Sciweavers

125 search results - page 22 / 25
» Two Attacks against the Ff RFID Protocol
Sort
View
IJISEC
2007
87views more  IJISEC 2007»
13 years 6 months ago
Breaking four mix-related schemes based on Universal Re-encryption
Universal Re-encryption allows El-Gamal ciphertexts to be re-encrypted without knowledge of their corresponding public keys. This has made it an enticing building block for anonymo...
George Danezis
ASIACRYPT
2011
Springer
12 years 7 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
ICDCS
2007
IEEE
14 years 1 months ago
Supporting Robust and Secure Interactions in Open Domains through Recovery of Trust Negotiations
Trust negotiation supports authentication and access control across multiple security domains by allowing parties to use non-forgeable digital credentials to establish trust. By t...
Anna Cinzia Squicciarini, Alberto Trombetta, Elisa...
ADHOC
2007
144views more  ADHOC 2007»
13 years 7 months ago
Adaptive gossip protocols: Managing security and redundancy in dense ad hoc networks
Abstract. Many ad hoc routing algorithms rely on broadcast flooding for location discovery or, more generally, for secure routing applications. Flooding is a robust algorithm but ...
Mike Burmester, Tri Van Le, Alec Yasinsac
SCN
2010
Springer
142views Communications» more  SCN 2010»
13 years 5 months ago
How to Pair with a Human
We introduce a protocol, that we call Human Key Agreement, that allows pairs of humans to establish a key in a (seemingly hopeless) case where no public-key infrastructure is avail...
Stefan Dziembowski