Sciweavers

16 search results - page 3 / 4
» Secure Device Pairing based on a Visual Channel (Short Paper...
Sort
View
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 3 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
CANS
2009
Springer
152views Cryptology» more  CANS 2009»
13 years 12 months ago
On the Usability of Secure Association of Wireless Devices Based on Distance Bounding
When users wish to establish wireless communication between their devices, the channel needs to be bootstrapped first. Usually, the channel is desired to be authenticated and con...
Mario Cagalj, Nitesh Saxena, Ersin Uzun
IPPS
2007
IEEE
13 years 11 months ago
On the Security of Ultrasound as Out-of-band Channel
Ultrasound has been proposed as out-of-band channel for authentication of peer devices in wireless ad hoc networks. Ultrasound can implicitly contribute to secure communication ba...
Rene Mayrhofer, Hans Gellersen
TMC
2012
11 years 7 months ago
Secure Initialization of Multiple Constrained Wireless Devices for an Unaided User
—A number of protocols and mechanisms have been proposed to address the problem of initial secure key deployment in wireless networks. Most existing approaches work either with a...
Toni Perkovic, Mario Cagalj, Toni Mastelic, Nitesh...
TVCG
2008
145views more  TVCG 2008»
13 years 5 months ago
Advances in the Dynallax Solid-State Dynamic Parallax Barrier Autostereoscopic Visualization Display System
A solid-state dynamic parallax barrier autostereoscopic display mitigates some of the restrictions present in static barrier systems such as fixed view-distance range, slow respons...
Tom Peterka, Robert Kooima, Daniel J. Sandin, Andr...