搜索结果: 1-15 共查到“军事学 key agreement”相关记录150条 . 查询时间(0.109 秒)
Practical Supersingular Isogeny Group Key Agreement
Group key agreement isogenies post-quantum cryptography
2019/4/3
We present the first quantum-resistant nn-party key agreement scheme based on supersingular elliptic curve isogenies. We show that the scheme is secure against quantum adversaries, by providing a secu...
A Note on Key Agreement and Non-Interactive Commitments
Non-interactive commitments key agreement
2019/3/13
We observe that any key agreement protocol satisfying perfect completeness, regardless of its round complexity, can be used to construct a non-interactive commitment scheme.
Continuous Key Agreement with Reduced Bandwidth
Double Ratchet Protocol Continuous Key Agreement Post Quantum Cryptography
2019/1/29
Continuous Key Agreement (CKA) is a two-party procedure used by Double Ratchet protocols (e. g., Signal). This is a continuous and synchronous protocol that generates a fresh key for every sent/receiv...
Key Encapsulation from Noisy Key Agreement in the Quantum Random Oracle Model
key exchange key encapsulation mechanism post-quantum cryptography
2018/11/13
A multitude of post-quantum key encapsulation mechanisms (KEMs) and public key encryption (PKE) schemes implicitly rely on a protocol by which Alice and Bob exchange public messages and converge on se...
Bidirectional Asynchronous Ratcheted Key Agreement without Key-Update Primitives
secure communication post-compromise security ratchet
2018/11/9
Following up mass surveillance and privacy issues, modern secure communication protocols now seek for more security such as forward secrecy and post-compromise security. They cannot rely on any assump...
Secure and Reliable Key Agreement with Physical Unclonable Functions
information theory physical unclonable functions transform coding
2018/5/30
Different transforms used in binding a secret key to correlated physical-identifier outputs are compared. Decorrelation efficiency is the metric used to determine transforms that give highly-uncorrela...
Secure Multi-Party Computation from Strongly Uniform Key Agreement
MPC maliciously secure OT LPN
2018/5/28
We give a construction of a secure multi-party computation (MPC) protocol from a special type of key agreement, where the distribution of the messages sent by one of the parties is computationally clo...
Conjugacy Separation Problem in Braids: an Attack on the Original Colored Burau Key Agreement Protocol
Algebraic eraser braid group colored Burau presentation
2018/5/28
In this paper, we consider the conjugacy separation search problem in braid groups. We deeply redesign the algorithm presented in (Myasnikov & Ushakov, 2009) and provide an experimental evidence that ...
Cost-Effective Private Linear Key Agreement With Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors
broadcast encryption private linear key agreement traitor tracing
2018/5/28
Private linear key agreement (PLKA) enables a group of users to agree upon a common session key in a broadcast encryption (BE) scenario, while traitor tracing (TT) system allows a tracer to identify c...
Kayawood, a Key Agreement Protocol
Group Theoretic Cryptography Diffie--Hellman Key Agreement
2017/12/1
Public-key solutions based on number theory, including RSA, ECC, and Diffie-Hellman, are subject to various quantum attacks, which makes such solutions less attractive long term. Certain group theoret...
Information-Theoretic Secret-Key Agreement: The Secret-Key Rate as a Function of the Channel Quality Ratio
Secret-Key Agreement Information-theoretic security Satellite model
2017/11/28
Information theoretically secure secret-key exchange between two parties, Alice and Bob, is a well-studied problem that is provably impossible without additional assumptions. However, it has shown to ...
Faster isogeny-based compressed key agreement
public-key cryptography isogeny-based cryptography
2017/11/28
Supersingular isogeny-based cryptography is one of the more recent families of post-quantum proposals. An interesting feature is the comparatively low bandwidth occupation in key agreement protocols, ...
We present a generic, yet simple and efficient transformation to obtain a forward secure authenticated key exchange protocol from a two-move passively secure unauthenticated key agreement scheme (such...
A Secure User Authentication and Key Agreement Scheme for HWSN Tailored for the Internet of Things Environment
Internet of Things Wireless Sensor Networks Vulnerability
2017/6/22
Internet of things (IOT) is the term used to describe a world in which the things interact with other things through internet connection or communication means, share the information together and or p...
Attacks to a proxy-mediated key agreement protocol based on symmetric encryption
key agreement proxy re-encryption
2016/12/7
In this paper, we describe several attacks to the protocol by Nguyen et al. presented at ESORICS 2016, an authenticated key agreement protocol mediated by a proxy entity, restricted to only symmetric ...