Sciweavers

53 search results - page 5 / 11
» Secure Authentication from a Weak Key, Without Leaking Infor...
Sort
View
EUROCRYPT
2005
Springer
14 years 1 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...
SECURWARE
2008
IEEE
14 years 2 months ago
A Body-Centered Cubic Method for Key Agreement in Dynamic Mobile Ad Hoc Networks
Mobile ad hoc networking is an operating mode for rapid mobile host interconnection, where nodes rely on each other, in order to maintain network connectivity and functionality. S...
Ioannis G. Askoxylakis, Damien Sauveron, Constanti...
ECWEB
2003
Springer
114views ECommerce» more  ECWEB 2003»
14 years 25 days ago
Enhancing E-commerce Security Using GSM Authentication
Abstract. Today, e-commerce transactions are typically protected using SSL/TLS. However, there are risks in such use of SSL/TLS, notably threats arising from the fact that informat...
Vorapranee Khu-smith, Chris J. Mitchell
ESOP
2009
Springer
14 years 2 months ago
All Secrets Great and Small
Tools for analysing secure information flow are almost exclusively based on ideas going back to Denning’s work from the 70’s. This approach embodies an imperfect notion of sec...
Delphine Demange, David Sands
CCS
2008
ACM
13 years 9 months ago
Securing group key exchange against strong corruptions
When users run a group key exchange (GKE) protocol, they usually extract the key from some auxiliary (ephemeral) secret information generated during the execution. Strong corrupti...
Emmanuel Bresson, Mark Manulis