Sciweavers

464 search results - page 22 / 93
» Validating Attacks on Authentication Protocols
Sort
View
SECRYPT
2008
107views Business» more  SECRYPT 2008»
13 years 8 months ago
Yet Another Secure Distance-Bounding Protocol
Distance-bounding protocols have been proposed by Brands and Chaum in 1993 in order to detect relay attacks, also known as mafia fraud. Although the idea has been introduced fiftee...
Ventzislav Nikov, Marc Vauclair
SADFE
2008
IEEE
14 years 1 months ago
Exemplifying Attack Identification and Analysis in a Novel Forensically Viable Syslog Model
This research builds on our method for validating syslog entries proposed in [5]. The goal of the proposed method is to allow syslog files to be forensically viable. The goal with...
Steena Dominica Steven Monteiro, Robert F. Erbache...
CIS
2007
Springer
14 years 1 months ago
A New Provably Secure Authentication and Key Agreement Mechanism for SIP Using Certificateless Public-Key Cryptography
The session initiation protocol (SIP) is considered as the dominant signaling protocol for calls over the internet. However, SIP authentication typically uses HTTP digest authentic...
Fengjiao Wang, Yuqing Zhang
CORR
2010
Springer
84views Education» more  CORR 2010»
13 years 7 months ago
On the Security of Non-Linear HB (NLHB) Protocol Against Passive Attack
As a variant of the HB authentication protocol for RFID systems, which relies on the complexity of decoding linear codes against passive attacks, Madhavan et al. presented Non-Line...
Mohammad Reza Sohizadeh Abyaneh
ASIACRYPT
2001
Springer
13 years 11 months ago
Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices
Abstract. In this paper, we consider the problem of mutually authenticated key exchanges between a low-power client and a powerful server. We show how the Jakobsson-Pointcheval sch...
Duncan S. Wong, Agnes Hui Chan