Sciweavers

252 search results - page 37 / 51
» Computationally secure two-round authenticated message excha...
Sort
View
PERCOM
2009
ACM
15 years 10 months ago
Caveat Emptor: A Comparative Study of Secure Device Pairing Methods
Abstract--"Secure Device Pairing" is the process of bootstrapping a secure channel between two previously unassociated devices over a (usually wireless) human-imperceptib...
Arun Kumar, Nitesh Saxena, Gene Tsudik, Ersin Uzun
ASIACRYPT
2003
Springer
15 years 1 months ago
An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack
We propose a new public key trace and revoke scheme secure against adaptive chosen ciphertext attack. Our scheme is more efficient than the DF scheme suggested by Y. Dodis and N. F...
Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee
CN
2007
144views more  CN 2007»
14 years 9 months ago
SPP: An anti-phishing single password protocol
Most users have multiple accounts on the Internet where each account is protected by a password. To avoid the headache in remembering and managing a long list of different and un...
Mohamed G. Gouda, Alex X. Liu, Lok M. Leung, Moham...
PET
2007
Springer
15 years 3 months ago
Pairing-Based Onion Routing
Abstract. This paper presents a novel use of pairing-based cryptography to improve circuit construction in onion routing anonymity networks. Instead of iteratively and interactivel...
Aniket Kate, Gregory M. Zaverucha, Ian Goldberg
CCR
2000
78views more  CCR 2000»
14 years 9 months ago
Some guidelines for non-repudiation protocols
Non-repudiation protocols aim at preventing parties in a communication from falsely denying having taken part in that communication; for example, a non-repudiation protocol for di...
Panagiotis Louridas