols. Most of these definitions were originally stated for two-party protocols and then adapted ...

2008
Abraham Jibi K. S. Ramanatha

Wireless Sensor Networks are prone to many security attacks. The most complex among them is the node compromise attack. Networks enhanced with services like aggregation and security require a different intrusion detection mechanism than the generally used solutions and there is a possibility of a compromised node producing false intrusion detection alarms. Therefore we need suitable mechanisms ...

2005
Jaap-Henk Hoepman

The ephemeral pairing problem requires two or more specific physical nodes in a wireless broadcast network, that do not yet know each other, to establish a short-term relationship between them. Such shortlived pairings occur, for example, when one pays at a check-out using a wireless wallet. This problem is equivalent to the ephemeral key exchange problem, where one needs to establish a high-en...

Journal: :IACR Cryptology ePrint Archive 2007
Jue-Sam Chou Yalin Chen Tsung-Heng Chen

In 1997, Ruppe R. et al [17] first proposed a Near-Term Digital Radio (NTDR) network system which is a cluster-based ad hoc network intended to be used efficiently for military missions. In the same year, Zavgren J. [18] proposed a management protocol for the NTDR network system. But they both lack the security considerations. In 2003, Varadharajan et al [4] proposed a secure cluster-based ad h...

Journal: :CoRR 2015
Vitalii Roman'kov

We show that a linear decomposition attack based on the decomposition method introduced by the author in monography [1] and paper [2] works by finding the exchanging keys in the both two main protocols in [3] and [4].

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید