Sciweavers

986 search results - page 119 / 198
» Protecting the Intranet Against
Sort
View
HPCC
2005
Springer
14 years 1 months ago
Securing the MPLS Control Plane
— In an increasingly hostile environment, the need for security in network infrastructure is stronger than ever, especially for Multi-Protocol Label Switching (MPLS), widely used...
Francesco Palmieri, Ugo Fiore
WS
2004
ACM
14 years 1 months ago
JANUS: towards robust and malicious resilient routing in hybrid wireless networks
In this paper we investigate and provide solutions for security threats in the context of hybrid networks consisting of a cellular base station and mobile devices equipped with du...
Bogdan Carbunar, Ioannis Ioannidis, Cristina Nita-...
NDSS
2003
IEEE
14 years 1 months ago
Moderately Hard, Memory-Bound Functions
A resource may be abused if its users incur little or no cost. For example, e-mail abuse is rampant because sending an e-mail has negligible cost for the sender. It has been sugge...
Martín Abadi, Michael Burrows, Ted Wobber
CRYPTO
2003
Springer
90views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
Password Interception in a SSL/TLS Channel
Simple password authentication is often used e.g. from an email software application to a remote IMAP server. This is frequently done in a protected peer-to-peer tunnel, e.g. by SS...
Brice Canvel, Alain P. Hiltgen, Serge Vaudenay, Ma...
ASIACRYPT
2000
Springer
14 years 12 days ago
Password-Authenticated Key Exchange Based on RSA
Abstract. There have been many proposals in recent years for passwordauthenticated key exchange protocols. Many of these have been shown to be insecure, and the only ones that seem...
Philip D. MacKenzie, Sarvar Patel, Ram Swaminathan