-
1
-
-
0037004569
-
Towards secure IFF: Preventing mafia fraud attacks
-
Anaheim, CA, Oct. IEEE
-
A. Alkassar and C. Stüble. Towards secure IFF: preventing mafia fraud attacks. In MILCOM 2002. 21st Century Military Communications Conference, volume 2, pages 1139-1144, Anaheim, CA, Oct. 2002. IEEE.
-
(2002)
MILCOM 2002. 21st Century Military Communications Conference
, vol.2
, pp. 1139-1144
-
-
Alkassar, A.1
Stüble, C.2
-
3
-
-
0030672130
-
Reliable bootstrap architecture
-
Oakland, CA, May. IEEE Computer Society, Technical Committee on Security and Privacy, IEEE Computer Society Press
-
W. A. Arbaugh, D. J. Farber, and J. M. Smith. Reliable bootstrap architecture. In Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 65-71, Oakland, CA, May 1997. IEEE Computer Society, Technical Committee on Security and Privacy, IEEE Computer Society Press.
-
(1997)
Proceedings of the IEEE Symposium on Research in Security and Privacy
, pp. 65-71
-
-
Arbaugh, W.A.1
Farber, D.J.2
Smith, J.M.3
-
4
-
-
85073202707
-
Automated recovery in a secure bootstrap process
-
San Diego, California, Mar. Internet Society
-
W. A. Arbaugh, A. D. Keromytis, D. J. Farber, and J. M. Smith. Automated recovery in a secure bootstrap process. In Proceedings of the Symposium on Network and Distributed Systems Security (NDSS '98), pages 155-167, San Diego, California, Mar. 1998. Internet Society.
-
(1998)
Proceedings of the Symposium on Network and Distributed Systems Security (NDSS '98)
, pp. 155-167
-
-
Arbaugh, W.A.1
Keromytis, A.D.2
Farber, D.J.3
Smith, J.M.4
-
5
-
-
84945138489
-
Identification protocols secure against reset attacks
-
B. Pfitzmann, editor, Advances in Cryptology EUROCRYPT '2001, Innsbruck, Austria, Springer-Verlag, Berlin Germany
-
M. Bellare, M. Fischlin, S. Goldwasser, and S. Micali. Identification protocols secure against reset attacks. In B. Pfitzmann, editor, Advances in Cryptology EUROCRYPT '2001, volume 2045 of Lecture Notes in Computer Science, pages 493-508, Innsbruck, Austria, 2001. Springer-Verlag, Berlin Germany.
-
(2001)
Lecture Notes in Computer Science
, vol.2045
, pp. 493-508
-
-
Bellare, M.1
Fischlin, M.2
Goldwasser, S.3
Micali, S.4
-
6
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
V. Ashby, editor, Fairfax, Virginia, Nov. ACM Press
-
M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In V. Ashby, editor, Proceedings of the 1st ACM Conference on Computer and Communications Security, pages 62-73, Fairfax, Virginia, Nov. 1993. ACM Press.
-
(1993)
Proceedings of the 1st ACM Conference on Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
84945119254
-
Entity authentication and key distribution
-
D. R. Stinson, editor, Advances in Cryptology - CRYPTO '93, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
-
M. Bellare and P. Rogaway. Entity authentication and key distribution. In D. R. Stinson, editor, Advances in Cryptology - CRYPTO '93, volume 773 of Lecture Notes in Computer Science, pages 232-249. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1994.
-
(1994)
Lecture Notes in Computer Science
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
0013402235
-
Secure implementation of identification systems
-
S. Bengio, G. Brassard, Y. G. Desmedt, C. Goutier, and J.-J. Quisquater. Secure implementation of identification systems. Journal of Cryptology, 4(3):175-183, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 175-183
-
-
Bengio, S.1
Brassard, G.2
Desmedt, Y.G.3
Goutier, C.4
Quisquater, J.-J.5
-
9
-
-
85030309636
-
Identification tokens - Or: Solving the chess grandmaster problem
-
A. Menezes and S. Vanstone, editors, Advances in Cryptology CRYPTO '90, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
-
T. Beth and Y. Desmedt. Identification tokens - or: Solving the chess grandmaster problem. In A. Menezes and S. Vanstone, editors, Advances in Cryptology CRYPTO '90, volume 537 of Lecture Notes in Computer Science, pages 169-176. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1991.
-
(1991)
Lecture Notes in Computer Science
, vol.537
, pp. 169-176
-
-
Beth, T.1
Desmedt, Y.2
-
10
-
-
84976295016
-
Distance-bounding protocols
-
T. Helleseth, editor, Advances in Cryptology - EUROCRYPT '93, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
-
S. Brands and D. Chaum. Distance-bounding protocols. In T. Helleseth, editor, Advances in Cryptology - EUROCRYPT '93, volume 765 of Lecture Notes in Computer Science, pages 344-359. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1994.
-
(1994)
Lecture Notes in Computer Science
, vol.765
, pp. 344-359
-
-
Brands, S.1
Chaum, D.2
-
11
-
-
85023982750
-
An improved protocol for demonstrating possession of discrete logarithms and some generalizations
-
D. Chaum and W. L. Price, editors, Advances in Cryptology - EUROCRYPT '87, International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
-
D. Chaum, J.-H. Evertse, and J. van de Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In D. Chaum and W. L. Price, editors, Advances in Cryptology - EUROCRYPT '87, volume 304 of Lecture Notes in Computer Science, pages 127-141. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1988.
-
(1988)
Lecture Notes in Computer Science
, vol.304
, pp. 127-141
-
-
Chaum, D.1
Evertse, J.-H.2
Van De Graaf, J.3
-
12
-
-
0030416036
-
Personnel identification system utilizing low probability of intercept techniques for covert operations
-
Security Technology, 1996
-
D. J. Chiang, M. C. Zari, C. S. Anderson, A. F. Zwilling, J. W. Fikes, D. A. Hess, and R. N. Ward. Personnel identification system utilizing low probability of intercept techniques for covert operations. Security Technology, 1996. 30th Annual 1996 International Carnahan Conference, 1996.
-
(1996)
30th Annual 1996 International Carnahan Conference
-
-
Chiang, D.J.1
Zari, M.C.2
Anderson, C.S.3
Zwilling, A.F.4
Fikes, J.W.5
Hess, D.A.6
Ward, R.N.7
-
14
-
-
0013393580
-
Location-based authentication: Grounding cyberspace for better security
-
D. E. Denning and P. J. Denning, editors. ACM Press / Addison-Wesley, New York. Reprint from Computer Fraud and Security, Elsevier Science, Ltd, February 1996
-
D. E. Denning and P. F. MacDoran. Location-based authentication: Grounding cyberspace for better security. In D. E. Denning and P. J. Denning, editors, Internet Besieged: Countering Cyberspace Scofflaws, pages 167-174. ACM Press / Addison-Wesley, New York, 1998. Reprint from Computer Fraud and Security, Elsevier Science, Ltd, February 1996.
-
(1998)
Internet Besieged: Countering Cyberspace Scofflaws
, pp. 167-174
-
-
Denning, D.E.1
MacDoran, P.F.2
-
15
-
-
0013398251
-
Major security problems with the 'unforgeable' (feige)-fiat-shamir proofs of identity and how to overcome them
-
SEDEP Paris, France
-
Y. Desmedt. Major security problems with the 'unforgeable' (feige)-fiat-shamir proofs of identity and how to overcome them. In SecuriCom '88, SEDEP Paris, France, 1988.
-
(1988)
SecuriCom '88
-
-
Desmedt, Y.1
-
16
-
-
0343337504
-
Non-malleable cryptography
-
A preliminary version appeared in 23rst STOC, 1991
-
D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. SIAM Journal on Computing, 30(2):391-437, 2000. A preliminary version appeared in 23rst STOC, 1991.
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
17
-
-
0031632567
-
Concurrent zero-knowledge
-
ACM, New York
-
C. Dwork, M. Naor, and A. Sahai. Concurrent zero-knowledge. 30th Symposium on Theory of Computing (STOC) 1998, ACM, New York 1998, 409-418.
-
(1998)
30th Symposium on Theory of Computing (STOC) 1998
, pp. 409-418
-
-
Dwork, C.1
Naor, M.2
Sahai, A.3
-
18
-
-
0024135240
-
Zero-knowledge proofs of identity
-
U. Feige, A. Fiat, and A. Shamir. Zero-knowledge proofs of identity. Journal of Cryptology, 1(2):77-94, 1988.
-
(1988)
Journal of Cryptology
, vol.1
, Issue.2
, pp. 77-94
-
-
Feige, U.1
Fiat, A.2
Shamir, A.3
-
19
-
-
0024984004
-
Witness indistinguishable and witness hiding protocols
-
Baltimore, MD, USA, May. ACM Press
-
U. Feige and A. Shamir. Witness indistinguishable and witness hiding protocols. In Proceedings of the 22nd Annual Symposium on Theory of Computing (STOC), pages 416-426, Baltimore, MD, USA, May 1990. ACM Press.
-
(1990)
Proceedings of the 22nd Annual Symposium on Theory of Computing (STOC)
, pp. 416-426
-
-
Feige, U.1
Shamir, A.2
-
20
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
A. M. Odlyzko, editor, Advances in Cryptology - CRYPTO '86, Santa Barbara, CA, USA. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
-
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Advances in Cryptology - CRYPTO '86, volume 263 of Lecture Notes in Computer Science, pages 186-194, Santa Barbara, CA, USA, 1987. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany.
-
(1987)
Lecture Notes in Computer Science
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
24
-
-
84875762817
-
Provably secure and practical identification schemes and corresponding signature schemes
-
E. Brickell, editor, Advances in Cryptology - CRYPTO '92. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany
-
T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In E. Brickell, editor, Advances in Cryptology - CRYPTO '92, volume 740 of Lecture Notes in Computer Science, pages 31-44. International Association for Cryptologic Research, Springer-Verlag, Berlin Germany, 1993.
-
(1993)
Lecture Notes in Computer Science
, vol.740
, pp. 31-44
-
-
Okamoto, T.1
-
25
-
-
0013347999
-
The PERSEUS system architecture
-
IBM Research Division, Zurich Laboratory, Apr.
-
B. Pfitzmann, J. Riordan, C. Stüble, M. Waidner, and A. Weber. The PERSEUS system architecture. Technical Report RZ 3335 (#93381), IBM Research Division, Zurich Laboratory, Apr. 2001.
-
(2001)
Technical Report RZ 3335 (#93381)
-
-
Pfitzmann, B.1
Riordan, J.2
Stüble, C.3
Waidner, M.4
Weber, A.5
-
26
-
-
0005076119
-
Cryptographic security of reactive systems
-
Workshop on Secure Architectures and Information Flow, Royal Holloway, University of London, December 1-3
-
B. Pfitzmann, M. Schunter, and M. Waidner. Cryptographic security of reactive systems. Electronic Notes in Theoretical Computer Science (ENTCS), 32, 2000. Workshop on Secure Architectures and Information Flow, Royal Holloway, University of London, December 1-3, 1999.
-
(1999)
Electronic Notes in Theoretical Computer Science (ENTCS)
, vol.32
-
-
Pfitzmann, B.1
Schunter, M.2
Waidner, M.3
-
28
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.P.1
-
29
-
-
0004023090
-
On formal models for secure key exchange
-
IBM Research, Apr. A revised version 4, dated November 15, 1999
-
V. Shoup. On formal models for secure key exchange. Research Report RZ 3120 (#93166), IBM Research, Apr. 1999. A revised version 4, dated November 15, 1999, is available from http://www.shoup.net/papers/.
-
(1999)
Research Report RZ 3120 (#93166)
-
-
Shoup, V.1
|