Raghav Bhaskar
French Institute for Research in Computer Science and Automation
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Raghav Bhaskar.
world of wireless mobile and multimedia networks | 2005
Daniel Augot; Raghav Bhaskar; Valérie Issarny; Daniele Sacchetti
A group key agreement (GKA) protocol is a mechanism to establish a cryptographic key for a group of participants, based on each ones contribution, over a public network. The key, thus derived, can be used to establish a secure channel between the participants. When the group composition changes (or otherwise), one can employ supplementary GKA protocols to derive a new key. Thus, they are well-suited to the key establishment needs of dynamic peer-to-peer networks as in ad hoc networks. While many of the proposed GKA protocols are too expensive to be employed by the constrained devices often present in ad hoc networks, others lack a formal security analysis. We present a simple, secure and efficient GKA protocol well suited to dynamic ad hoc networks. We also present results of our implementation of the protocol in a prototype application.
International Journal of Security and Networks | 2007
Raghav Bhaskar; Javier Herranz; Fabien Laguillaumie
A designated verifier signature convinces only the specific recipient of the message of its integrity and origin. Following the notion of aggregate signature introduced by Boneh et al. we introduce in this work the notion of aggregate designated verifier signature. After defining the protocols and the security model for such schemes, we give a general construction which is based on message authentication codes and that can be extended to an identity-based scenario. The resulting schemes are proved to be secure under the Computational Diffie Hellman (CDH) assumption, in the random oracle model. They are much more efficient than standard aggregate signature schemes, at the price of losing some properties of standard signatures, in particular non-repudiation. Finally we explain the possible application of aggregate designated verifier signatures to the authentication of messages in routing protocols. We compare our new scheme with existing standard aggregate signature schemes and show why our solution with aggregate designated verifier signatures is more suitable for securing routing in mobile ad hoc networks.
acm symposium on parallel algorithms and architectures | 2003
Raghav Bhaskar; Pradeep Dubey; Vijay Kumar; Atri Rudra
SIMD architectures, such as the AltiVec extension to PowerPC[4], are employed to obtain high speed implementations in a variety of areas where data parallelism is encountered, such as audio and video compression, image processing, graphics, and signal processing. Galois Field Arithmetic finds wide use in engineering applications such as errorcontrol codes, cryptography, and digital signal processing. A Galois Field of q elements (denoted by GF (q)) is a set of q elements in which addition, subtraction, multiplication and division (all appropriately defined) can be performed without leaving the set. Galois Fields with q = 2 for some integer k > 0 are more popular as the elements can be stored using k bits. Readers who are interested in a comprehensive exposition of Galois Fields are referred to [6].
advanced information networking and applications | 2006
Raghav Bhaskar; Javier Herranz; Fabien Laguillaumie
Ad hoc networks are dynamic networks formed on the fly by a set of nodes. Achieving secure routing in such networks is a big challenge. Asymmetric signature schemes provide mechanisms for authentication, but may result in inefficient implementations, specially when a large number of nodes is expected. Some of these efficiency problems can be mitigated with the use of aggregate signatures, which reduce the space and computations required for managing many different signatures. In this work we formalize a new concept, aggregate designated verifier signature schemes, which is suitable for authentication of routes in reactive protocols. We propose a specific and efficient scheme with provable security in the random oracle model
Pervasive and Mobile Computing | 2007
Daniel Augot; Raghav Bhaskar; Valérie Issarny; Daniele Sacchetti
Group Key Agreement (GKA) protocols enable the participants to derive a key based on each ones contribution over a public network without any central authority. They also provide efficient ways to change the key when the participants change. While some of the proposed GKA protocols are too resource consuming for the constraint devices often present in ad hoc networks, others lack a formal security analysis. In this paper, we propose a simple, efficient and secure GKA protocol well-suited to ad hoc networks and present results of our implementation of the same in a prototype application.
arXiv: Cryptography and Security | 2006
Raghav Bhaskar; Paul Muhlethaler; Daniel Augot; Cédric Adjih; Saadi Boudjit; Anis Laouiti
Archive | 2006
Daniel Augot; Raghav Bhaskar; Cédric Faure; Matthieu Finiasz; Pierre Loidreau; Stéphane Manuel; Nicolas Sendrier
Archive | 2006
Valérie Issarny; Emmanuelle Grousset; Nikolaos Georgantas; Pascal Poizat; Liam McNamara; Davy Preuveneers; Apostolos V. Zarras; Sébastien Bianco; Damien Charlet; Rafik Chibout; Pierre-Guillaume Raverdy; Letian Rong; Daniele Sacchetti; Ferda Tartanoglu; Graham Thomson; Mauro Caporuscio; Gaogang Xie; Thomas Zahn; Sonia Ben Mokhtar; Raghav Bhaskar; Yérom-David Bromberg; Damien Fournier; Manel Fredj; Jinshan Liu; Roberto Speicys Cardoso
Archive | 2006
Raghav Bhaskar; Yérom-David Bromberg; Damien Charlet; Rafik Chibout; Manel Fredj; Nikolaos Georgantas; Valérie Issarny; Jinshan Liu; Liam McNamara; Davy Preuveneers; Pierre-Guillaume Raverdy; Daniele Sacchetti; Gaogang Xie; Thomas Zahn; Apostolos V. Zarras
Archive | 2005
Daniel Augot; Thierry P. Berger; Cédric Faure; Matthieu Finiasz; Pierre Loidreau; Nicolas Sendrier; Stéphane Manuel; Françoise Levy-dit-Vehel; Ludovic Perret; Philippe Gaborit; Raghav Bhaskar