Sciweavers

17 search results - page 3 / 4
» Securing group key exchange against strong corruptions and k...
Sort
View
JOC
2007
133views more  JOC 2007»
13 years 5 months ago
Trapdoor Hard-to-Invert Group Isomorphisms and Their Application to Password-Based Authentication
In the security chain the weakest link is definitely the human one: human beings cannot remember long secrets and often resort to rather insecure solutions to keep track of their ...
Dario Catalano, David Pointcheval, Thomas Pornin
NDSS
1998
IEEE
13 years 9 months ago
The Secure Remote Password Protocol
This paper presents a new password authentication and key-exchange protocol suitable for authenticating users and exchanging keys over an untrusted network. The new protocol resis...
Thomas D. Wu
AFRICACRYPT
2009
Springer
13 years 9 months ago
Certified Encryption Revisited
The notion of certified encryption had recently been suggested as a suitable setting for analyzing the security of encryption against adversaries that tamper with the key-registrat...
Pooya Farshim, Bogdan Warinschi

Publication
117views
13 years 1 months ago
Design, Implementation, and Performance Analysis of DiscoSec–Service Pack for Securing WLANs
To improve the already tarnished reputation of WLAN security, the new IEEE 802.11i security standard provides means for an enhanced user authentication and strong data confidential...
Ivan Martinovic, Paul Pichota, Matthias Wilhelm, F...
IACR
2011
221views more  IACR 2011»
12 years 5 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...