نتایج جستجو برای: key exchange
تعداد نتایج: 727500 فیلتر نتایج به سال:
We consider a key exchange procedure whose security is based on the difficulty of computing discrete logarithms in a group, and where exponentiation is hidden by a conjugation. We give a platform-dependent cryptanalysis of this protocol. Finally, to take full advantage of this procedure, we propose a group of matrices over a noncommutative ring as platform group.
A shared secret, conference key, must be established among members to securely communicate among them. The Diffie-Hellman is often used for the conference key establishment. In a heterogenous network, the participants have different resources. Therefore, different burden should be placed on different participants. However, most protocols did not address this problem. Wade Trappe et. al. address...
We propose a new class of key establishment schemes which are based on geometric generalizations of the classical Diffie-Hellman. The simplest of our schemes – based on the geometry of the unit circle – uses only multiplication of rational numbers by integers and addition of rational numbers in its key creation. Its first computer implementation works significantly faster than all known impleme...
Recently, Zhu et al. proposed a password authenticated key exchange protocol based on RSA. Then, Yeh et al. demonstrated that Zhu et al.’s protocol suffers from the undetectable password-guessing attacks and proposed an improved version. However, there are still some security flaws in Yeh et al.’s proposed protocol. Moreover, the computation load of the wireless device is not light enough. For ...
In this paper we study security definitions for authenticated key exchange (AKE) protocols. We observe that there are several families of attacks on AKE protocols that lie outside the boundary of the current class of security definitions. In an attempt to bring these attacks within the scope of analysis we extend the AKE security definition to provide greater powers to the adversary. We provide...
The multiparty key exchange introduced in Steiner et al. and presented in more general form by the authors is known to be secure against passive attacks. In this paper, an active attack is presented assuming malicious control of the communications of the last two users for the duration of only the key exchange.
This paper presents a new efficient protocol for k-out-of-n oblivious transfer which is a generalization of Parakh's 1-out-of-2 oblivious transfer protocol based on Diffie-Hellman key exchange. In the proposed protocol, the parties involved generate Diffie-Hellman keys obliviously and then use them for oblivious transfer of secrets.
In this paper, we investigate the security model for authenticated key exchange protocols. We observe that there is further room to extend the latest enhanced Canetti-Krawczyk (eCK) model. We further enhance the freshness definition for the threepass authenticated key exchange protocols such that our new definition gives the adversary more capabilities. We point out that the three-pass authenti...
Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the modelling of AKE protocols by considering more granular, continuous leakage of long-term secrets of protocol participants: the adversary can adaptively request arbitrary leakage of long-term secrets...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید