搜索结果: 1-10 共查到“军事学 forward secrecy”相关记录10条 . 查询时间(0.046 秒)
I Want to Forget: Fine-Grained Encryption with Full Forward Secrecy in the Distributed Setting
puncturable encryption forward secrecy distributed setting
2019/8/14
Managing sensitive data in highly-distributed environments is gaining a lot of attention recently. Often, once data is presented to such environments, this data is persistent there. Being able to "for...
IoT-Friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-Key Cryptography
Security protocols Authenticated key exchange Symmetric-key cryptography
2019/8/13
With the rise of the Internet of Things and the growing popularity of constrained end-devices, several security protocols are widely deployed or strongly promoted (e.g., Sigfox, LoRaWAN, NB-IoT). Base...
Symmetric-key Authenticated Key Exchange (SAKE) with Perfect Forward Secrecy
Authenticated key agreement Symmetric-key cryptography Perfect forward secrecy
2019/5/9
Key exchange protocols in the asymmetric-key setting are known to provide stronger security properties than protocols in symmetric-key cryptography. In particular, they can provide perfect forward sec...
Forward Secrecy of SPAKE2
Provable Security Password Authenticated Key Exchange Forward Secrecy
2019/4/3
Currently, the Simple Password-Based Encrypted Key Exchange (SPAKE2) protocol of Abdalla and Pointcheval (CT-RSA 2005) is being considered by the IETF for standardization and integration in TLS 1.3. A...
Revisiting Proxy Re-Encryption: Forward Secrecy, Improved Security, and Applications
forward secrecy proxy re-encryption improved security model
2018/4/10
We revisit the notion of proxy re-encryption (PRE), an enhanced public-key encryption primitive envisioned by Blaze et al. (Eurocrypt'98) and formalized by Ateniese et al. (NDSS'05) for delegating dec...
0-RTT Key Exchange with Full Forward Secrecy
0-RTT key exchange Hierarchical IBE Puncturable Encryption
2017/3/6
Reducing latency overhead while maintaining critical security guarantees like forward secrecy has become a major design goal for key exchange (KE) protocols, both in academia and industry. Of particul...
An Efficient Multi-Message Multi-Receiver Signcryption Scheme with Forward Secrecy on Elliptic Curves
Elliptic curve cryptosystem Signcryption Multicast
2015/12/29
Secure multicast communication has application in growing number of
applications. Forward secrecy is of prime importance and insures message
con謉entiality even long-term private key compromised. We ...
One-round Strongly Secure Key Exchange with Perfect Forward Secrecy and Deniability
cryptographic protocols / Key Exchange Perfect Forward Secrecy Deniability PKI
2012/3/28
Traditionally, secure one-round key exchange protocols in the PKI setting have either achieved perfect forward secrecy, or forms of deniability, but not both. On the one hand, achieving perfect forwar...
One-round Strongly Secure Key Exchange with Perfect Forward Secrecy and Deniability
cryptographic protocols Key Exchange Perfect Forward Secrecy
2011/7/25
Traditionally, secure one-round key exchange protocols in the PKI setting have either achieved perfect forward secrecy, or forms of deniability, but not both.
Pairing-Based Onion Routing with Improved Forward Secrecy
onion routing Tor, pairing-based cryptography anonymous key agreement
2009/6/3
This paper presents new protocols for onion routing anonymity networks. We define a
provably secure privacy-preserving key agreement scheme in an identity-based infrastructure
setting, and use it to...