Sciweavers

319 search results - page 4 / 64
» Identification Protocols Secure against Reset Attacks
Sort
View
IJACT
2008
86views more  IJACT 2008»
14 years 9 months ago
Securing group key exchange against strong corruptions and key registration attacks
: In Group Key Exchange (GKE) protocols, users usually extract the group key using some auxiliary (ephemeral) secret information generated during the execution. Strong corruptions ...
Emmanuel Bresson, Mark Manulis
EUROCRYPT
2000
Springer
15 years 1 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway
CORR
2008
Springer
98views Education» more  CORR 2008»
14 years 9 months ago
An Asymptotically Optimal RFID Authentication Protocol Against Relay Attacks
Abstract. Relay attacks are a major concern for RFID systems: during an authentication process an adversary transparently relays messages between a verifier and a remote legitimate...
Gildas Avoine, Aslan Tchamkerten
COMPSEC
2006
98views more  COMPSEC 2006»
14 years 9 months ago
A Secure Identification and Key agreement protocol with user Anonymity (SIKA)
Anonymity is a desirable security feature in addition to providing user identification and key agreement during a user's login process. Recently, Yang et al., proposed an eff...
Kumar V. Mangipudi, Rajendra S. Katti
EUROCRYPT
2007
Springer
15 years 3 months ago
The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks
Abstract. Multiparty signature protocols need protection against roguekey attacks, made possible whenever an adversary can choose its public key(s) arbitrarily. For many schemes, p...
Thomas Ristenpart, Scott Yilek