• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 2,307
Next 10 →

Cryptanalysis of Threshold Password Authentication

by Chun-ta Li, Min-shiang Hwang, Yen-ping Chu , 2007
"... Recently, Chai et al. proposed a threshold password authenti-cation scheme that t out of n server nodes could efficiently carry out mutual authentication with a user while preserving strong security re-quirements in the mobile ad hoc networks. In this article, we will show that their scheme suffers ..."
Abstract - Cited by 5 (2 self) - Add to MetaCart
Recently, Chai et al. proposed a threshold password authenti-cation scheme that t out of n server nodes could efficiently carry out mutual authentication with a user while preserving strong security re-quirements in the mobile ad hoc networks. In this article, we will show that their scheme suffers

Random Key Predistribution Schemes for Sensor Networks”,

by Haowen Chan , Adrian Perrig , Dawn Song - IEEE Symposium on Security and Privacy, , 2003
"... Abstract Efficient key distribution is the basis for providing secure communication, a necessary requirement for many emerging sensor network applications. Many applications require authentic and secret communication among neighboring sensor nodes. However, establishing keys for secure communicatio ..."
Abstract - Cited by 832 (12 self) - Add to MetaCart
mechanism, random-pairwise keys scheme, to enable node-to-node authentication without involving a base station and perfect resilience against node capture. We also show how we enable distributed node revocation based on this scheme. To the best of our knowledge, no previous scheme supports efficient node

Cryptanalysis on Tan-Zhu Remote Password Authentication Scheme1

by Chun-i Fan, Chien-nan Wu, Yung-cheng Chan
"... In 1999, Tan and Zhu proposed a remote password authentication scheme that is the first remote login scheme using smart cards based on cross product of matrixes. The scheme is efficient and flexible as com-pared with other matrix-based remote authentication schemes. How-ever, Chien, Jan, and Tseng h ..."
Abstract - Add to MetaCart
In 1999, Tan and Zhu proposed a remote password authentication scheme that is the first remote login scheme using smart cards based on cross product of matrixes. The scheme is efficient and flexible as com-pared with other matrix-based remote authentication schemes. How-ever, Chien, Jan, and Tseng

Cryptanalysis of Timestamp-Based Password Authentication Schemes Using Smart Cards

by Guilin Wang, Feng Bao
"... Abstract. Password authentication is an important mechanism for remote login systems, where only authorized users can be authenticated via using their passwords and/or some similar secrets. In 1999, Yang and Shieh [14] proposed two password authentication schemes using smart cards. Their schemes are ..."
Abstract - Add to MetaCart
are not only very efficient, but also allow users to change their passwords freely and the server has no need to maintain a verification table for authenticating users. However, their schemes are later identified to be flawed. To overcome those security flaws, Shen et al. [9] and Yoon et al. [17] proposed

Advanced and Authenticated Marking Schemes for IP Traceback

by Dawn Xiaodong Song, Adrian Perrig - IN: PROCEEDINGS OF IEEE INFOCOM CONFERENCE , 2000
"... Defending against distributed denial-of-service attacks is one of the hardest security problems on the Internet today. One difficulty to thwart these attacks is to trace the sourec of the attacks because they often use incorrect, or spoofed IP source addresses to disguide the true origin. In this pa ..."
Abstract - Cited by 316 (7 self) - Add to MetaCart
work, our techniques have significantly higher precision (lower false positive rate) and lower computation overhead for the victim to reconstruct the attack paths under large scale distributed denial-of-service attacks. Furthermore the Authenticaed Marking Scheme provides efficient authentication

Cryptanalysis of a Timestamp-Based Password Authentication Scheme

by Lizhen Yang, Kefei Chen , 2004
"... Recently, J.-J. Shen, C.-W. Lin and M.-S. Hwang (Computers & Security, Vol 22, No 7, pp 591-595, 2003) proposed a modi ed Yang-Shieh scheme to enhance security. They claimed that their modi ed scheme can withstand the forged login attack and also provide a mutual authentication method to preve ..."
Abstract - Cited by 2 (0 self) - Add to MetaCart
Recently, J.-J. Shen, C.-W. Lin and M.-S. Hwang (Computers & Security, Vol 22, No 7, pp 591-595, 2003) proposed a modi ed Yang-Shieh scheme to enhance security. They claimed that their modi ed scheme can withstand the forged login attack and also provide a mutual authentication method

Efficient authentication and signing of multicast streams over lossy channels

by Adrian Perrig, Ran Canetti, Ibm T. J. Watson - In IEEE Symposium on Security and Privacy , 2000
"... Multicast stream authentication and signing is an important and challenging problem. Applications include the continuous authentication of radio and TV Internet broadcasts, and authenticated data distribution by satellite. The main challenges are fourfold. First, authenticity must be guaranteed even ..."
Abstract - Cited by 334 (8 self) - Add to MetaCart
even when only the sender of the data is trusted. Second, the scheme needs to scale to potentially millions of receivers. Third, streamed media distribution can have high packet loss. Finally, the system needs to be efficient to support fast packet rates. We propose two efficient schemes, TESLA

A Fuzzy Commitment Scheme

by Ari Juels, Martin Wattenberg - ACM CCS'99 , 1999
"... We combine well-known techniques from the areas of errorcorrecting codes and cryptography to achieve a new type of cryptographic primitive that we refer to as a fuzzy commitment scheme. Like a conventional cryptographic commitment scheme, our fuzzy commitment scheme is both concealing and binding: i ..."
Abstract - Cited by 344 (1 self) - Add to MetaCart
that it accepts a witness that is close to the original encrypting witness in a suitable metric, but not necessarily identical. This characteristic of our fuzzy commitment scheme makes it useful for applications such as biometric authentication systems, in which data is subject to random noise. Because the scheme

Cryptanalysis of Multiple-Server Password-Authenticated Key Agreement Schemes Using Smart Cards

by Sang-gon Lee
"... Password-based user-authentication schemes have been widely used when users access a server to avail internet services. Multiserver password-authentication schemes enable remote users to obtain service from multiple servers without separately registering with each server. In 2008, Jia-Lun Tsai propo ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
proposed an improved and efficient password-authenticated key agreement scheme for a multiserver architecture based on Chang-Lee’s scheme proposed in 2004. However, we found that Tsai’s scheme does not provide forward secrecy and is weak to insider impersonation and denial of service attacks

1 Cryptanalysis and Improvement on Lee-Chen’s One-Time Password Authentication Scheme

by Chun-li Lin
"... Yeh et al., in 2002, proposed a one-time password authentication scheme using smart cards. Subsequently, Tsuji et al. and Ku et al. respectively showed that Yeh et al.’s scheme is vulnerable to stolen-verifier attacks. Recently, Lee and Chen proposed an improvement of Yeh et al.’s scheme. Lee and Ch ..."
Abstract - Add to MetaCart
Yeh et al., in 2002, proposed a one-time password authentication scheme using smart cards. Subsequently, Tsuji et al. and Ku et al. respectively showed that Yeh et al.’s scheme is vulnerable to stolen-verifier attacks. Recently, Lee and Chen proposed an improvement of Yeh et al.’s scheme. Lee
Next 10 →
Results 1 - 10 of 2,307
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University