Sciweavers

99 search results - page 16 / 20
» On Session Key Construction in Provably-Secure Key Establish...
Sort
View
AINA
2006
IEEE
14 years 1 months ago
MIS Protocol for Secure Connection and Fast Handover on Wireless LAN
MIS (Mobile Internet Services) architecture is designed for secure connection and fast handover with wireless LAN. This architecture consists of three protocols, MISP (Mobile Inte...
Hitoshi Morioka, Hiroshi Mano, Motoyuki Ohrnori, M...
ICIP
2008
IEEE
14 years 2 months ago
On the security of non-forgeable robust hash functions
In many applications, it is often desirable to extract a consistent key from a multimedia object (e.g., an image), even when the object has gone through a noisy channel. For examp...
Qiming Li, Sujoy Roy
SCN
2010
Springer
142views Communications» more  SCN 2010»
13 years 6 months ago
How to Pair with a Human
We introduce a protocol, that we call Human Key Agreement, that allows pairs of humans to establish a key in a (seemingly hopeless) case where no public-key infrastructure is avail...
Stefan Dziembowski
ENTCS
2007
131views more  ENTCS 2007»
13 years 7 months ago
Secure Node Discovery in Ad-hoc Networks and Applications
Designing secure protocols over ad-hoc networks has proved to be a very challenging task, due to various features of such networks, such as partial connectivity, node mobility, an...
Giovanni Di Crescenzo
JOC
2007
133views more  JOC 2007»
13 years 7 months ago
Trapdoor Hard-to-Invert Group Isomorphisms and Their Application to Password-Based Authentication
In the security chain the weakest link is definitely the human one: human beings cannot remember long secrets and often resort to rather insecure solutions to keep track of their ...
Dario Catalano, David Pointcheval, Thomas Pornin