Sciweavers

154 search results - page 3 / 31
» Proving Group Protocols Secure Against Eavesdroppers
Sort
View
CSFW
1997
IEEE
13 years 9 months ago
Strategies against Replay Attacks
Abstract— Replay attacks on security protocols have been discussed for quite some time in the literature. However, the efforts to address these attacks have been largely incomple...
Tuomas Aura
IJNSEC
2011
128views more  IJNSEC 2011»
13 years 8 days ago
Certificateless Group Oriented Signature Secure Against Key Replacement Attack
Since Al-Riyami and Paterson presented certificateless cryptography, many certificateless schemes have been proposed for different purposes. In this paper, we present a certificate...
Chunbo Ma, Jun Ao
SCN
2010
Springer
176views Communications» more  SCN 2010»
13 years 3 months ago
The Fiat-Shamir Transform for Group and Ring Signature Schemes
The Fiat-Shamir (FS) transform is a popular tool to produce particularly efficient digital signature schemes out of identification protocols. It is known that the resulting signat...
Ming-Feng Lee, Nigel P. Smart, Bogdan Warinschi
SP
2003
IEEE
136views Security Privacy» more  SP 2003»
13 years 10 months ago
Secret Handshakes from Pairing-Based Key Agreements
Consider a CIA agent who wants to authenticate herself to a server, but does not want to reveal her CIA credentials unless the server is a genuine CIA outlet. Consider also that t...
Dirk Balfanz, Glenn Durfee, Narendar Shankar, Dian...
CORR
2007
Springer
115views Education» more  CORR 2007»
13 years 5 months ago
Random Linear Network Coding: A free cipher?
Abstract— We consider the level of information security provided by random linear network coding in network scenarios in which all nodes comply with the communication protocols y...
Luísa Lima, Muriel Médard, Joã...