Sciweavers

122 search results - page 15 / 25
» An improved deniable authentication protocol
Sort
View
NORDSEC
2009
Springer
13 years 11 months ago
Formal Analysis of the Estonian Mobile-ID Protocol
In this paper, we report the results of the formal analysis performed on the Estonian Mobile-ID protocol (deployed since 2008), allowing citizens and permanent residents of Estonia...
Peeter Laud, Meelis Roos
SCN
2010
Springer
138views Communications» more  SCN 2010»
13 years 5 months ago
A Security Enhancement and Proof for Authentication and Key Agreement (AKA)
In this work, we consider Authentication and Key Agreement (AKA), a popular client-server Key Exchange (KE) protocol, commonly used in wireless standards (e.g., UMTS), and widely c...
Vladimir Kolesnikov
EUROCRYPT
2005
Springer
14 years 8 days ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...
ADHOC
2007
133views more  ADHOC 2007»
13 years 6 months ago
Secure position-based routing protocol for mobile ad hoc networks
In large and dense mobile ad hoc networks, position-based routing protocols can offer significant performance improvement over topology-based routing protocols by using location...
Joo-Han Song, Vincent W. S. Wong, Victor C. M. Leu...
CTRSA
2001
Springer
122views Cryptology» more  CTRSA 2001»
13 years 11 months ago
Password Authentication Using Multiple Servers
Safe long-term storage of user private keys is a problem in client/server systems. The problem can be addressed with a roaming system that retrieves keys on demand from remote cred...
David P. Jablon