Sciweavers

397 search results - page 26 / 80
» Secure Authentication Protocols Resistant to Guessing Attack...
Sort
View
CANS
2008
Springer
118views Cryptology» more  CANS 2008»
14 years 11 months ago
Workload Characterization of a Lightweight SSL Implementation Resistant to Side-Channel Attacks
Abstract. Ever-growing mobility and ubiquitous wireless Internet access raise the need for secure communication with devices that may be severely constrained in terms of processing...
Manuel Koschuch, Johann Großschädl, Udo...
PERCOM
2005
ACM
15 years 9 months ago
Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks
In a set of distributed wireless networks, such as globally distributed cellular systems, different networks could be administered by different operators. Mobile devices subscribe...
Duncan S. Wong
EUROCRYPT
2000
Springer
15 years 1 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
86
Voted
CIS
2007
Springer
15 years 3 months ago
A New Provably Secure Authentication and Key Agreement Mechanism for SIP Using Certificateless Public-Key Cryptography
The session initiation protocol (SIP) is considered as the dominant signaling protocol for calls over the internet. However, SIP authentication typically uses HTTP digest authentic...
Fengjiao Wang, Yuqing Zhang
SECRYPT
2008
107views Business» more  SECRYPT 2008»
14 years 11 months ago
Yet Another Secure Distance-Bounding Protocol
Distance-bounding protocols have been proposed by Brands and Chaum in 1993 in order to detect relay attacks, also known as mafia fraud. Although the idea has been introduced fiftee...
Ventzislav Nikov, Marc Vauclair