Sciweavers

INDOCRYPT
2009
Springer
13 years 11 months ago
RFID Distance Bounding Multistate Enhancement
Distance bounding protocols aim at avoiding relay attacks during an authentication process. They are particularly awaited in RFID, where mounting a relay attack between a lowcapabi...
Gildas Avoine, Christian Floerkemeier, Benjamin Ma...
INDOCRYPT
2009
Springer
13 years 11 months ago
Towards Secure and Practical MACs for Body Sensor Networks
Wireless sensor network (WSN) commonly requires lower level security for public information gathering, whilst body sensor network (BSN) must be secured with strong authenticity to...
Zheng Gong, Pieter H. Hartel, Svetla Nikova, Bo Zh...
INDOCRYPT
2009
Springer
13 years 11 months ago
Two Attacks against the Ff RFID Protocol
This paper investigates a new family of RFID protocols called Ff that grew out of a proposal made at ESORICS 2007. This family has the property of having highly efficient implement...
Olivier Billet, Kaoutar Elkhiyaoui
INDOCRYPT
2009
Springer
13 years 11 months ago
Reusing Static Keys in Key Agreement Protocols
Abstract. Contrary to conventional cryptographic wisdom, the NIST SP 800-56A standard explicitly allows the use of a static key pair in more than one of the key establishment proto...
Sanjit Chatterjee, Alfred Menezes, Berkant Ustaogl...
INDOCRYPT
2009
Springer
13 years 11 months ago
Second Preimage Attack on SHAMATA-512
We present a second preimage attack on SHAMATA-512, which is a hash function of 512bit output and one of the first round candidates of the SHA-3 competition. The attack uses di...
Kota Ideguchi, Dai Watanabe
INDOCRYPT
2009
Springer
13 years 11 months ago
Secure Parameters for SWIFFT
Johannes Buchmann, Richard Lindner
INDOCRYPT
2009
Springer
13 years 11 months ago
FSBday
This paper applies generalized birthday attacks to the FSB compression function, and shows how to adapt the attacks so that they run in far less memory. In particular, this paper p...
Daniel J. Bernstein, Tanja Lange, Ruben Niederhage...