|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 112 occurrences of 89 keywords
|
|
|
Results
Found 155 publication records. Showing 155 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
49 | Lanjun Dang, Weidong Kou, Yuxia Xiao |
An Improved Scheme for Unilateral Asymmetric Smart Card Authentication. |
AINA |
2005 |
DBLP DOI BibTeX RDF |
|
44 | Sarvar Patel |
Number Theoretic Attacks on Secure Password Schemes. |
S&P |
1997 |
DBLP DOI BibTeX RDF |
number theoretic attacks, secure password schemes, Encrypted Key Exchange, EKE, authenticated information exchange, insecure network, secret key cryptography, randomized confounders, RSA version, half encrypted versions, Direct Authentication Protocol, Secret Public Key Protocol versions, secure protocols, message authentication, dictionary attacks, active attacks, password guessing attacks |
41 | Pedro Peris-Lopez, Julio César Hernández Castro, Juan M. Estévez-Tapiador, Arturo Ribagorda |
An Efficient Authentication Protocol for RFID Systems Resistant to Active Attacks. |
EUC Workshops |
2007 |
DBLP DOI BibTeX RDF |
IUC, Light-weight Hash functions, Security, Authentication, RFID, Active-attacks |
36 | Elad Barkan, Eli Biham, Nathan Keller |
Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. |
J. Cryptol. |
2008 |
DBLP DOI BibTeX RDF |
Ciphertext-only, SIM, A5/2, A5/1, Cryptanalysis, SMS, GSM, GPRS, Cellular |
36 | Elad Barkan, Eli Biham, Nathan Keller |
Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
31 | Artemios G. Voyiatzis, Dimitrios N. Serpanos |
Active hardware attacks and proactive countermeasures. |
ISCC |
2002 |
DBLP DOI BibTeX RDF |
|
28 | Junji Shikata, Tsutomu Matsumoto |
Unconditionally Secure Steganography Against Active Attacks. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
28 | LongHai Li, ShaoFeng Fu, XiangQuan Che |
Active Attacks on Reputable Mix Networks. |
ISPA |
2009 |
DBLP DOI BibTeX RDF |
privacy protection, mix network, anonymous communication, active attacks |
27 | Andrei Serjantov, Roger Dingledine, Paul F. Syverson |
From a Trickle to a Flood: Active Attacks on Several Mix Types. |
Information Hiding |
2002 |
DBLP DOI BibTeX RDF |
|
26 | Dijiang Huang, Deep Medhi |
Secure pairwise key establishment in large-scale sensor networks: An area partitioning and multigroup key predistribution approach. |
ACM Trans. Sens. Networks |
2007 |
DBLP DOI BibTeX RDF |
node fabrication, selective node capture, Sensor, insider attack |
26 | Bo Zhu 0001, Guilin Wang, Zhiguo Wan, Mohan S. Kankanhalli, Feng Bao 0001, Robert H. Deng |
Providing efficient certification services against active attacks in ad hoc networks. |
IPCCC |
2005 |
DBLP DOI BibTeX RDF |
|
26 | Phong Q. Nguyen, Igor E. Shparlinski |
On the Insecurity of a Server-Aided RSA Protocol. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
Server-aided protocol, Cryptanalysis, Lattices, RSA signature |
25 | Phong Q. Nguyen, Jacques Stern |
The Béguin-Quisquater Server-Aided RSA Protocol from Crypto '95 is not Secure. |
ASIACRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
25 | Matthias Krause 0001, Dirk Stegemann |
More on the Security of Linear RFID Authentication Protocols. |
Selected Areas in Cryptography |
2009 |
DBLP DOI BibTeX RDF |
RFID Authentication, HB ?+?, CKK, CKK 2, Algebraic Attacks, Lightweight Cryptography |
24 | Reouven Elbaz, David Champagne, Catherine H. Gebotys, Ruby B. Lee, Nachiketh R. Potlapally, Lionel Torres |
Hardware Mechanisms for Memory Authentication: A Survey of Existing Techniques and Engines. |
Trans. Comput. Sci. |
2009 |
DBLP DOI BibTeX RDF |
Memory Authentication, Integrity Trees, Board level attacks, Security, Trusted Computing, Active attacks |
23 | Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger, Nidhal Selmane, Renaud Pacalet |
Silicon-level Solutions to Counteract Passive and Active Attacks. |
FDTC |
2008 |
DBLP DOI BibTeX RDF |
|
23 | Michael Backes 0001, Christian Cachin |
Public-Key Steganography with Active Attacks. |
TCC |
2005 |
DBLP DOI BibTeX RDF |
|
23 | Michael Backes 0001, Birgit Pfitzmann, Andre Scedrov |
Key-dependent Message Security under Active Attacks - BRSIM/UC-Soundness of Symbolic Encryption with Key Cycles. |
CSF |
2007 |
DBLP DOI BibTeX RDF |
|
23 | Michael Backes 0001, Birgit Pfitzmann, Michael Waidner |
Justifying a Dolev-Yao Model Under Active Attacks. |
FOSAD |
2004 |
DBLP DOI BibTeX RDF |
|
23 | Philippe Béguin, Jean-Jacques Quisquater |
Fast Server-Aided RSA Signatures Secure Against Active Attacks. |
CRYPTO |
1995 |
DBLP DOI BibTeX RDF |
|
22 | Frédéric Amiel, Karine Villegas, Benoit Feix, Louis Marcel |
Passive and Active Combined Attacks: Combining Fault Attacks and Side Channel Analysis. |
FDTC |
2007 |
DBLP DOI BibTeX RDF |
|
22 | Birgit Pfitzmann, Michael Waidner |
Attacks on Protocols for Server-Aided RSA Computation. |
EUROCRYPT |
1992 |
DBLP DOI BibTeX RDF |
|
22 | Stefan Wolf 0001 |
Strong Security Against Active Attacks in Information-Theoretic Secret-Key Agreement. |
ASIACRYPT |
1998 |
DBLP DOI BibTeX RDF |
unconditional secrecy, authentication, information theory, privacy amplification, Secret-key agreement |
22 | Prateek Mittal, Nikita Borisov |
Information leaks in structured peer-to-peer anonymous communication systems. |
CCS |
2008 |
DBLP DOI BibTeX RDF |
information leaks, peer-to-peer, anonymity, attacks |
20 | Kun Wang, Meng Wu, Pengrui Xia, Subin Shen |
An Incentive-Based Secure Charging Scheme for Integrating Networks. |
CSCWD (Selected Papers) |
2007 |
DBLP DOI BibTeX RDF |
MANET (Ad Hoc), security, cellular network, incentive, charging, Integrating networks |
18 | Kei Kawauchi, Mitsuru Tada |
On the Extract Security of Multi-signature Schemes Based on RSA. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
|
18 | Abid Khan, Qasim Arshad, Xiamu Niu, Yong Zhang 0023, Muhammad Waqas Anwar |
On the Security Properties and Attacks against Mobile Agent Graph Head Sealing (MAGHS). |
ISA |
2009 |
DBLP DOI BibTeX RDF |
Graph head Sealing, execution integrity, security properties, Mobile Agent security, malicious hosts, active attacks |
18 | Xun Yi |
Identity-Based Fault-Tolerant Conference Key Agreement. |
IEEE Trans. Dependable Secur. Comput. |
2004 |
DBLP DOI BibTeX RDF |
Computer network conference, conference key agreement, semitrusted, passive and active attacks, fault tolerance |
18 | Chi-Sung Laih, Fu-Kuan Tu |
Remarks on Parameter Selection for Server-Aided Secret RSA Computation Schemes. |
ICPP Workshops |
1999 |
DBLP DOI BibTeX RDF |
Server aided secret computation (SASC), passive attacks, RSA, Signature, active attacks |
16 | Min-Hui Lin 0001, Chin-Chen Chang 0001 |
A secure one-time password authentication scheme with low-computation for mobile communications. |
ACM SIGOPS Oper. Syst. Rev. |
2004 |
DBLP DOI BibTeX RDF |
off-line dictionary attack, server spoofing attack, authentication, smart card, replay attack, one-time password |
16 | Nathan Drenkow, Max Lennon, I-Jeng Wang, Philippe Burlina |
Do Adaptive Active Attacks Pose Greater Risk Than Static Attacks? |
WACV |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Sven Laur, Sylvain Pasini |
SAS-Based Group Authentication and Key Agreement Protocols. |
Public Key Cryptography |
2008 |
DBLP DOI BibTeX RDF |
Groups, key agreement, message authentication, multi-party |
16 | Henri Gilbert, Matthew J. B. Robshaw, Yannick Seurin |
HB#: Increasing the Security and Efficiency of HB+. |
EUROCRYPT |
2008 |
DBLP DOI BibTeX RDF |
LPN, authentication, RFID tags, Toeplitz matrix |
16 | Li Lu 0001, Jinsong Han, Lei Hu, Yunhao Liu 0001, Lionel M. Ni |
Dynamic Key-Updating: Privacy-Preserving Authentication for RFID Systems. |
PerCom |
2007 |
DBLP DOI BibTeX RDF |
|
16 | Manish Mehta 0003, Dijiang Huang, Lein Harn |
RINK-RKP: a scheme for key predistribution and shared-key discovery in sensor networks. |
IPCCC |
2005 |
DBLP DOI BibTeX RDF |
|
16 | Chae Hoon Lim, Pil Joong Lee |
Security and Performance of Server-Aided RSA Computation Protocols. |
CRYPTO |
1995 |
DBLP DOI BibTeX RDF |
|
13 | Panayiotis Kotzanikolaou, Emmanouil Magkos, Christos Douligeris, Vassilios Chrissikopoulos |
Hybrid Key Establishment for Multiphase Self-Organized Sensor Networks. |
WOWMOM |
2005 |
DBLP DOI BibTeX RDF |
|
13 | Luciano Rila, Chris J. Mitchell |
Security Protocols for Biometrics-Based Cardholder Authentication in Smartcards. |
ACNS |
2003 |
DBLP DOI BibTeX RDF |
cardholder authentication, biometrics, smartcards |
12 | Soon Seok Kim, Sang-Soo Yeo, Hong-Jin Park, Sung Kwon Kim |
A New Scheme for the Location Information Protection in Mobile Communication Environments. |
MMM-ACNS |
2005 |
DBLP DOI BibTeX RDF |
|
12 | Michael Backes 0001, Birgit Pfitzmann |
Symmetric Encryption in a Simulatable Dolev-Yao Style Cryptographic Library. |
CSFW |
2004 |
DBLP DOI BibTeX RDF |
|
12 | Thomas Demuth |
A Passive Attack on the Privacy of Web Users Using Standard Log Information. |
Privacy Enhancing Technologies |
2002 |
DBLP DOI BibTeX RDF |
user tracking and profiling, server logs, privacy, World Wide Web, anonymity |
12 | Tatsuaki Okamoto, Kazuo Ohta |
How to Utilize the Randomness of Zero-Knowledge Proofs. |
CRYPTO |
1990 |
DBLP DOI BibTeX RDF |
|
11 | David Nordlund, Zheng Chen, Erik G. Larsson |
Detecting Active Attacks in Over-the-Air Computation using Dummy Samples. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
11 | David Nordlund, Zheng Chen 0002, Erik G. Larsson |
Detecting Active Attacks in Over-the-Air Computation using Dummy Samples. |
ACSSC |
2023 |
DBLP DOI BibTeX RDF |
|
11 | Ruiyun Zhang, Shuo Chang, Zhiqing Wei, Yifan Zhang 0003, Sai Huang, Zhiyong Feng 0001 |
Modulation Classification of Active Attacks in Internet of Things: Lightweight MCBLDN With Spatial Transformer Network. |
IEEE Internet Things J. |
2022 |
DBLP DOI BibTeX RDF |
|
11 | Mahshad Shariatnasab, Farhad Shirani 0001, Elza Erkip |
Fundamental Privacy Limits in Bipartite Networks Under Active Attacks. |
IEEE J. Sel. Areas Commun. |
2022 |
DBLP DOI BibTeX RDF |
|
11 | Hasan Mujtaba Buttar, Waqas Aman, Muhammad Mahboob Ur Rahman, Qammer H. Abbasi |
Countering Active Attacks on RAFT-based IoT Blockchain Networks. |
CoRR |
2022 |
DBLP DOI BibTeX RDF |
|
11 | Yousra Magdy, Mohamed Azab, Amal O. Hamada, Mohamed R. M. Rizk, Nayera M. Sadek |
Moving-Target Defense in Depth: Pervasive Self- and Situation-Aware VM Mobilization across Federated Clouds in Presence of Active Attacks. |
Sensors |
2022 |
DBLP DOI BibTeX RDF |
|
11 | Lubomyr Sikora, Natalya Lysa, Roman Martsyshyn, Yulia Miyushkovych |
Game and System Models of Conflict Resolution Methods and Infrastructure Cybersecurity Under Active Attacks. |
CITRisk |
2022 |
DBLP BibTeX RDF |
|
11 | Sai Huang, Chunsheng Lin, Wenjun Xu 0001, Yue Gao 0001, Zhiyong Feng 0001, Fusheng Zhu |
Identification of Active Attacks in Internet of Things: Joint Model- and Data-Driven Automatic Modulation Classification Approach. |
IEEE Internet Things J. |
2021 |
DBLP DOI BibTeX RDF |
|
11 | Zhengjia Zhu, Hao Yin, Zijian Zhang 0001, Tielei Li, Jiamou Liu, Bakh Khoussainov, Chang Xu 0004 |
Exploring active attacks for three incorrect implementations of the ISO/IEC 9798 in satellite networks. |
Comput. Commun. |
2021 |
DBLP DOI BibTeX RDF |
|
11 | Mahshad Shariatnasab, Farhad Shirani 0001, Elza Erkip |
Fundamental Privacy Limits in Bipartite Networks under Active Attacks. |
CoRR |
2021 |
DBLP BibTeX RDF |
|
11 | Miroslav Mitev, Arsenia Chorti, Elena Veronica Belmega, H. Vincent Poor |
Protecting Physical Layer Secret Key Generation from Active Attacks. |
Entropy |
2021 |
DBLP DOI BibTeX RDF |
|
11 | Masahito Hayashi, Ning Cai 0001 |
Asymptotically Secure Network Code for Active Attacks. |
IEEE Trans. Commun. |
2021 |
DBLP DOI BibTeX RDF |
|
11 | Ning Cai 0001, Masahito Hayashi |
Secure Network Code for Adaptive and Active Attacks With No-Randomness in Intermediate Nodes. |
IEEE Trans. Inf. Theory |
2020 |
DBLP DOI BibTeX RDF |
|
11 | Ning Cai 0001, Masahito Hayashi |
Corrections to "Secure Network Code for Adaptive and Active Attacks With No-Randomness in Intermediate Nodes". |
IEEE Trans. Inf. Theory |
2020 |
DBLP DOI BibTeX RDF |
|
11 | Masahito Hayashi, Ning Cai 0001 |
Asymptotically Secure Network Code for Active Attacks and its Application to Network Quantum Key Distribution. |
CoRR |
2020 |
DBLP BibTeX RDF |
|
11 | Masahito Hayashi, Masaki Owari, Go Kato, Ning Cai 0001 |
Reduction Theorem for Secrecy over Linear Network Code for Active Attacks. |
CoRR |
2020 |
DBLP BibTeX RDF |
|
11 | Gui Zhou, Cunhua Pan, Hong Ren, Kezhi Wang, Arumugam Nallanathan, Kai-Kit Wong |
User Cooperation for IRS-aided Secure SWIPT MIMO: Active Attacks and Passive Eavesdropping. |
CoRR |
2020 |
DBLP BibTeX RDF |
|
11 | Masahito Hayashi, Masaki Owari, Go Kato, Ning Cai 0001 |
Reduction Theorem for Secrecy over Linear Network Code for Active Attacks. |
Entropy |
2020 |
DBLP DOI BibTeX RDF |
|
11 | Cheng Gongye, Hongjia Li, Xiang Zhang, Majid Sabbagh, Geng Yuan, Xue Lin, Thomas Wahl, Yunsi Fei |
New Passive and Active Attacks on Deep Neural Networks in Medical Applications. |
ICCAD |
2020 |
DBLP DOI BibTeX RDF |
|
11 | Sjouke Mauw, Yunior Ramírez-Cruz, Rolando Trujillo-Rasua |
Robust active attacks on social graphs. |
Data Min. Knowl. Discov. |
2019 |
DBLP DOI BibTeX RDF |
|
11 | An Braeken, Madhusanka Liyanage, Pardeep Kumar 0001, John Murphy |
Novel 5G Authentication Protocol to Improve the Resistance Against Active Attacks and Malicious Serving Networks. |
IEEE Access |
2019 |
DBLP DOI BibTeX RDF |
|
11 | Ning Zhang 0007, Renyong Wu, Shenglan Yuan, Chao Yuan, Dajiang Chen |
RAV: Relay Aided Vectorized Secure Transmission in Physical Layer Security for Internet of Things Under Active Attacks. |
IEEE Internet Things J. |
2019 |
DBLP DOI BibTeX RDF |
|
11 | Sjouke Mauw, Yunior Ramírez-Cruz, Rolando Trujillo-Rasua |
Conditional adjacency anonymity in social graphs under active attacks. |
Knowl. Inf. Syst. |
2019 |
DBLP DOI BibTeX RDF |
|
11 | Audrey Lucas |
Support logiciel robuste aux attaques passives et actives pour l'arithmétique de la cryptographie asymétrique sur des (très) petits cœurs de calcul. (Robust software support against passive and active attacks for the arithmetic of asymmetric cryptography on (very) small computing cores). |
|
2019 |
RDF |
|
11 | Sjouke Mauw, Yunior Ramírez-Cruz, Rolando Trujillo-Rasua |
Robust active attacks on social graphs. |
CoRR |
2018 |
DBLP BibTeX RDF |
|
11 | Furrakh Shahzad, Maruf Pasha, Arslan Ahmad |
A Survey of Active Attacks on Wireless Sensor Networks and their Countermeasures. |
CoRR |
2017 |
DBLP BibTeX RDF |
|
11 | Ning Cai 0001, Masahito Hayashi |
Secure Network Code for Adaptive and Active Attacks with No-Randomness in Intermediate Nodes. |
CoRR |
2017 |
DBLP BibTeX RDF |
|
11 | Ahmed El Shafie 0001, Hamadi Chihaoui, Ridha Hamila, Naofal Al-Dhahir, Adel Gastli, Lazhar Ben-Brahim |
On the Monetary Loss Due to Passive and Active Attacks on MIMO Smart Grid Communications. |
CoRR |
2017 |
DBLP BibTeX RDF |
|
11 | Khai T. Phan, Ryan Ewing, David Starobinski, Liangxiao Xin |
Brief Announcement: Passive and Active Attacks on Audience Response Systems Using Software Defined Radios. |
SSS |
2017 |
DBLP DOI BibTeX RDF |
|
11 | Arsenia Chorti |
Overcoming limitations of secret key generation in block fading channels under active attacks. |
SPAWC |
2016 |
DBLP DOI BibTeX RDF |
|
11 | Sjouke Mauw, Rolando Trujillo-Rasua, Bochuan Xuan |
Counteracting Active Attacks in Social Network Graphs. |
DBSec |
2016 |
DBLP DOI BibTeX RDF |
|
11 | Xiaoyun Hou, Chunlong Gao, Yan Zhu, Shuo Yang |
Detection of active attacks based on random orthogonal pilots. |
WCSP |
2016 |
DBLP DOI BibTeX RDF |
|
11 | Dzevdan Kapetanovic, Gan Zheng, Fredrik Rusek |
Physical layer security for massive MIMO: An overview on passive eavesdropping and active attacks. |
IEEE Commun. Mag. |
2015 |
DBLP DOI BibTeX RDF |
|
11 | Dzevdan Kapetanovic, Gan Zheng, Fredrik Rusek |
Physical Layer Security for Massive MIMO: An Overview on Passive Eavesdropping and Active Attacks. |
CoRR |
2015 |
DBLP BibTeX RDF |
|
11 | Monika Darji, Bhushan H. Trivedi |
Detection of Active Attacks on Wireless IMDs Using Proxy Device and Localization Information. |
SSCC |
2014 |
DBLP DOI BibTeX RDF |
|
11 | Oliver Kosut, Li-Wei Kao |
On generalized active attacks by causal adversaries in networks. |
ITW |
2014 |
DBLP DOI BibTeX RDF |
|
11 | Carsten Rudolf Janda, Christian Scheunert, Eduard A. Jorswieck |
Wiretap-channels with constrained active attacks. |
ACSSC |
2014 |
DBLP DOI BibTeX RDF |
|
11 | Mohammad Hajiabadi, Bruce M. Kapron |
Computational Soundness of Coinductive Symbolic Security under Active Attacks. |
TCC |
2013 |
DBLP DOI BibTeX RDF |
|
11 | Heng Zhou, Lauren M. Huie, Lifeng Lai |
Key generation through two-way relay channels under active attacks. |
ACSSC |
2013 |
DBLP DOI BibTeX RDF |
|
11 | Mohammad Hajiabadi, Bruce M. Kapron |
Computational Soundness of Coinductive Symbolic Security under Active Attacks. |
IACR Cryptol. ePrint Arch. |
2012 |
DBLP BibTeX RDF |
|
11 | Yingbin Liang, H. Vincent Poor, Lei Ying 0001 |
Secrecy Throughput of MANETs Under Passive and Active Attacks. |
IEEE Trans. Inf. Theory |
2011 |
DBLP DOI BibTeX RDF |
|
11 | Musard Balliu, Isabella Mastroeni |
A weakest precondition approach to active attacks analysis. |
PLAS |
2009 |
DBLP DOI BibTeX RDF |
robustness, non-interference, declassification, program semantics, active attackers |
11 | Stefan Dziembowski, Alessandro Mei, Alessandro Panconesi |
On Active Attacks on Sensor Network Key Distribution Schemes. |
ALGOSENSORS |
2009 |
DBLP DOI BibTeX RDF |
|
11 | Michael Backes 0001, Birgit Pfitzmann, Andre Scedrov |
Key-dependent message security under active attacks - BRSIM/UC-soundness of Dolev-Yao-style encryption with key cycles. |
J. Comput. Secur. |
2008 |
DBLP DOI BibTeX RDF |
|
11 | Vadim Lyubashevsky |
Lattice-Based Identification Schemes Secure Under Active Attacks. |
Public Key Cryptography |
2008 |
DBLP DOI BibTeX RDF |
|
11 | Berk Sunar, William J. Martin, Douglas R. Stinson |
A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks. |
IEEE Trans. Computers |
2007 |
DBLP DOI BibTeX RDF |
True (and pseudo) random number generators, cryptography, resilient functions |
11 | Chun-Ying Huang, Kuan-Ta Chen, Chin-Laung Lei |
Mitigating Active Attacks Towards Client Networks Using the Bitmap Filter. |
DSN |
2006 |
DBLP DOI BibTeX RDF |
|
11 | Michael Backes 0001, Birgit Pfitzmann, Andre Scedrov |
Key-dependent Message Security under Active Attacks - BRSIM/UC-Soundness of Symbolic Encryption with Key Cycles. |
IACR Cryptol. ePrint Arch. |
2005 |
DBLP BibTeX RDF |
|
11 | Soohyun Oh, Masahiro Mambo, Hiroki Shizuya, Dongho Won |
On the Security of Girault Key Agreement Protocols against Active Attacks. |
IEICE Trans. Fundam. Electron. Commun. Comput. Sci. |
2003 |
DBLP BibTeX RDF |
|
11 | Michael Backes 0001, Christian Cachin |
Public-Key Steganography with Active Attacks. |
IACR Cryptol. ePrint Arch. |
2003 |
DBLP BibTeX RDF |
|
11 | Kei Kawauchi, Hiroshi Minato, Atsuko Miyaji, Mitsuru Tada |
A Multi-signature Scheme with Signers' Intentions Secure against Active Attacks. |
ICISC |
2001 |
DBLP DOI BibTeX RDF |
|
11 | Shoichi Hirose, Susumu Yoshida |
An Authenticated Diffie-Hellman Key Agreement Protocol Secure Against Active Attacks. |
Public Key Cryptography |
1998 |
DBLP DOI BibTeX RDF |
|
11 | Shin-Jia Hwang, Chin-Chen Chang 0001, Wei-Pang Yang |
Some Active Attacks on Fast Server-Aided Secret Computation Protocols for Modular Exponentiation. |
Cryptography: Policy and Algorithms |
1995 |
DBLP DOI BibTeX RDF |
|
11 | Michael Waidner |
Unconditional Sender and Recipient Untraceability in Spite of Active Attacks. |
EUROCRYPT |
1989 |
DBLP DOI BibTeX RDF |
|
9 | Michael Backes 0001, Birgit Pfitzmann |
Limits of the BRSIM/UC soundness of Dolev-Yao-style XOR. |
Int. J. Inf. Sec. |
2008 |
DBLP DOI BibTeX RDF |
Dolev-Yao-style, Reactive simulatability/UC, Limitations, XOR, Computational soundness |
9 | Julien Bringer, Hervé Chabanne |
Trusted-HB: A Low-Cost Version of HB + Secure Against Man-in-the-Middle Attacks. |
IEEE Trans. Inf. Theory |
2008 |
DBLP DOI BibTeX RDF |
|
9 | Matthieu R. Bloch, Rajesh Narasimha, Steven W. McLaughlin |
Network Security for Client-Server Architecture Using Wiretap Codes. |
IEEE Trans. Inf. Forensics Secur. |
2008 |
DBLP DOI BibTeX RDF |
|
9 | Hyun Seok Kim, Jin-Young Choi |
A Lightweight Protocol Analysis and Modification for Secure RFID System. |
ICCCN |
2008 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 155 (100 per page; Change: ) Pages: [ 1][ 2][ >>] |
|