Sciweavers

464 search results - page 57 / 93
» Validating Attacks on Authentication Protocols
Sort
View
MMMACNS
2001
Springer
14 years 28 days ago
Dynamic Group Key Management Protocol
If multicast communication appears as the most efficient way to send data to a group of participants, it presents also more vulnerabilities to attacks and requires services such as...
Ghassan Chaddoud, Isabelle Chrisment, André...
ESORICS
2008
Springer
13 years 10 months ago
Dismantling MIFARE Classic
The mifare Classic is a contactless smart card that is used extensively in access control for office buildings, payment systems for public transport, and other applications. We rev...
Flavio D. Garcia, Gerhard de Koning Gans, Ruben Mu...
DEXAW
2006
IEEE
188views Database» more  DEXAW 2006»
14 years 2 months ago
A Protocol for Secure Content Distribution in Pure P2P Networks
A significant challenge for Peer-to-Peer (P2P) systems is maintaining the correctness and consistency of their global data structures and shared contents as peers independently a...
Esther Palomar, Juan M. Estévez-Tapiador, J...
CORR
2010
Springer
117views Education» more  CORR 2010»
13 years 8 months ago
SMEmail - A New Protocol for the Secure E-mail in Mobile Environments
The electronic mail plays an unavoidable role in the humankind communications. With the great interest for the connection via mobile platforms, and the growing number of vulnerabil...
Mohsen Toorani
IJACT
2010
103views more  IJACT 2010»
13 years 3 months ago
On reusing ephemeral keys in Diffie-Hellman key agreement protocols
A party may choose to reuse ephemeral public keys in a Diffie-Hellman key agreement protocol in order to reduce its computational workload or to mitigate against denial-of-service ...
Alfred Menezes, Berkant Ustaoglu