Sciweavers

609 search results - page 17 / 122
» One-Time-Password-Authenticated Key Exchange
Sort
View
COMSUR
2011
218views Hardware» more  COMSUR 2011»
12 years 7 months ago
A Survey and Analysis of Media Keying Techniques in the Session Initiation Protocol (SIP)
Abstract—Exchanging cryptographic keys to encrypt the media stream in the Session Initiation Protocol (SIP) has proven difficult. The challenge is to effectively exchange keys w...
Vijay K. Gurbani, Vladimir Kolesnikov
TCC
2010
Springer
188views Cryptology» more  TCC 2010»
14 years 21 days ago
Delayed-Key Message Authentication for Streams
We consider message authentication codes for streams where the key becomes known only at the end of the stream. This usually happens in key-exchange protocols like SSL and TLS wher...
Marc Fischlin, Anja Lehmann
PERCOM
2005
ACM
14 years 7 months ago
Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks
In this paper, we quantify the energy cost of authentication and key exchange based on public-key cryptography on an 8-bit microcontroller platform. We present a comparison of two...
Arvinderpal Wander, Nils Gura, Hans Eberle, Vipul ...
ICB
2007
Springer
135views Biometrics» more  ICB 2007»
14 years 1 months ago
Feeling Is Believing: A Secure Template Exchange Protocol
We use grip pattern based biometrics as a secure side channel to achieve pre-authentication in a protocol that sets up a secure channel between two hand held devices. The protocol ...
Ileana Buhan, Jeroen Doumen, Pieter H. Hartel, Ray...
CORR
2006
Springer
129views Education» more  CORR 2006»
13 years 7 months ago
The Diffie-Hellman Key Exchange Protocol and non-abelian nilpotent groups
In this paper we study a key exchange protocol similar to the DiffieHellman key exchange protocol, using abelian subgroups of the automorphism group of a non-abelian nilpotent gro...
Ayan Mahalanobis