Sciweavers

356 search results - page 42 / 72
» AUTHMAC_DH: A New Protocol for Authentication and Key Distri...
Sort
View
ITCC
2005
IEEE
14 years 1 months ago
CompChall: Addressing Password Guessing Attacks
Even though passwords are the most convenient means of authentication, they bring along themselves the threat of dictionary attacks. Dictionary attacks may be of two kinds: online...
Vipul Goyal, Virendra Kumar, Mayank Singh, Ajith A...
JSAC
2006
152views more  JSAC 2006»
13 years 7 months ago
A Distributed End-to-End Reservation Protocol for IEEE 802.11-Based Wireless Mesh Networks
Abstract--This paper presents an end-to-end reservation protocol for quality-of-service (QoS) support in the medium access control layer of wireless multihop mesh networks. It rese...
E. Carlson, Christian Prehofer, Christian Bettstet...
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
On Expected Constant-Round Protocols for Byzantine Agreement
In a seminal paper, Feldman and Micali (STOC '88) show an n-party Byzantine agreement protocol tolerating t < n/3 malicious parties that runs in expected constant rounds. H...
Jonathan Katz, Chiu-Yuen Koo
CCS
2006
ACM
13 years 11 months ago
Multi-signatures in the plain public-Key model and a general forking lemma
A multi-signature scheme enables a group of signers to produce a compact, joint signature on a common document, and has many potential uses. However, existing schemes impose key s...
Mihir Bellare, Gregory Neven
IJFCS
2007
93views more  IJFCS 2007»
13 years 7 months ago
Modelling and Analysis of PKI-Based Systems Using Process Calculi
In this technical report, we present a process algebra aimed at modelling PKI-based systems. The new language, SPIKY, extends the spi-calculus by adding primitives for the retriev...
Benjamin Aziz, Geoff Hamilton