Sciweavers

85 search results - page 11 / 17
» A Protocol for Secure Public Instant Messaging
Sort
View
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 5 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
ICCSA
2004
Springer
14 years 28 days ago
A Scheme for Improving WEP Key Transmission between APs in Wireless Environment
Abstract. Wireless LAN (WLAN) refers to the wireless network environment constructed indoors or outdoors, by using either the radio or light wave technology instead of wire signals...
Chi Hyung In, Choong Seon Hong, Il Gyu Song
EUROCRYPT
2007
Springer
14 years 1 months ago
The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks
Abstract. Multiparty signature protocols need protection against roguekey attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, p...
Thomas Ristenpart, Scott Yilek
NDSS
1998
IEEE
13 years 11 months ago
Enabling the Internet White Pages Service - the Directory Guardian
The Internet White Pages Service (IWPS) has been slow to materialise for many reasons. One of them is the security concerns that organisations have, over allowing the public to ga...
David W. Chadwick, Andrew J. Young
AFRICACRYPT
2010
Springer
14 years 2 months ago
Flexible Group Key Exchange with On-demand Computation of Subgroup Keys
Modern multi-user communication systems, including popular instant messaging tools, social network platforms, and cooperative-work applications, offer flexible forms of communica...
Michel Abdalla, Céline Chevalier, Mark Manu...