952 research outputs found

    Scalable Compilers for Group Key Establishment : Two/Three Party to Group

    Get PDF
    This work presents the first scalable, efficient and generic compilers to construct group key exchange (GKE) protocols from two/three party key exchange (2-KE/3-KE) protocols. We propose three different compilers where the first one is a 2-KE to GKE compiler (2-TGKE) for tree topology, the second one is also for tree topology but from 3-KE to GKE (3-TGKE) and the third one is a compiler that constructs a GKE from 3-KE for circular topology. Our compilers 2-TGKE and 3-TGKE are first of their kind and are efficient due to the underlying tree topology. For the circular topology, we design a compiler called 3-CGKE. 2-TGKE and 3-TGKE compilers require a total of O(nlgn)\mathcal{O}\left(n\lg n \right) communication, when compared to the existing compiler for circular topology, where the communication cost is O(n2)\mathcal{O}\left(n^2 \right). By extending the compilers 2-TGKE and 3-TGKE using the techniques in \cite{DLB07}, scalable compilers for tree based authenticated group key exchange protocols (2-TAGKE/3-TAGKE), which are secure against active adversaries can be constructed. As an added advantage our compilers can be used in a setting where there is asymmetric distribution of computing power. Finally, we present a constant round authenticated group key exchange (2-TAGKE) obtained by applying Diffie-Hellman protocol and the technique in \cite{DLB07} to our compiler 2-TGKE. We prove the security of our compilers in a stronger Real or Random model and do not assume the existence of random oracles

    PACCE -A Real Genuine Key Swap over Protocols

    Get PDF
    A Secure protocols for password-based user authentication unit well-studied among the crypto logical literature but have did not see wide-spread adoption on the internet; most proposals up to presently want full modifications to the Transport Layer Security (TLS) protocol, making preparation onerous. Recently many traditional styles square measure projected among that a cryptographically secure countersign-based mutual authentication protocol is run among a confidential (but not primarily authenticated) channel like TLS; the countersign protocol is sure to the established channel to forestall active attacks. Such protocols unit helpful in apply for a ramification of reasons: ability to validate server certificates and can all told likelihood be enforced with no modifications to the secure channel protocol library. It offers a scientific study of such authentication protocols. Building on recent advances in modelling TLS, we've associate inclination to provide a correct definition of the meant security goal, that we've associate inclination to decision password-authenticated and confidential channel institution (PACCE). we've associate inclination to imply generically that combining a secure channel protocol, like TLS, Our prototypes supported TLS unit accessible as a cross-platform client-side Firefox browser extension furthermore as associate golem application and a server-side internet application which will simply be place in on servers

    Security analysis of standard authentication and key agreement protocols utilising timestamps

    Get PDF
    We propose a generic modelling technique that can be used to extend existing frameworks for theoretical security analysis in order to capture the use of timestamps. We apply this technique to two of the most popular models adopted in literature (Bellare-Rogaway and Canetti-Krawczyk). We analyse previous results obtained using these models in light of the proposed extensions, and demonstrate their application to a new class of protocols. In the timed CK model we concentrate on modular design and analysis of protocols, and propose a more efficient timed authenticator relying on timestamps. The structure of this new authenticator implies that an authentication mechanism standardised in ISO-9798 is secure. Finally, we use our timed extension to the BR model to establish the security of an efficient ISO protocol for key transport and unilateral entity authentication

    Sufficient condition for ephemeral key-leakage resilient tripartite key exchange

    Get PDF
    17th Australasian Conference on Information Security and Privacy, ACISP 2012; Wollongong, NSW; Australia; 9 July 2012 through 11 July 2012Tripartite (Diffie-Hellman) Key Exchange (3KE), introduced by Joux (ANTS-IV 2000), represents today the only known class of group key exchange protocols, in which computation of unauthenticated session keys requires one round and proceeds with minimal computation and communication overhead. The first one-round authenticated 3KE version that preserved the unique efficiency properties of the original protocol and strengthened its security towards resilience against leakage of ephemeral (session-dependent) secrets was proposed recently by Manulis, Suzuki, and Ustaoglu (ICISC 2009). In this work we explore sufficient conditions for building such protocols. We define a set of admissible polynomials and show how their construction generically implies 3KE protocols with the desired security and efficiency properties. Our result generalizes the previous 3KE protocol and gives rise to many new authenticated constructions, all of which enjoy forward secrecy and resilience to ephemeral key-leakage under the gap Bilinear Diffie-Hellman assumption in the random oracle model. © 2012 Springer-Verlag

    Database of audio records

    Get PDF
    Diplomka a prakticky castDiplome with partical part
    corecore