• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 81
Next 10 →

Yet another ultralightweight authentication protocol that is broken

by Gildas Avoine, Xavier Carpent, Université Catholique De Louvain - In Workshop on RFID Security – RFIDSec’12 , 2012
"... Eghdamian and Samsudin published at ICIEIS 2011 an ultralightweight mutual authentication protocol that requires few bitwise operations. The simplicity of the design makes the protocol very suitable to low-cost RFID tags. However, we demonstrate in this paper that the long-term key shared by the rea ..."
Abstract - Cited by 7 (0 self) - Add to MetaCart
Eghdamian and Samsudin published at ICIEIS 2011 an ultralightweight mutual authentication protocol that requires few bitwise operations. The simplicity of the design makes the protocol very suitable to low-cost RFID tags. However, we demonstrate in this paper that the long-term key shared

A Hierarchy of Authentication Specifications

by Gavin Lowe , 1997
"... Many security protocols have the aim of authenticating one agent to another. Yet there is no clear consensus in the academic literature about precisely what “authentication” means. In this paper we suggest that the appropriate authentication requirement will depend upon the use to which the protocol ..."
Abstract - Cited by 241 (5 self) - Add to MetaCart
Many security protocols have the aim of authenticating one agent to another. Yet there is no clear consensus in the academic literature about precisely what “authentication” means. In this paper we suggest that the appropriate authentication requirement will depend upon the use to which

Cryptanalysis of the David-Prasad RFID Ultralightweight Authentication Protocol

by Julio Cesar Hern, Pedro Peris-lopez, Raphael C. -w. Phan, Juan M. E. Tapiador , 2009
"... an interesting new ultralightweight mutual authentication protocol for low-cost RFID tags. In this paper, we present a quite powerful cryptanalytic attack against their proposal: we start with a traceability attack, then describe how it can be extended to leak long-term stored secrets, and finally p ..."
Abstract - Add to MetaCart
an interesting new ultralightweight mutual authentication protocol for low-cost RFID tags. In this paper, we present a quite powerful cryptanalytic attack against their proposal: we start with a traceability attack, then describe how it can be extended to leak long-term stored secrets, and finally

YA-SRAP: Yet Another Serverless RFID Authentication Protocol

by Sheikh I. Ahamed, Farzana Rahman, Endadul Hoque, Fahim Kawsar, Tatsuo Nakajima
"... Several threats in RFID systems are obstacles to intermingle this technology into human lives. On the other hand ensuring flexible privacy mechanism has been an enormous challenge due to extremely inadequate computational storage of typical RFID tags. So in order to relieve tags from responsibility, ..."
Abstract - Cited by 2 (1 self) - Add to MetaCart
, privacy protection and security assurance was guaranteed by central server. In this paper, we describe serverless, lightweight, forward secured and untraceable authentication protocol for RFID tags. This authentication protocol safeguards both tag and reader against all major attacks without

YA-TRAP: Yet Another Trivial RFID Authentication Protocol

by Gene Tsudik Cs , 2006
"... Security and privacy in RFID systems is an important and active research area. A number of challenges arise due to the extremely limited computational, storage and communication abilities of a typical RFID tag. This work describes a simple technique for inexpensive untraceable identification of RFID ..."
Abstract - Add to MetaCart
of RFID tags. The proposed protocol (called YA-TRAP) involves minimal interaction between a tag and a reader and places low computational burden on the tag (a single keyed hash). It also imposes low computational load on the back-end server.

Yet Another Secure Distance-Bounding Protocol

by Ventzislav Nikov, Marc Vauclair
"... Abstract. Distance-bounding protocols have been proposed by Brands and Chaum in 1993 in order to detect relay attacks, also known as mafia fraud. Although the idea has been introduced fifteen years ago, only recently distance-bounding protocols attracted the attention of the researchers. Several new ..."
Abstract - Cited by 9 (0 self) - Add to MetaCart
new protocols have been proposed the last five years. In this paper, a new secure distance-bounding protocol is presented. It is self-contained and composable with other protocols for example for authentication or key-negotiation. It allows periodically execution and achieves better use

Efficient Password-Authenticated Key Exchange using Human-Memorable Passwords

by Jonathan Katz, Rafail Ostrovsky, Moti Yung , 2001
"... There has been much interest in password-authenticated key-exchange protocols which remain secure even when users choose passwords from a very small space of possible passwords (say, a dictionary of English words). Under this assumption, one must be careful to design protocols which cannot be broken ..."
Abstract - Cited by 114 (12 self) - Add to MetaCart
, password-authenticated key exchange protocol with human-memorable passwords which is provably secure under the Decisional Diffie-Hellman assumption, yet requires only (roughly) 8 times more computation than “standard” Diffie-Hellman key exchange [14] (which provides no authentication at all). We assume

Improved Two-Factor Authenticated Key Exchange Protocol

by Shuhua Wu, Yuefei Zhu , 2009
"... Abstract: Quite recently, two smart-card-based passwords authenticated key exchange protocols were proposed by Lee et al. and Hwang et al. respectively. However, neither of them achieves two-factor authentication fully since they would become completely insecure once one factor is broken. To overcom ..."
Abstract - Cited by 2 (0 self) - Add to MetaCart
Abstract: Quite recently, two smart-card-based passwords authenticated key exchange protocols were proposed by Lee et al. and Hwang et al. respectively. However, neither of them achieves two-factor authentication fully since they would become completely insecure once one factor is broken

Maintaining Authenticated Communication in the Presence of Break-ins

by Ran Canetti, Shai Halevi, Amir Herzberg - Journal of Cryptology , 1998
"... We study the problem of maintaining authenticated communication over untrusted communication channels, in a scenario where the communicating parties may be occasionally and repeatedly broken into for transient periods of time. Once a party is broken into, its cryptographic keys are exposed and pe ..."
Abstract - Cited by 42 (6 self) - Add to MetaCart
We study the problem of maintaining authenticated communication over untrusted communication channels, in a scenario where the communicating parties may be occasionally and repeatedly broken into for transient periods of time. Once a party is broken into, its cryptographic keys are exposed

Maintaining Authenticated . . . Break-ins

by Ran Canetti , Shai Halevi , Amir Herzberg , 1999
"... We study the problem of maintaining authenticated communication over untrusted communication channels, in a scenario where the communicating parties may be occasionally and repeatedly broken into for transient periods of time. Once a party is broken into, its cryptographic keys are exposed and perha ..."
Abstract - Add to MetaCart
and perhaps modified. Yet, when aided by other parties it should be able to regain its ability tocommunicate in an authenticated way. We present a mathematical model for this highly adversarial setting, exhibiting salient properties and parameters, and then describe a practically appealing protocol
Next 10 →
Results 1 - 10 of 81
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University