Sciweavers

860 search results - page 40 / 172
» Uncovering Attacks on Security Protocols
Sort
View
ESOP
2005
Springer
14 years 27 days ago
Computationally Sound, Automated Proofs for Security Protocols
Since the 1980s, two approaches have been developed for analyzing security protocols. One of the approaches relies on a computational model that considers issues of complexity and ...
Véronique Cortier, Bogdan Warinschi
CSFW
2005
IEEE
14 years 1 months ago
Game-Based Analysis of Denial-of-Service Prevention Protocols
Availability is a critical issue in modern distributed systems. While many techniques and protocols for preventing denial of service (DoS) attacks have been proposed and deployed ...
Ajay Mahimkar, Vitaly Shmatikov
IEEEARES
2006
IEEE
14 years 1 months ago
Secure Enhanced Wireless Transfer Protocol
When IEEE 802.11i draft[1] proposed TKIP, it is expected to improve WEP on both active and passive attack methods. TKIP uses more sophisticated methods to distribute and manage se...
Jin-Cherng Lin, Yu-Hsin Kao, Chen-Wei Yang
IJSNET
2007
91views more  IJSNET 2007»
13 years 7 months ago
SUMP: a secure unicast messaging protocol for wireless ad hoc sensor networks
: Most wireless ad hoc sensor networks are susceptible to routing level attacks, in which an adversary masquerades as a legitimate node to convince neighbouring nodes that it is th...
Jeff Janies, Chin-Tser Huang, Nathan L. Johnson, T...
ICC
2009
IEEE
132views Communications» more  ICC 2009»
14 years 2 months ago
A Chaotic Maps-Based Key Agreement Protocol that Preserves User Anonymity
—A key agreement protocol is a protocol whereby two or more communicating parties can agree on a key or exchange information over an open communication network in such a way that...
Huei-Ru Tseng, Rong-Hong Jan, Wuu Yang