Sciweavers

138 search results - page 24 / 28
» One-Round Protocols for Two-Party Authenticated Key Exchange
Sort
View
EUROCRYPT
2005
Springer
14 years 1 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...
CRYPTO
2005
Springer
125views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Computation Without Authentication
In the setting of secure multiparty computation, a set of parties wish to jointly compute some function of their inputs. Such a computation must preserve certain security propertie...
Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pa...
ACNS
2008
Springer
94views Cryptology» more  ACNS 2008»
13 years 9 months ago
An Authentication Scheme Based on the Twisted Conjugacy Problem
The conjugacy search problem in a group G is the problem of recovering an x G from given g G and h = x-1 gx. The alleged computational hardness of this problem in some groups was...
Vladimir Shpilrain, Alexander Ushakov
GLOBECOM
2010
IEEE
13 years 5 months ago
Practical Defenses for Evil Twin Attacks in 802.11
Open-access 802.11 wireless networks are commonly deployed in cafes, bookstores, and other public spaces to provide free Internet connectivity. These networks are convenient to dep...
Harold Gonzales, Kevin S. Bauer, Janne Lindqvist, ...
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 10 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro