Sciweavers

659 search results - page 71 / 132
» Compiling and securing cryptographic protocols
Sort
View
107
Voted
IWSEC
2009
Springer
15 years 7 months ago
ID-Based Group Password-Authenticated Key Exchange
Abstract—Password-authenticated key exchange (PAKE) protocols are designed to be secure even when the secret key used for authentication is a human-memorable password. In this pa...
Xun Yi, Raylin Tso, Eiji Okamoto
ECOWS
2007
Springer
15 years 2 months ago
SSL-over-SOAP: Towards a Token-based Key Establishment Framework for Web Services
Key establishment is essential for many applications of cryptography. Its purpose is to negotiate keys for other cryptographic schemes, usually for encryption and authentication. I...
Sebastian Gajek, Lijun Liao, Bodo Möller, J&o...
ASIACRYPT
2011
Springer
14 years 16 days ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
INFOCOM
2005
IEEE
15 years 6 months ago
PIKE: peer intermediaries for key establishment in sensor networks
— The establishment of shared cryptographic keys between communicating neighbor nodes in sensor networks is a challenging problem due to the unsuitability of asymmetric key crypt...
Haowen Chan, Adrian Perrig
EUROCRYPT
2004
Springer
15 years 6 months ago
Public-Key Steganography
Informally, a public-key steganography protocol allows two parties, who have never met or exchanged a secret, to send hidden messages over a public channel so that an adversary can...
Luis von Ahn, Nicholas J. Hopper