Sciweavers

166 search results - page 2 / 34
» Protecting Applications with Transient Authentication
Sort
View
WISEC
2009
ACM
14 years 1 months ago
Link-layer protection in 802.11i WLANS with dummy authentication
The current 802.11i standard can provide data confidentiality, integrity and mutual authentication in enterprise Wireless Local Area Networks (WLANs). However, secure communicati...
Zhimin Yang, Adam C. Champion, Boxuan Gu, Xiaole B...
TDSC
2008
99views more  TDSC 2008»
13 years 6 months ago
Integrity Codes: Message Integrity Protection and Authentication over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit error is possible (e.g., it is possible to change a bit "0" into a...
Srdjan Capkun, Mario Cagalj, Ram Kumar Rengaswamy,...
SP
2006
IEEE
109views Security Privacy» more  SP 2006»
14 years 8 days ago
Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit “0” into a bi...
Mario Cagalj, Jean-Pierre Hubaux, Srdjan Capkun, R...
COMCOM
2006
75views more  COMCOM 2006»
13 years 6 months ago
SSL/TLS session-aware user authentication - Or how to effectively thwart the man-in-the-middle
Abstract. Man-in-the-middle attacks pose a serious threat to SSL/TLSbased electronic commerce applications, such as Internet banking. In this paper, we argue that most deployed use...
Rolf Oppliger, Ralf Hauser, David A. Basin
EUC
2008
Springer
13 years 8 months ago
An Improved Password-Based Authenticated Key Agreement Scheme for Pervasive Applications
Password authentication is a popular approach used for user authentication in pervasive computing environments due to its simplicity and convenience. To secure the transmission be...
Maw-Jinn Tsaur, Wei-Chi Ku, Hao-Rung Chung