Sciweavers

468 search results - page 10 / 94
» Security Weaknesses in Bluetooth
Sort
View
CANS
2006
Springer
83views Cryptology» more  CANS 2006»
13 years 11 months ago
Efficient Mutual Data Authentication Using Manually Authenticated Strings
Abstract. Solutions for an easy and secure setup of a wireless connection between two devices are urgently needed for WLAN, Wireless USB, Bluetooth and similar standards for short ...
Sven Laur, Kaisa Nyberg
TCC
2009
Springer
112views Cryptology» more  TCC 2009»
14 years 8 months ago
Oblivious Transfer from Weak Noisy Channels
Various results show that oblivious transfer can be implemented using the assumption of noisy channels. Unfortunately, this assumption is not as weak as one might think, because i...
Jürg Wullschleger
EUROCRYPT
2007
Springer
14 years 1 months ago
Range Extension for Weak PRFs; The Good, the Bad, and the Ugly
We investigate a general class of (black-box) constructions for range extension of weak pseudorandom functions: a construction based on m independent functions F1, . . . , Fm is gi...
Krzysztof Pietrzak, Johan Sjödin
ASIACRYPT
2010
Springer
13 years 5 months ago
Efficient String-Commitment from Weak Bit-Commitment
We study security amplification for weak bit-commitment schemes and improve the efficiency of (black-box) transformations in both the information-theoretic and computational setti...
Kai-Min Chung, Feng-Hao Liu, Chi-Jen Lu, Bo-Yin Ya...
IJNSEC
2008
91views more  IJNSEC 2008»
13 years 7 months ago
A Weakness in Authenticated Encryption Schemes Based on Tseng et al.'s Schemes
Tseng et al. have introduced in 2003 an authenticated encryption scheme by using self-certified public keys. Based on this scheme several authors have proposed new signature schem...
Luis Hernández Encinas, Ángel Mart&i...