Sciweavers

398 search results - page 14 / 80
» Errors in Attacks on Authentication Protocols
Sort
View
COMPUTER
2008
86views more  COMPUTER 2008»
13 years 8 months ago
SSL/TLS Session-Aware User Authentication
Man-in-the-middle (MITM) attacks pose a serious threat to SSL/TLS-based e-commerce applications, such as Internet banking. SSL/TLS session-aware user authentication can be used to ...
Rolf Oppliger, Ralf Hauser, David A. Basin
IWSEC
2007
Springer
14 years 2 months ago
A Secure Threshold Anonymous Password-Authenticated Key Exchange Protocol
At Indocrypt 2005, Viet et al., [22] have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for cl...
SeongHan Shin, Kazukuni Kobara, Hideki Imai
SPC
2005
Springer
14 years 1 months ago
Exploiting Empirical Engagement in Authentication Protocol Design
We develop the theme of an earlier paper [3], namely that security protocols for pervasive computing frequently need to exploit empirical channels and that the latter can be classi...
Sadie Creese, Michael Goldsmith, Richard Harrison,...
ACISP
2008
Springer
14 years 2 months ago
Enforcing User-Aware Browser-Based Mutual Authentication with Strong Locked Same Origin Policy
The standard solution for mutual authentication between human users and servers on the Internet is to execute a TLS handshake during which the server authenticates using a X.509 ce...
Sebastian Gajek, Mark Manulis, Jörg Schwenk
IACR
2011
221views more  IACR 2011»
12 years 8 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...