• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 27
Next 10 →

Anonymity and one-way authentication in key exchange protocols

by Ian Goldberg, Douglas Stebila, Berkant Ustaoglu , 2012
"... Key establishment is a crucial cryptographic primitive for building secure communication channels between two parties in a network. It has been studied extensively in theory and widely deployed in practice. In the research literature a typical protocol in the public-key setting aims for key secrecy ..."
Abstract - Cited by 14 (4 self) - Add to MetaCart
for this setting and develop a model which captures these properties. Our approach allows for clients to choose among different levels of authentication. We also describe an attack on a previous protocol of Øverlier and Syverson, and present a new, efficient key exchange protocol that provides one-way

Robust, Anonymous RFID Authentication with Constant Key-Lookup

by Mike Burmester, Breno De Medeiros, Rossana Motta
"... A considerable number of anonymous RFID authentication schemes have been proposed. However, current proposals either do not provide robust security guarantees, or suffer from scalability issues when the number of tags issued by the system is very large. In this paper, we focus on approaches that rec ..."
Abstract - Cited by 16 (2 self) - Add to MetaCart
anonymity) into one that achieves the same guarantees with constant key-lookup cost even when the number of tags is very large. This approach uses a lightweight one-way trapdoor function and produces protocols that are suitable for deployment into current tag architectures. We then explore the issue

Ace: An Efficient Key-Exchange Protocol for Onion Routing

by Michael Backes, Aniket Kate, Esfandiar Mohammadi
"... The onion routing (OR) network Tor provides privacy to Internet users by facilitating anonymous web browsing. It achieves anonymity by routing encrypted traffic across a few routers, where the required encryption keys are established using a key exchange protocol. Goldberg, Stebila and Ustaoglu rece ..."
Abstract - Cited by 4 (4 self) - Add to MetaCart
recently characterized the security and privacy properties required by the key exchange protocol used in the OR network. They defined the concept of one-way authenticated key exchange (1W-AKE) and presented a provably secure 1W-AKE protocol called ntor, which is under consideration for deployment in Tor

Post-Quantum Forward Secure Onion Routing (Future Anonymity in Today’s Budget)

by Satrajit Ghosh, Aniket Kate
"... The onion routing (OR) network Tor provides anonymity to its users by routing their encrypted traf-fic through three proxies (or nodes). The key cryptographic challenge, here, is to establish symmetric session keys using a secure key exchange between the anonymous users and the selected nodes. The T ..."
Abstract - Add to MetaCart
. The Tor network currently employs a one-way authenticated key exchange (1W-AKE) protocol ntor for this purpose. Nevertheless, ntor as well as other known 1W-AKE protocols rely solely on some classical Diffie-Hellman (DH) type assumptions for their (forward) security, and thus privacy of today’s anony-mous

Secured Public key Authentication and Energy Efficient MAC Implementation in Wireless Sensor Networks

by Manoj Challa , Associate Professor, M Damodar Reddy , P Venkata , Associate Professor, Subba Reddy , Jitendra Nath Mungara
"... Abstract As wireless sensor networks (WSNs) are susceptible to attacks and sensor nodes have limited resources, designing a secure and efficient user authentication protocol for WSNs is a difficult task. Considering that most future large-scale WSNs follow a twotiered architecture, we propose an ef ..."
Abstract - Add to MetaCart
an efficient and Denial-ofService resistant user authentication scheme for two-tiered WSNs, which imposes very light computational load and requires simple operations such as one-way hash function and exclusive-OR operations. In addition, there is a growing requirement for preserving user anonymity recently

A novel privacy preserving authentication and access control scheme for pervasive computing environments

by Kui Ren, Wenjing Lou, Kwangjo Kim, Robert Deng - IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY , 2006
"... Privacy and security are two important but seemingly contradictory objectives in a pervasive computing environment (PCE). On one hand, service providers want to authenticate legitimate users and make sure they are accessing their authorized services in a legal way. On the other hand, users want to m ..."
Abstract - Cited by 28 (6 self) - Add to MetaCart
integrates two underlying cryptographic primitives, namely blind signature and hash chain, into a highly flexible and lightweight authentication and key establishment protocol. The scheme provides explicit mutual authentication between a user and a service while allowing the user to anonymously interact

Cryptographic Voting Protocols A Prototype Design and Implementation for University Elections at TU Darmstadt

by Alexander Klink, Betreut Von Evangelos Karatsiolis, Technische Universität Darmstadt, Fachbereich Informatik, Fachgebiet Theoretische Informatik
"... I would like to thank some people who were involved in the creation of this thesis: • Berry Schoenmakers of TU Eindhoven for introducing me to the topic of cryptographic voting protocols. • Evangelos Karatsiolis for his work in guiding me through the process of writing this thesis and his constant m ..."
Abstract - Add to MetaCart
I would like to thank some people who were involved in the creation of this thesis: • Berry Schoenmakers of TU Eindhoven for introducing me to the topic of cryptographic voting protocols. • Evangelos Karatsiolis for his work in guiding me through the process of writing this thesis and his constant

*Corresponding author

by B. De Medeiros, R. Motta
"... Abstract: In the absence of sufficiently optimised public key constructions, anonymous authentication for Radio-Frequency Identification Devices (RFIDs) requires state synchronisation between tags and a trusted server. Active adversaries disrupt this synchrony, making a recovery strategy necessary. ..."
Abstract - Add to MetaCart
based on a lightweight trapdoor one-way function from modular squaring. The solution exploits the fact that synchrony can be recovered even if tags are endowed with only the ability to perform public-key operations, whilst the trusted server is capable of trapdoor computations. The construction

Secure Communication over Diverse Transports

by Michael Rogers, Eleanor Saitta - In ACM Workshop on Privacy in the Electronic Society (WPES , 2012
"... This paper describes BTP, a protocol that ensures the confidential-ity, integrity, authenticity and forward secrecy of communication over diverse underlying transports, from low-latency, bidirectional transports like TCP to high-latency, unidirectional transports like DVDs sent through the mail. BTP ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
is achieved by establishing an initial shared se-cret between each pair of endpoint devices and using a one-way key derivation function to generate a series of temporary shared secrets from the initial shared secret. Once both devices have de-stroyed a given temporary secret, any keys derived from it cannot

Privacy Enhanced Access Control in Pervasive Computing Environments

by Kui Ren, Wenjing Lou
"... Abstract — Privacy and security are two important but seem-ingly contradict objectives in pervasive computing environments (PCEs). On the one hand, service providers want to authenticate service users and make sure they are accessing only authorized services in a legitimate way. On the other hand, u ..."
Abstract - Add to MetaCart
seamlessly integrates two underlying cryptographic primitives, blind signature and hash chain, into a highly flexible and lightweight authentication and key establishment protocol. It provides explicit mutual authentication between a user and a service, while allowing the user to anonymously interact
Next 10 →
Results 1 - 10 of 27
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University