Sciweavers

319 search results - page 13 / 64
» Identification Protocols Secure against Reset Attacks
Sort
View
PKC
2009
Springer
129views Cryptology» more  PKC 2009»
15 years 10 months ago
Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols
A key exchange protocol allows a set of parties to agree upon a secret session key over a public network. Two-party key exchange (2PKE) protocols have been rigorously analyzed unde...
Colin Boyd, Juan Manuel González Nieto, M. ...
JSW
2008
122views more  JSW 2008»
14 years 9 months ago
Security Analysis on a Family of Ultra-lightweight RFID Authentication Protocols
Abstract-- In this paper, we analyze the security vulnerabilities of a family of ultra-lightweight RFID mutual authentication protocols: LMAP [13], M2 AP [14] and EMAP [15], which ...
Tieyan Li, Guilin Wang, Robert H. Deng
IWSEC
2007
Springer
15 years 3 months ago
A Secure Threshold Anonymous Password-Authenticated Key Exchange Protocol
At Indocrypt 2005, Viet et al., [22] have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for cl...
SeongHan Shin, Kazukuni Kobara, Hideki Imai
CORR
2010
Springer
146views Education» more  CORR 2010»
14 years 6 months ago
NLHB : A Non-Linear Hopper Blum Protocol
The Hopper-Blum (HB) protocol, which uses noised linear parities of a shared key for authentication, has been proposed for light-weight applications such as RFID. Recently, algorit...
Mukundan Madhavan, Andrew Thangaraj, Yogesh Sankar...
IEEEIAS
2009
IEEE
14 years 7 months ago
An Improved Scheme of Single Sign-on Protocol
In order to avoid security threats caused by password attack and replay attack in single sign-on protocal, the most methods on sovling these issues are making use of complicated te...
Yang Jian