• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 80
Next 10 →

Light-Weight Authentication and Key Exchange Protocols with Forward Secrecy for Digital Home

by Chun-i Fan, Tsung-pin Chiang, Ruei-hau Hsu , 2007
"... Abstract. In this paper we propose a complete solution of authentication and key exchange for digital home environments such that mobile devices can securely access the home devices. Some digital home authentication and key exchange protocols performed between mobile devices and home gateways are as ..."
Abstract - Add to MetaCart
. Furthermore, we propose another authentication and key exchange protocol with forward secrecy between mobile devices and home devices. The computation capabilities of the mobile devices also are considered in our proposed protocols, where we only employ symmetric encryption/decryption and low-cost operations

One-round strongly secure key exchange with perfect forward secrecy and deniability. Cryptology ePrint Archive

by Cas Cremers, Michèle Feltz
"... Abstract. Traditionally, secure one-round key exchange protocols in the PKI setting have either achieved perfect forward secrecy, or forms of deniability, but not both. On the one hand, achieving perfect forward secrecy against active attackers seems to require some form of authentication of the mes ..."
Abstract - Cited by 13 (3 self) - Add to MetaCart
Abstract. Traditionally, secure one-round key exchange protocols in the PKI setting have either achieved perfect forward secrecy, or forms of deniability, but not both. On the one hand, achieving perfect forward secrecy against active attackers seems to require some form of authentication

The secure remote password protocol

by Thomas Wu - In Proceedings of the 1998 Internet Society Network and Distributed System Security Symposium , 1998
"... This paper presents a new password authentication and key-exchange protocol suitable for authenticating users and exchanging keys over an untrusted network. The new protocol resists dictionary attacks mounted by either passive or active network intruders, allowing, in principle, even weak passphrase ..."
Abstract - Cited by 212 (6 self) - Add to MetaCart
This paper presents a new password authentication and key-exchange protocol suitable for authenticating users and exchanging keys over an untrusted network. The new protocol resists dictionary attacks mounted by either passive or active network intruders, allowing, in principle, even weak

An Enhanced and Secure Protocol for Authenticated Key Exchange

by Fuw-yi Yang, Jinn-ke Jan
"... Abstract An enhanced authentication key exchange protocol was proposed to exchange multiple session keys between two participants at a time. This paper shows that this enhanced protocol is insecure under the known session key attack, known long-term private key attack, signature forgery attack, and ..."
Abstract - Add to MetaCart
other potential attacks. Keywords Authentication, Diffie-Hellman key exchange, perfect forward secrecy, session key. 1.

Strongly Secure One-round Group Authenticated Key Exchange in the Standard Model

by Yong Li, Zheng Yang
"... One-round group authenticated key exchange (GAKE) protocols typically provide implicit authentication and appealing bind-width efficiency. As a special case of GAKE – the pairing-based one-round tripartite authenticated key exchange (3AKE), recently gains much attention of research community due to ..."
Abstract - Cited by 1 (1 self) - Add to MetaCart
combinations of long-term key and ephemeral session state, and provision of weak perfect forward secrecy in a single model. However, the g-eCK security proofs of previous protocols are only given under the random oracle model. In this work, we give a new construction for pairing-based one-round 3AKE protocol

Authenticated Key Exchange from Ideal Lattices

by Jiang Zhang, Zhenfeng Zhang, Jintai Ding, Michael Snook
"... Authenticated key exchange (AKE) protocols, such as IKE and SSL/TLS, have been widely used to ensure secure com-munication over the Internet. We present in this paper a practical and provably secure AKE protocol from ideal lat-tices, which is conceptually simple and has similarities to the Diffie-He ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
is proven in a version of the Bellare-Rogaway model, with enhancements to cap-ture weak Perfect Forward Secrecy. We also present concrete choices of parameters for different security levels. A proof-of-concept implementation shows our protocol is a practical candidate post-quantum key exchange protocol. 1.

SIGMA: the ‘SIGn-and-MAc’ Approach to Authenticated Diffie-Hellman and its

by Hugo Krawczyk - Use in the IKE Protocols”, full version. http://www.ee.technion.ac.il/~hugo/sigma.html
"... Abstract. We present the SIGMA family of key-exchange protocols and the “SIGn-and-MAc ” approach to authenticated Diffie-Hellman underlying its design. The SIGMA protocols provide perfect forward secrecy via a Diffie-Hellman exchange authenticated with digital signatures, and are specifically design ..."
Abstract - Cited by 99 (8 self) - Add to MetaCart
Abstract. We present the SIGMA family of key-exchange protocols and the “SIGn-and-MAc ” approach to authenticated Diffie-Hellman underlying its design. The SIGMA protocols provide perfect forward secrecy via a Diffie-Hellman exchange authenticated with digital signatures, and are specifically

Noname manuscript No. (will be inserted by the editor) One-Round Deniable Key Exchange with Perfect Forward Security

by Weiqiang Wen, Libin Wang, Min Xie
"... Abstract In response to the need for secure one-round authenticated key exchange protocols providing both perfect forward secrecy and full deniability, we put forward a new paradigm for constructing protocols from a Diffie-Hellman type protocol plus a non-interactive designated verifier proof of kno ..."
Abstract - Add to MetaCart
Abstract In response to the need for secure one-round authenticated key exchange protocols providing both perfect forward secrecy and full deniability, we put forward a new paradigm for constructing protocols from a Diffie-Hellman type protocol plus a non-interactive designated verifier proof

www.jatit.org AN ENHANCED AND SECURE PROTOCOL FOR AUTHENTICATED KEY EXCHANGE

by M. V. Siva Prasad, Dr. A. Vinaya, Babu G. Satyanarayana
"... An enhanced authentication key exchange protocol was proposed to exchange multiple session keys between two participants at a time. This paper shows that this enhanced protocol is insecure under the known session key attack, known long-term private key attack, signature forgery attack, and replay at ..."
Abstract - Add to MetaCart
potential attacks. Keywords: Authentication, Diffie-Hellman key exchange, perfect forward secrecy, session key. 1.

Identity-Based and Inter-Domain Password Authenticated Key Exchange for Lightweight Clients

by Ford Long Wong
"... We propose a four-party password authenticated interdomain key exchange protocol which makes use of properties of identity-based cryptography and secret public keys. Being password-based and certificate-free, our protocol is lightweight and is suited to lightweight computing environments, such as pe ..."
Abstract - Cited by 1 (1 self) - Add to MetaCart
We propose a four-party password authenticated interdomain key exchange protocol which makes use of properties of identity-based cryptography and secret public keys. Being password-based and certificate-free, our protocol is lightweight and is suited to lightweight computing environments
Next 10 →
Results 1 - 10 of 80
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University