Sciweavers

46 search results - page 9 / 10
» Proof of Forward Security for Password-based Authenticated K...
Sort
View
TDSC
2008
99views more  TDSC 2008»
13 years 7 months ago
Integrity Codes: Message Integrity Protection and Authentication over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit error is possible (e.g., it is possible to change a bit "0" into a...
Srdjan Capkun, Mario Cagalj, Ram Kumar Rengaswamy,...
EUROCRYPT
2005
Springer
14 years 1 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...
SP
2006
IEEE
109views Security Privacy» more  SP 2006»
14 years 1 months ago
Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit “0” into a bi...
Mario Cagalj, Jean-Pierre Hubaux, Srdjan Capkun, R...
ACSC
2004
IEEE
13 years 11 months ago
Kerberos Assisted Authentication in Mobile Ad-hoc Networks
An ad-hoc network comprises mobile nodes that cooperate with each other using wireless connections to route both data and control packets within the network. As the low transmissi...
Asad Amir Pirzada, Chris McDonald
PET
2007
Springer
14 years 1 months ago
Pairing-Based Onion Routing
Abstract. This paper presents a novel use of pairing-based cryptography to improve circuit construction in onion routing anonymity networks. Instead of iteratively and interactivel...
Aniket Kate, Gregory M. Zaverucha, Ian Goldberg