Sciweavers

1116 search results - page 124 / 224
» Key Agreement Using Statically Keyed Authenticators
Sort
View
INDOCRYPT
2009
Springer
14 years 2 months ago
RFID Distance Bounding Multistate Enhancement
Distance bounding protocols aim at avoiding relay attacks during an authentication process. They are particularly awaited in RFID, where mounting a relay attack between a lowcapabi...
Gildas Avoine, Christian Floerkemeier, Benjamin Ma...
ITCC
2005
IEEE
14 years 1 months ago
CompChall: Addressing Password Guessing Attacks
Even though passwords are the most convenient means of authentication, they bring along themselves the threat of dictionary attacks. Dictionary attacks may be of two kinds: online...
Vipul Goyal, Virendra Kumar, Mayank Singh, Ajith A...
CRYPTO
2000
Springer
277views Cryptology» more  CRYPTO 2000»
13 years 11 months ago
Almost Independent and Weakly Biased Arrays: Efficient Constructions and Cryptologic Applications
The best known constructions for arrays with low bias are those from [1] and the exponential sum method based on the WeilCarlitz-Uchiyama bound. They all yield essentially the same...
Jürgen Bierbrauer, Holger Schellwat
CHES
2010
Springer
210views Cryptology» more  CHES 2010»
13 years 9 months ago
Flash Memory 'Bumping' Attacks
This paper introduces a new class of optical fault injection attacks called bumping attacks. These attacks are aimed at data extraction from secure embedded memory, which usually s...
Sergei Skorobogatov
JNW
2006
186views more  JNW 2006»
13 years 7 months ago
Developing Network Domain Security (NDS) Model for IP Multimedia Subsystem (IMS)
In this research article we discuss the protocols, architecture and propose the design of Network Domain Security (NDS) model for IP Multimedia Subsystem (IMS). The IMS is standard...
Muhammad Sher, Thomas Magedanz