Sciweavers

26 search results - page 5 / 6
» The Poulidor Distance-Bounding Protocol
Sort
View
FC
2010
Springer
135views Cryptology» more  FC 2010»
13 years 9 months ago
Multichannel Protocols to Prevent Relay Attacks
A number of security systems, from Chip-and-PIN payment cards to contactless subway and train tokens, as well as secure localization systems, are vulnerable to relay attacks. Encry...
Frank Stajano, Ford-Long Wong, Bruce Christianson
TPHOL
2009
IEEE
14 years 7 days ago
Let's Get Physical: Models and Methods for Real-World Security Protocols
Traditional security protocols are mainly concerned with key establishment and principal authentication and rely on predistributed keys and properties of cryptographic operators. I...
David A. Basin, Srdjan Capkun, Patrick Schaller, B...
CSFW
2009
IEEE
14 years 10 days ago
Modeling and Verifying Physical Properties of Security Protocols for Wireless Networks
We present a formal model for modeling and reasoning about security protocols. Our model extends standard, inductive, trace-based, symbolic approaches with a formalization of phys...
Patrick Schaller, Benedikt Schmidt, David A. Basin...
MMMACNS
2001
Springer
13 years 10 months ago
Generalized Oblivious Transfer Protocols Based on Noisy Channels
The main cryptographic primitives (Bit Commitment (BC) and Oblivious Transfer (OT) protocols) based on noisy channels have been considered in [1] for asymptotic case. Non-asymptoti...
Valeri Korjik, Kirill Morozov
JNCA
2011
185views more  JNCA 2011»
13 years 16 days ago
Design of a secure distance-bounding channel for RFID
Distance bounding is often proposed as a countermeasure to relay attacks and distance fraud in RFID proximity identification systems. Although several distance-bounding protocols...
Gerhard P. Hancke