Sciweavers

24 search results - page 2 / 5
» An Improvement on A Three-Party Authentication Key Exchange ...
Sort
View
ACISP
2001
Springer
13 years 9 months ago
Elliptic Curve Cryptography on a Palm OS Device
The market for Personal Digital Assistants (PDA) is growing rapidly and PDAs are becoming increasingly interesting for commercial transactions. One requirement for further growing ...
André Weimerskirch, Christof Paar, Sheuelin...
WISTP
2010
Springer
13 years 2 months ago
Efficient Mutual Authentication for Multi-domain RFID Systems Using Distributed Signatures
Abstract. The use of RFID technology in complex and distributed environments often leads to a multi-domain RFID system in which security issues such as authentication of tags and r...
Michael Braun, Ulrike Meyer, Susanne Wetzel
ACNS
2004
Springer
156views Cryptology» more  ACNS 2004»
13 years 10 months ago
One-Round Protocols for Two-Party Authenticated Key Exchange
Cryptographic protocol design in a two-party setting has often ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channe...
Ik Rae Jeong, Jonathan Katz, Dong Hoon Lee
ICISC
2007
100views Cryptology» more  ICISC 2007»
13 years 6 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi
ACNS
2005
Springer
116views Cryptology» more  ACNS 2005»
13 years 10 months ago
Two-Server Password-Only Authenticated Key Exchange
Typical protocols for password-based authentication assume a single server which stores all the information (e.g., the password) necessary to authenticate a user. Unfortunately, a...
Jonathan Katz, Philip D. MacKenzie, Gelareh Taban,...