Sciweavers

14 search results - page 2 / 3
» A secure unidirectional proxy re-encryption using identity a...
Sort
View
IWSEC
2009
Springer
13 years 11 months ago
ID-Based Group Password-Authenticated Key Exchange
Abstract—Password-authenticated key exchange (PAKE) protocols are designed to be secure even when the secret key used for authentication is a human-memorable password. In this pa...
Xun Yi, Raylin Tso, Eiji Okamoto
CEC
2008
IEEE
13 years 11 months ago
Fast symmetric keys generation via mutual mirroring process
—This paper presents an eavesdropper-proof algorithm that is capable of fast generating symmetric (secret) keys. Instead of literally exchanging secret keys, both the sender and ...
Chun-Shun Tseng, Ya-Yun Jheng, Sih-Yin Shen, Jung-...
TDSC
2008
99views more  TDSC 2008»
13 years 4 months ago
Integrity Codes: Message Integrity Protection and Authentication over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit error is possible (e.g., it is possible to change a bit "0" into a...
Srdjan Capkun, Mario Cagalj, Ram Kumar Rengaswamy,...
EUROPKI
2005
Springer
13 years 10 months ago
A Multipurpose Delegation Proxy for WWW Credentials
Credentials like passwords or cryptographic key pairs are a means to prove one’s identity to a web server. A practical problem in this context is the question of how a user can t...
Tobias Straub, Thilo-Alexander Ginkel, Johannes Bu...
EUROCRYPT
2005
Springer
13 years 10 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...