Sciweavers

45 search results - page 1 / 9
» Secure Communications over Insecure Channels Based on Short ...
Sort
View
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 2 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
ICCSA
2009
Springer
13 years 11 months ago
On a Construction of Short Digests for Authenticating Ad Hoc Networks
In pervasive ad-hoc networks, there is a need for devices to be able to communicate securely, despite the lack of apriori shared security associations and the absence of an infrast...
Khoongming Khoo, Ford-Long Wong, Chu-Wee Lim
SP
2006
IEEE
109views Security Privacy» more  SP 2006»
13 years 11 months ago
Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit “0” into a bi...
Mario Cagalj, Jean-Pierre Hubaux, Srdjan Capkun, R...
TDSC
2008
99views more  TDSC 2008»
13 years 5 months ago
Integrity Codes: Message Integrity Protection and Authentication over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit error is possible (e.g., it is possible to change a bit "0" into a...
Srdjan Capkun, Mario Cagalj, Ram Kumar Rengaswamy,...