Sciweavers

468 search results - page 6 / 94
» Security Weaknesses in Bluetooth
Sort
View
ACISP
2007
Springer
14 years 1 months ago
Hash-and-Sign with Weak Hashing Made Secure
Abstract. Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a ...
Sylvain Pasini, Serge Vaudenay
IACR
2011
73views more  IACR 2011»
12 years 7 months ago
Secure Authentication from a Weak Key, Without Leaking Information
We study the problem of authentication based on a weak key in the information-theoretic setting. A key is weak if its min-entropy is an arbitrary small fraction of its bit length. ...
Niek J. Bouman, Serge Fehr
IJNSEC
2006
75views more  IJNSEC 2006»
13 years 7 months ago
Cryptanalysis of the Secure Sessions from Weak Secrets Protocols
The Short Secret Sharing Protocols (S3P), proposed by Roe et al in 1998 [13] and revised in 2003 [14], is a family of protocols that bootstrap secure session keys from weak secret...
Jolyon Clulow
ACISP
2000
Springer
13 years 11 months ago
Security Weaknesses in a Randomized Stream Cipher
Abstract. TriStrata appears to have implemented a variation of Maurer’s randomised cipher. We define a variation of Maurer’s cipher that appears to be similar to the TriStrata...
Niels Ferguson, Bruce Schneier, David Wagner
FC
2005
Springer
98views Cryptology» more  FC 2005»
14 years 1 months ago
Secure Biometric Authentication for Weak Computational Devices
This paper presents computationally “lightweight” schemes for performing biometric authentication that carry out the comparison stage without revealing any information that can...
Mikhail J. Atallah, Keith B. Frikken, Michael T. G...