Sciweavers

1573 search results - page 8 / 315
» Strong User Authentication
Sort
View
IMA
2003
Springer
97views Cryptology» more  IMA 2003»
14 years 18 days ago
Remote User Authentication Using Public Information
A method for remote user authentication is proposed that requires only public information to be stored at the verifying host. Like the S/KEY scheme, the new technique uses only sym...
Chris J. Mitchell
ESWA
2011
473views Database» more  ESWA 2011»
12 years 11 months ago
A secure dynamic ID based remote user authentication scheme for multi-server environment using smart cards
Abstract: The security of a dynamic ID-based remote user authentication scheme for multiserver environment using smart cards proposed by Lee et al. [Lee, C-C., Lin, T-H., Chang, R-...
Cheng-Chi Lee, Tsung-Hung Lin, Rui-Xiang Chang
SOUPS
2009
ACM
14 years 1 months ago
Treat 'em like other devices: user authentication of multiple personal RFID tags
User-to-tag authentication can prevent a variety of potential attacks on personal RFID tags. In this poster, a new RFID authentication scheme is presented that allows a user to co...
Nitesh Saxena, Md. Borhan Uddin, Jonathan Voris
IACR
2011
221views more  IACR 2011»
12 years 7 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...
COMCOM
2006
75views more  COMCOM 2006»
13 years 7 months ago
SSL/TLS session-aware user authentication - Or how to effectively thwart the man-in-the-middle
Abstract. Man-in-the-middle attacks pose a serious threat to SSL/TLSbased electronic commerce applications, such as Internet banking. In this paper, we argue that most deployed use...
Rolf Oppliger, Ralf Hauser, David A. Basin