Results 1 - 10
of
1,039
Secure device pairing based on a visual channel
- In 2006 IEEE Symposium on Security and Privacy
, 2006
"... Recently several researchers and practitioners have begun to address the problem of how to set up secure communication between two devices without the assistance of a trusted third party. McCune, et al. [4] proposed that one device displays the hash of its public key in the form of a barcode, and th ..."
Abstract
-
Cited by 79 (9 self)
- Add to MetaCart
, and the other device reads it using a camera. Mutual authentication requires switching the roles of the devices and repeating the above process in the reverse direction. In this paper, we show how strong mutual authentication can be achieved even with a unidirectional visual channel, without having to switch
1Secure Device Pairing Based on a Visual Channel: Design and Usability Study
"... Abstract — “Pairing ” is the establishment of authenticated key agreement between two devices over a wireless channel. Such devices are ad hoc in nature as they lack any common pre-shared secrets or trusted authority. Fortunately, these devices can be connected via auxiliary physical (audio, visual, ..."
Abstract
- Add to MetaCart
Abstract — “Pairing ” is the establishment of authenticated key agreement between two devices over a wireless channel. Such devices are ad hoc in nature as they lack any common pre-shared secrets or trusted authority. Fortunately, these devices can be connected via auxiliary physical (audio, visual
Short signatures from the Weil pairing
, 2001
"... We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures ar ..."
Abstract
-
Cited by 755 (25 self)
- Add to MetaCart
We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the size of a DSA signature for a similar level of security. Our short signature scheme is designed for systems where signatures
Talking To Strangers: Authentication in Ad-Hoc Wireless Networks
, 2002
"... In this paper we address the problem of secure communication and authentication in ad-hoc wireless networks. This is a difficult problem, as it involves bootstrapping trust between strangers. We present a user-friendly solution, which provides secure authentication using almost any established publi ..."
Abstract
-
Cited by 292 (7 self)
- Add to MetaCart
public-key-based key exchange protocol, as well as inexpensive hash-based alternatives. In our approach, devices exchange a limited amount of public information over a privileged side channel, which will then allow them to complete an authenticated key exchange protocol over the wireless link. Our
Seeing-is-believing: Using camera phones for human-verifiable authentication
- In IEEE Symposium on Security and Privacy
, 2005
"... Current mechanisms for authenticating communication between devices that share no prior context are inconvenient for ordinary users, without the assistance of a trusted authority. We present and analyze Seeing-Is-Believing, a system that utilizes 2D barcodes and cameraphones to implement a visual ch ..."
Abstract
-
Cited by 204 (19 self)
- Add to MetaCart
channel for authentication and demonstrative identification of devices. We apply this visual channel to several problems in computer security, including authenticated key exchange between devices that share no prior context, establishment of a trusted path for configuration of a TCG-compliant computing
Universal Device Pairing using an Auxiliary Device
, 2008
"... The operation of achieving authenticated key agreement between two human-operated devices over a short-range wireless communication channel (such as Bluetooth or WiFi) is referred to as “Pairing”. The devices in such a scenario are ad hoc in nature, i.e., they can neither be assumed to have a prior ..."
Abstract
-
Cited by 17 (4 self)
- Add to MetaCart
The operation of achieving authenticated key agreement between two human-operated devices over a short-range wireless communication channel (such as Bluetooth or WiFi) is referred to as “Pairing”. The devices in such a scenario are ad hoc in nature, i.e., they can neither be assumed to have a prior
Secure communications over insecure channels based on short authenticated strings
- IN ADVANCES IN CRYPTOLOGY (CRYPTO)
, 2005
"... We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g. 15 bits. We call this SAS-based authentication as for authentication based on Short Authenticated Strings. The extra channel use ..."
Abstract
-
Cited by 117 (2 self)
- Add to MetaCart
or PGP) by users over the telephone, the user-aided pairing of wireless (e.g. Bluetooth) devices, or the restore of secure associations in a disaster case, namely when one remote peer had his long-term keys corrupted.
Secure Pairing of Mobile Devices
, 2012
"... As mobile devices become increasingly popular, the necessity for both user-friendly and secure pairing methods for these devices also rises. One natural approach to pairing devices is to match them based on a shared experience. In this work, we define a shared experience as the act of physically hol ..."
Abstract
- Add to MetaCart
As mobile devices become increasingly popular, the necessity for both user-friendly and secure pairing methods for these devices also rises. One natural approach to pairing devices is to match them based on a shared experience. In this work, we define a shared experience as the act of physically
Universally Composable Notions of Key Exchange and Secure Channels
, 2002
"... Abstract. Recently, Canetti and Krawczyk (Eurocrypt’2001) formulated a notion of security for key-exchange (ke) protocols, called SKsecurity, and showed that this notion suffices for constructing secure channels. However, their model and proofs do not suffice for proving more general composability p ..."
Abstract
-
Cited by 123 (11 self)
- Add to MetaCart
Abstract. Recently, Canetti and Krawczyk (Eurocrypt’2001) formulated a notion of security for key-exchange (ke) protocols, called SKsecurity, and showed that this notion suffices for constructing secure channels. However, their model and proofs do not suffice for proving more general composability
Good Neighbor: Secure Pairing of Nearby Wireless Devices by Multiple Antennas ∗
"... The proliferation of personal wireless devices requires secure connection between them. While it is easy to securely pair electronic devices by wires, it is very challenging to pair them wirelessly when they have no prior association. We propose Good Neighbor, a novel scheme that securely pairs near ..."
Abstract
- Add to MetaCart
The proliferation of personal wireless devices requires secure connection between them. While it is easy to securely pair electronic devices by wires, it is very challenging to pair them wirelessly when they have no prior association. We propose Good Neighbor, a novel scheme that securely pairs
Results 1 - 10
of
1,039