Sciweavers

362 search results - page 42 / 73
» Extending the Resynchronization Attack
Sort
View
EUROCRYPT
2000
Springer
14 years 3 days ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
IMC
2007
ACM
13 years 10 months ago
Using uncleanliness to predict future botnet addresses
The increased use of botnets as an attack tool and the awareness attackers have of blocking lists leads to the question of whether we can effectively predict future bot locations...
M. Patrick Collins, Timothy J. Shimeall, Sidney Fa...
ICISC
1998
87views Cryptology» more  ICISC 1998»
13 years 9 months ago
Rabin and RSA analogues based on non-maximal imaginary quadratic orders
Abstract. In 14] and 21] there are proposed ElGamal-type cryptosystems based on non-maximal imaginary quadratic orders with fast trapdoor decryption. The trapdoor information is th...
Detlef Hühnlein, Andreas Meyer, Tsuyoshi Taka...
ENTCS
2006
145views more  ENTCS 2006»
13 years 8 months ago
Real-or-random Key Secrecy of the Otway-Rees Protocol via a Symbolic Security Proof
We present the first cryptographically sound security proof of the well-known Otway-Rees protocol. More precisely, we show that the protocol is secure against arbitrary active att...
Michael Backes
RFIDSEC
2010
13 years 6 months ago
The Poulidor Distance-Bounding Protocol
RFID authentication protocols are susceptible to different types of relay attacks such as mafia and distance frauds. A countermeasure against these types of attacks are the well-...
Rolando Trujillo-Rasua, Benjamin Martin 0002, Gild...