Sciweavers

1116 search results - page 49 / 224
» Key Agreement Using Statically Keyed Authenticators
Sort
View
COMCOM
2007
95views more  COMCOM 2007»
13 years 9 months ago
Key management for long-lived sensor networks in hostile environments
Large-scale wireless sensor networks (WSNs) are highly vulnerable to attacks because they consist of numerous resource-constrained devices and communicate via wireless links. Thes...
Michael Chorzempa, Jung Min Park, Mohamed Eltoweis...
IMECS
2007
13 years 10 months ago
Multi-Application Authentication Based on Multi-Agent System
— This paper proposes an authentication approach to support multi-clients in using a multi-application based environment. The approach is primarily based on the public key infras...
Somchart Fugkeaw, Piyawit Manpanpanich, Sekpon Jun...
CCS
2008
ACM
13 years 11 months ago
Securing group key exchange against strong corruptions
When users run a group key exchange (GKE) protocol, they usually extract the key from some auxiliary (ephemeral) secret information generated during the execution. Strong corrupti...
Emmanuel Bresson, Mark Manulis
IJSNET
2008
118views more  IJSNET 2008»
13 years 9 months ago
Public key cryptography empowered smart dust is affordable
: Public key cryptography (PKC) has been considered for a long time to be computationally too expensive for small battery powered devices. However, PKC turned out to be very benefi...
Steffen Peter, Peter Langendörfer, Krzysztof ...
CRYPTO
2006
Springer
155views Cryptology» more  CRYPTO 2006»
14 years 21 days ago
A Method for Making Password-Based Key Exchange Resilient to Server Compromise
This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is de...
Craig Gentry, Philip D. MacKenzie, Zulfikar Ramzan