Sciweavers

68 search results - page 7 / 14
» How to Prevent Type Flaw Attacks on Security Protocols
Sort
View
TCC
2010
Springer
236views Cryptology» more  TCC 2010»
14 years 3 months ago
From Passive to Covert Security at Low Cost
Aumann and Lindell defined security against covert attacks, where the adversary is malicious, but is only caught cheating with a certain probability, where the idea is that in man...
Ivan Damgård, Martin Geisler, Jesper Buus Ni...
ISI
2006
Springer
13 years 6 months ago
An Anomaly Detection Algorithm for Detecting Attacks in Wireless Sensor Networks
Wide applications of Wireless Sensor Networks also make them more interesting to adversaries. WSNs' protocols are designed without security in mind so they are susceptible to ...
Tran Van Phuong, Hung Le Xuan, Seong Jin Cho, Youn...
CARDIS
2000
Springer
110views Hardware» more  CARDIS 2000»
13 years 11 months ago
Biometrics, Access Control, Smart Cards: A not so Simple Combination
Although biometrics can be an useful component for access control, the security they procure is often overestimated, as if they were a magic tool whose simple use will automatical...
Gaël Hachez, François Koeune, Jean-Jac...
COMCOM
2008
91views more  COMCOM 2008»
13 years 6 months ago
A WEP post-processing algorithm for a Robust 802.11 WLAN implementation
Wired Equivalent Privacy (WEP) protocol used within the IEEE 802.11 standard has "major security flaws" thus wireless local area networks (WLANs) using the protocol are ...
Taskin Koçak, Mohit Jagetia
CSFW
1998
IEEE
13 years 11 months ago
Proving Security Protocols with Model Checkers by Data Independence Techniques
Model checkers such as FDR have been extremely e ective in checking for, and nding, attacks on cryptographic protocols { see, for example 11, 12, 14] and many of the papers in 3]....
A. W. Roscoe