نتایج جستجو برای: key exchange

تعداد نتایج: 727500  

Journal: :IACR Cryptology ePrint Archive 2005
Junghyun Nam Seungjoo Kim Dongho Won

Recently, Wen, Lee, and Hwang proposed a three-party password-authenticated key exchange protocol making use of the Weil pairing. The protocol was claimed to be provably secure. But despite the claim of provable security, the protocol is in fact insecure in the presence of an active adversary. We demonstrate this by presenting an attack that completely compromises the authentication mechanism o...

1997
Sarvar Patel

Encrypted Key Exchange (EKE) [1, 2] allows two parties sharing a password to exchange authenticated information over an insecure network by using a combination of public and secret key cryptography. EKE promises security against active attacks and dictionary attacks. Other secure protocols have been proposed based on the use of randomized

Journal: :Groups Complexity Cryptology 2013
Delaram Kahrobaei Charalambos Koupparis Vladimir Shpilrain

We offer a public key exchange protocol in the spirit of Diffie-Hellman, but weuse (small) matrices over a group ring of a (small) symmetric group as the platform. This“nested structure” of the platform makes computation very efficient for legitimate parties.We discuss security of this scheme by addressing the Decision Diffie-Hellman (DDH) andComputational Diffie-Hellman (CDH) p...

2003
Jane Mao Bo Yang

In order to hold secure electronic conference in Communication networks via insecure channels, a conference key distribution system should be constructed. The conference key distribution system (CKDS) is used for distributing a conference key shared among the participants of the conference and hence secure communications are achieved. In this paper, by using the secret sharing scheme based on t...

Journal: :CoRR 2012
Sohail Abid Shahid Abid

This paper presents modifications of the Diffie-Hellman (DH) key exchange method. The presented modifications provide better security than other key exchange methods. We are going to present a dynamic security that simultaneously realizes all the three functions with a high efficiency and then give a security analysis. It also presents secure and dynamic key exchange method. Signature, encrypti...

Journal: :Adv. in Math. of Comm. 2007
Gérard Maze Chris Monico Joachim Rosenthal

A generalization of the original Diffie-Hellman key exchange in (Z/pZ) found a new depth when Miller [27] and Koblitz [16] suggested that such a protocol could be used with the group over an elliptic curve. In this paper, we propose a further vast generalization where abelian semigroups act on finite sets. We define a Diffie-Hellman key exchange in this setting and we illustrate how to build in...

2015
Preeti Kulshrestha Arun Kumar Pal Manmohan Singh Chauhan

Several unlinkable secret handshakes schemes have been proposed in recent years. As performing the successful secret handshakes is essentially equivalent to computing a common key between two interactive members of the same group. Therefore secret handshakes scheme is a key agreement protocol between two members of the same group. So it is necessary for a secret handshakes scheme to fulfill sec...

Journal: :IACR Cryptology ePrint Archive 2011
Stephen C. Williams

We provide an analysis of the widely deployed SSH protocol’s key exchange mechanism. We exploit the design of the SSH key exchange to perform our analysis in a modular manner. First, a shared secret key is obtained via a Diffie-Hellman key exchange. Next, a transform is applied to obtain the application keys used by later stages of SSH. We define models, following well-established paradigms, th...

2013
Zheng Yang

The extended Canetti–Krawczyk (eCK) security models, are widely used to provide security arguments for authenticated key exchange protocols that capture leakage of various kinds of secret information like the long-term private key and session-specific secret state. In this paper, we study the open problem on constructing eCK secure AKE protocol without random oracles and NAXOS like trick. A gen...

2009
Mark Manulis

We enrich the classical notion of group key exchange (GKE) protocols by a new property that allows each pair of users to derive an independent peer-to-peer (p2p) key on-demand and without any subsequent communication; this, in addition to the classical group key shared amongst all the users. We show that GKE protocols enriched in this way impose new security challenges concerning the secrecy an...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید