Certificateless Key Agreement Using Key Confirmation Sample Clauses

Certificateless Key Agreement Using Key Confirmation. ‌ Although authenticated key agreement (AK) provides the assurance that nobody except the intended party can compute the session key, it may in sometimes be desirable to have some kind of confirmation as to whether the key has been successfully created or not. An AKC protocol can be derived from an AK protocol by adding the MACs of the flow number, identities, and the ephemeral keys. This section describes an AKC variant of the proposed AK protocol and uses a method identical to that of Xxxxx-Xxxxxx et al in [6] which has been proven secure in the random oracle model. In turn, other schemes [15, 58] have also adopted this method in providing explicit authentication of messages. In the following protocol, MACs are used for providing key confirmation and are computed under the key FK j = H3(KǁabPǁxAxBP) where H3 is a key derivation function independent1 from H2. A B −−−−−−−−→ a ∈ Z∗q TA, PA ← TB, PB, MACFK r (2, IDB, IDA, TB, TA, PB, PA) −−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−− → MACFK r (3, XXX, IDB, TA, TB, PA, PB) −−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−−− K = KA = KB = ê(QB, P)a(s+xB) · ê(QA, P)b(s+xA) b ∈ Z∗q FK = H2(KǁabPǁxAxBP) Figure 10: Proposed AK Protocol with Key Confirmation A starts the protocol in the usual way by sending TA, PA ∈ G1 to B. After having re- ceived the message, B returns TB, PB and a MAC computed under the key FK j containing the flow number, identities, ephemeral keys, and the public keys. Both long-term and short-term public keys must be included as they can be replaced by an adversary. The MAC is computed under a key known only to A and B in order to maintain key indistin- guishability. A then computes the MAC value as B would and checks that it is identical to the one provided in the message. If the MAC values match, A confirms to B by creating a new MAC, also computed under XX x. Although key confirmation introduces one additional flow, the MACs can be computed efficiently and thus the AKC protocols have essentially the same computational overhead as the AK protocols. Assuming that the ephemeral keys are different in each run, one may heuristically argue that the desired key confirmation is obtained.
AutoNDA by SimpleDocs

Related to Certificateless Key Agreement Using Key Confirmation

  • Lock-Up Agreement The Underwriters shall have received all of the Lock-Up Agreements referenced in Section 4 and the Lock-Up Agreements shall remain in full force and effect.

  • Company Lock Up Agreements The Company, on behalf of itself and any successor entity, agrees that, without the prior written consent of the Placement Agent, it will not for a period of thirty (30) days after the date of this Agreement (the “Lock-Up Period”), (i) offer, pledge, sell, contract to sell, sell any option or contract to purchase, purchase any option or contract to sell, grant any option, right or warrant to purchase, lend, or otherwise transfer or dispose of, directly or indirectly, any ADSs, Ordinary Shares or other capital stock of the Company or any securities convertible into or exercisable or exchangeable for ADSs, Ordinary Shares or such other shares of capital stock of the Company; (ii) file or cause to be filed any registration statement with the Commission relating to the offering of any ADSs, Ordinary Shares or other shares of capital stock of the Company or any securities convertible into or exercisable or exchangeable for shares of capital stock of the Company; or (iii) complete any offering of debt securities of the Company, other than entering into a line of credit with a traditional bank or (iv) enter into any swap or other arrangement that transfers to another, in whole or in part, any of the economic consequences of ownership of ADSs, Ordinary Shares or other capital stock of the Company, whether any such transaction described in clause (i), (ii), (iii) or (iv) above is to be settled by delivery of ADSs, Ordinary Shares or other shares of capital stock of the Company or such other securities, in cash or otherwise. The restrictions contained in this Section 3.18 shall not apply to (i) the ADSs, Ordinary Shares and the Placement Agent’s Warrant, (ii) the issuance by the Company of ADSs upon the exercise of the Placement Agent’s Warrant or a stock option or warrant or the conversion of a security outstanding on the date hereof, or issuable pursuant to currently existing undertakings of the Company, which is disclosed in the Registration Statement, Disclosure Package and Prospectus, provided that such options, warrants, and securities have not been amended since the date of this Agreement to increase the number of such securities or to decrease the exercise price, exchange price or conversion price of such securities or to extend the term of such securities, (iii) the issuance by the Company of stock options, shares of capital stock of the Company or other awards under any equity compensation plan of the Company, provided that the underlying shares shall be restricted from sale during the entire Lock-Up Period; and (iv) transactions with members of the management and/or the board of directors of the Company, involving the issuance of equity securities of the Company in consideration of cash, provided that the underlying shares shall be restricted from sale during the entire Lock-Up Period.

  • Supplemental Agreements Without Consent of Applicable Certificateholders Without limitation of Section 9.01 of the Basic Agreement, under the terms of, and subject to the limitations contained in, Section 9.01 of the Basic Agreement, the Company may (but will not be required to), and the Trustee (subject to Section 9.03 of the Basic Agreement) shall, at the Company's request, at any time and from time to time, (i) enter into one or more agreements supplemental to the Escrow Agreement, the NPA or the Deposit Agreement, for any of the purposes set forth in clauses (1) through (9) of such Section 9.01, and (without limitation of the foregoing or Section 9.01 of the Basic Agreement) (a) clauses (2) and (3) of such Section 9.01 shall also be deemed to include the Company's obligations under (in the case of clause (2)), and the Company's rights and powers conferred by (in the case of clause (3)), the NPA, and (b) references in clauses (4), (6) and (7) of such Section 9.01 to "any Intercreditor Agreement or any Liquidity Facility" shall also be deemed to refer to "the Intercreditor Agreement, the Liquidity Facility, the Escrow Agreement, the NPA or the Deposit Agreement" and (ii) enter into one or more agreements supplemental to this Agreement to provide for the formation of a Class D Trust, the issuance of Class D Certificates, the purchase by the Class D Trust of Equipment Notes and other matters incidental thereto or otherwise contemplated by Section 2.01(b) of the Basic Agreement.

  • Supplemental Agreements with Consent of Applicable Certificateholders Without limitation of Section 9.02 of the Basic Agreement, the provisions of Section 9.02 of the Basic Agreement shall apply to agreements or amendments for the purpose of adding any provisions to or changing in any manner or eliminating any of the provisions of the Escrow Agreement, the Deposit Agreement, the Liquidity Facility or the NPA or modifying in any manner the rights and obligations of the Applicable Certificateholders under the Escrow Agreement, the Deposit Agreement, the Liquidity Facility or the NPA; provided that the provisions of Section 9.02(1) of the Basic Agreement shall be deemed to include reductions in any manner of, or delay in the timing of, any receipt by the Applicable Certificateholders of payments upon the Deposits.

  • Parties to Lock-Up Agreements The Company has furnished to the Underwriters a letter agreement in the form attached hereto as Exhibit A (the “Lock-up Agreement”) from each of the persons listed on Exhibit B. Such Exhibit B lists under an appropriate caption the directors and executive officers of the Company. If any additional persons shall become directors or executive officers of the Company prior to the end of the Company Lock-up Period (as defined below), the Company shall cause each such person, prior to or contemporaneously with their appointment or election as a director or executive officer of the Company, to execute and deliver to the Representatives a Lock-up Agreement.

  • Lock-Up Agreements At the date of this Agreement, the Representatives shall have received an agreement substantially in the form of Exhibit C hereto signed by the persons listed on Schedule D hereto.

  • Estoppel Certificate or Subordination Agreement Tenant fails to execute any document required from Tenant under Sections 23 or 27 within 5 days after a second notice requesting such document.

  • TERMINATION CERTIFICATE Upon termination of this Agreement, the Parties hereto shall execute an appropriate certificate of termination in recordable form (a “Termination Certificate”), which shall be recorded in the official records of Los Angeles County.

  • Closing Certificate; Certified Certificate of Incorporation; Good Standing Certificates The Administrative Agent shall have received (i) a certificate of each Loan Party, dated the Closing Date, substantially in the form of Exhibit C, with appropriate insertions and attachments, including the certificate of incorporation of each Loan Party that is a corporation certified by the relevant authority of the jurisdiction of organization of such Loan Party, and (ii) a long form good standing certificate for each Loan Party from its jurisdiction of organization.

  • Closing Certificates; Certified Certificate of Incorporation; Good Standing Certificates The Administrative Agent shall have received (i) a certificate of each Loan Party, dated the Effective Date and executed by its Secretary or Assistant Secretary, which shall (A) certify the resolutions of its Board of Directors, members or other body authorizing the execution, delivery and performance of the Loan Documents to which it is a party, (B) identify by name and title and bear the signatures of the Financial Officers and any other officers of such Loan Party authorized to sign the Loan Documents to which it is a party, and (C) contain appropriate attachments, including the certificate or articles of incorporation or organization of each Loan Party certified by the relevant authority of the jurisdiction of organization of such Loan Party and a true and correct copy of its by-laws or operating, management or partnership agreement, and (ii) a long form good standing certificate for each Loan Party from its jurisdiction of organization.

Time is Money Join Law Insider Premium to draft better contracts faster.