Sciweavers

860 search results - page 21 / 172
» Uncovering Attacks on Security Protocols
Sort
View
COMPSEC
2006
98views more  COMPSEC 2006»
13 years 7 months ago
A Secure Identification and Key agreement protocol with user Anonymity (SIKA)
Anonymity is a desirable security feature in addition to providing user identification and key agreement during a user's login process. Recently, Yang et al., proposed an eff...
Kumar V. Mangipudi, Rajendra S. Katti
CSFW
1998
IEEE
13 years 11 months ago
Proving Security Protocols with Model Checkers by Data Independence Techniques
Model checkers such as FDR have been extremely e ective in checking for, and nding, attacks on cryptographic protocols { see, for example 11, 12, 14] and many of the papers in 3]....
A. W. Roscoe
SECON
2007
IEEE
14 years 1 months ago
BSMR: Byzantine-Resilient Secure Multicast Routing in Multi-hop Wireless Networks
Abstract—In this work we identify vulnerabilities of ondemand multicast routing protocols for multi-hop wireless networks and discuss the challenges encountered in designing mech...
Reza Curtmola, Cristina Nita-Rotaru
COLCOM
2005
IEEE
14 years 29 days ago
Providing both scale and security through a single core probabilistic protocol
Distributed systems are typically designed for scale and performance first, which makes it difficult to add security later without affecting the original properties. This paper ...
Ramsés Morales, Indranil Gupta
EUC
2007
Springer
13 years 11 months ago
An Efficient Authentication Protocol for RFID Systems Resistant to Active Attacks
Traditional cryptographic primitives are not supported on low-cost RFID tags since, at most, 4K gates can be devoted to securityrelated tasks. Despite this, there are a vast number...
Pedro Peris-Lopez, Julio César Herná...