Sciweavers

153 search results - page 23 / 31
» Stronger Security of Authenticated Key Exchange
Sort
View
SPW
2001
Springer
14 years 1 days ago
Denial-of-Service, Address Ownership, and Early Authentication in the IPv6 World
In the IPv6 world, the IP protocol itself, i.e., IPv6, is used for a number of functions that currently fall beyond the scope of the IPv4 protocol. These functions include address ...
Pekka Nikander
CRYPTO
2009
Springer
145views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject o...
Joël Alwen, Yevgeniy Dodis, Daniel Wichs
CCS
2009
ACM
14 years 8 months ago
Authenticated wireless roaming via tunnels: making mobile guests feel at home
In wireless roaming a mobile device obtains a service from some foreign network while being registered for the similar service at its own home network. However, recent proposals tr...
Mark Manulis, Damien Leroy, François Koeune...
IACR
2011
221views more  IACR 2011»
12 years 7 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...
ICC
2009
IEEE
132views Communications» more  ICC 2009»
14 years 2 months ago
A Chaotic Maps-Based Key Agreement Protocol that Preserves User Anonymity
—A key agreement protocol is a protocol whereby two or more communicating parties can agree on a key or exchange information over an open communication network in such a way that...
Huei-Ru Tseng, Rong-Hong Jan, Wuu Yang