-
1
-
-
33744939147
-
Specification of the bluetooth system. Vol. 2: Core system package
-
Specification of the Bluetooth System. Vol. 2: Core System Package. Bluetooth Specification version 1.2, 2003.
-
(2003)
Bluetooth Specification Version 1.2
-
-
-
3
-
-
24144444566
-
One-time verifier-based encrypted key exchange
-
Les Diablerets, Switzerland, Lecture Notes in Computer Science, Springer-Verlag
-
M. Abdalla, O. Chevassut, D. Pointcheval. One-Time Verifier-Based Encrypted Key Exchange. In Public Key Cryptography'05, Les Diablerets, Switzerland, Lecture Notes in Computer Science 3386, pp. 47-64, Springer-Verlag, 2005.
-
(2005)
Public Key Cryptography'05
, vol.3386
, pp. 47-64
-
-
Abdalla, M.1
Chevassut, O.2
Pointcheval, D.3
-
4
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Brugge, Belgium, Lecture Notes in Computer Science, Springer-Verlag
-
M. Bellare, D. Pointcheval, P. Rogaway. Authenticated Key Exchange Secure against Dictionary Attacks. In Advances in Cryptology EUROCRYPT'00, Brugge, Belgium, Lecture Notes in Computer Science 1807, pp. 139-155, Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology EUROCRYPT'00
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
5
-
-
84945119254
-
Entity authentication and key distribution
-
Santa Barbara, California, U.S.A., Lecture Notes in Computer Science, Springer-Verlag
-
M. Bellare, P. Rogaway. Entity Authentication and Key Distribution. In Advances in Cryptology CRYPTO'93, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 773, pp. 232-249, Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology CRYPTO'93
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
0001940580
-
Provably secure session key distribution: The three party case
-
Las Vegas, Nevada, U.S.A., ACM Press
-
M. Bellare, P. Rogaway. Provably Secure Session Key Distribution: the Three Party Case. In Proceedings of the 27th ACM Symposium on Theory of Computing, Las Vegas, Nevada, U.S.A., pp. 57-66, ACM Press, 1995.
-
(1995)
Proceedings of the 27th ACM Symposium on Theory of Computing
, pp. 57-66
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
0026850091
-
Encrypted key exchange: Password-based protocols secure against dictionary attacks
-
Oakland, California, USA, IEEE Computer Society Press
-
S. M. Bellovin, M. Merritt. Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attacks. In IEEE symposium on Research in Security and Privacy, Oakland, California, USA, pp. IEEE Computer Society Press, 72-84, 1992.
-
(1992)
IEEE Symposium on Research in Security and Privacy
, pp. 72-84
-
-
Bellovin, S.M.1
Merritt, M.2
-
9
-
-
24944584156
-
Collisions of SHA-0 and reduced SHA-1
-
Aarhus, Denmark, Lecture Notes in Computer Science, Springer-Verlag
-
E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuet, W. Jalby. Collisions of SHA-0 and Reduced SHA-1. In Advances in Cryptology EUROCRYPT'05, Aarhus, Denmark, Lecture Notes in Computer Science 3494, pp. 36-57, Springer-Verlag, 2005.
-
(2005)
Advances in Cryptology EUROCRYPT'05
, vol.3494
, pp. 36-57
-
-
Biham, E.1
Chen, R.2
Joux, A.3
Carribault, P.4
Lemuet, C.5
Jalby, W.6
-
10
-
-
84937550984
-
Provably secure password authenticated key exchange using Diffie-Hellman
-
Brugge, Belgium, Lecture Notes in Computer Science, Springer-Verlag
-
V. Boyko, P. MacKenzie, S. Patel. Provably Secure Password Authenticated Key Exchange Using Diffie-Hellman. In Advances in Cryptology EUROCRYPT'00, Brugge, Belgium, Lecture Notes in Computer Science 1807, pp. 156-171, Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology EUROCRYPT'00
, vol.1807
, pp. 156-171
-
-
Boyko, V.1
MacKenzie, P.2
Patel, S.3
-
13
-
-
23944521144
-
Manual authentication for wireless devices
-
C. Gehrmann, C. Mitchell, K. Nyberg. Manual Authentication for Wireless Devices. RSA Cryptobytes, vol. 7, pp. 29-37, 2004.
-
(2004)
RSA Cryptobytes
, vol.7
, pp. 29-37
-
-
Gehrmann, C.1
Mitchell, C.2
Nyberg, K.3
-
14
-
-
24644434353
-
Security in personal area networks
-
C. Mitchell (Ed.), IEE
-
C. Gehrmann, K. Nyberg. Security in Personal Area Networks. In Security for Mobility, C. Mitchell (Ed.), pp. 191-230, IEE, 2004.
-
(2004)
Security for Mobility
, pp. 191-230
-
-
Gehrmann, C.1
Nyberg, K.2
-
15
-
-
34247333484
-
The ephemeral pairing problem
-
Key West, Florida, USA, Lecture Notes in Computer Science, Springer-Verlag
-
J.-H. Hoepman. The Ephemeral Pairing Problem. In Financial Cryptography, 8th International Conference (FC 2004), Key West, Florida, USA, Lecture Notes in Computer Science 3110, pp. 212-226, Springer-Verlag, 2004.
-
(2004)
Financial Cryptography, 8th International Conference (FC 2004)
, vol.3110
, pp. 212-226
-
-
Hoepman, J.-H.1
-
16
-
-
84945132563
-
Efficient password-authenticated key exchange using human-memorable passwords
-
Innsbruck, Austria, Lecture Notes in Computer Science, Springer-Verlag
-
J. Katz, R. Ostrovsky, M. Yung. Efficient Password-Authenticated Key Exchange using Human-Memorable Passwords, In Advances in Cryptology EUROCRYPT'01, Innsbruck, Austria, Lecture Notes in Computer Science 2045, pp. 475-494, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology EUROCRYPT'01
, vol.2045
, pp. 475-494
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
17
-
-
84935078039
-
Security weaknesses in bluetooth
-
San Francisco, California, USA, Lecture Notes in Computer Science, Springer-Verlag
-
M. Jakobsson, S. Wetzel. Security Weaknesses in Bluetooth. In Topics in Cryptology (CT-RSA'01), San Francisco, California, USA, Lecture Notes in Computer Science 2020, pp. 176-191, Springer-Verlag, 2001.
-
(2001)
Topics in Cryptology (CT-RSA'01)
, vol.2020
, pp. 176-191
-
-
Jakobsson, M.1
Wetzel, S.2
-
18
-
-
12544256011
-
The PAK suite: Protocols for password-authenticated key exchange
-
DIMACS Center, Rutgers University
-
P. MacKenzie. The PAK Suite: Protocols for Password-Authenticated Key Exchange. Technical report No. 2002-46. DIMACS Center, Rutgers University, 2002, (Available from http://dimacs.rutgers.edu/TechnicalReports/abstracts/2002/2002-46.html)
-
(2002)
Technical Report No. 2002-46
, vol.2002
, Issue.46
-
-
MacKenzie, P.1
-
19
-
-
0017959977
-
Secure communications over insecure channels
-
R. C. Merkle. Secure Communications over Insecure Channels. Communications of the ACM, vol. 21, pp. 294-299, 1978.
-
(1978)
Communications of the ACM
, vol.21
, pp. 294-299
-
-
Merkle, R.C.1
-
20
-
-
84910624935
-
An optimal non-interactive message authentication protocol
-
To appear, Springer, LNCS
-
S. Pasini, S. Vaudenay. An Optimal Non-Interactive Message Authentication Protocol. To appear in the proceedings of CT-RSA'06, Springer, LNCS, 2006.
-
(2006)
Proceedings of CT-RSA'06
-
-
Pasini, S.1
Vaudenay, S.2
-
21
-
-
0003195066
-
The MD5 message digest algorithm
-
R. L. Rivest. The MD5 Message Digest Algorithm. RFC 1321, 1992.
-
(1992)
RFC
, vol.1321
-
-
Rivest, R.L.1
-
22
-
-
33745156127
-
Secure communications over insecure channels based on short authenticated strings
-
Santa Barbara, California, U.S.A., Lecture Notes in Computer Science, Springer-Verlag
-
S. Vaudenay, Secure Communications over Insecure Channels Based on Short Authenticated Strings. In Advances in Cryptology CRYPTO'05, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 3621, pp. 309-326, Springer-Verlag, 2005.
-
(2005)
Advances in Cryptology CRYPTO'05
, vol.3621
, pp. 309-326
-
-
Vaudenay, S.1
-
23
-
-
24944575304
-
Cryptanalysis for hash functions MD4 and RIPEMD
-
Aarhus, Denmark, Lecture Notes in Computer Science, Springer-Verlag, 2005
-
X. Wang, X. Lai, D. Feng, H. Chen, X. Yu. Cryptanalysis for Hash Functions MD4 and RIPEMD, In Advances in Cryptology EUROCRYPT'05, Aarhus, Denmark, Lecture Notes in Computer Science 3494, pp. 1-18, Springer-Verlag, 2005.
-
Advances in Cryptology EUROCRYPT'05
, vol.3494
, pp. 1-18
-
-
Wang, X.1
Lai, X.2
Feng, D.3
Chen, H.4
Yu, X.5
-
24
-
-
33745122987
-
Efficient collision search attacks on SHA-0
-
Santa Barbara, California, U.S.A., Lecture Notes in Computer Science, Springer-Verlag
-
X. Wang, H. Yu, L. Y. Yin. Efficient Collision Search Attacks on SHA-0. In Advances in Cryptology CRYPTO'05, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 3621, pp. 1-16, Springer-Verlag, 2005.
-
(2005)
Advances in Cryptology CRYPTO'05
, vol.3621
, pp. 1-16
-
-
Wang, X.1
Yu, H.2
Yin, L.Y.3
-
25
-
-
33745171465
-
Finding collisions in the full SHA-1
-
Santa Barbara, California, U.S.A., Lecture Notes in Computer Science, Springer-Verlag
-
X. Wang, L. Y. Yin, H. Yu, Finding Collisions in the Full SHA-1. In Advances in Cryptology CRYPTO'05, Santa Barbara, California, U.S.A., Lecture Notes in Computer Science 3621, pp. 17-36, Springer-Verlag, 2005.
-
(2005)
Advances in Cryptology CRYPTO'05
, vol.3621
, pp. 17-36
-
-
Wang, X.1
Yin, L.Y.2
Yu, H.3
-
26
-
-
24944591357
-
How to break MD5 and other hash functions
-
Aarhus, Denmark, Lecture Notes in Computer Science, Springer-Verlag
-
X. Wang, H. Yu. How to Break MD5 and Other Hash Functions. In Advances in Cryptology EUROCRYPT'05, Aarhus, Denmark, Lecture Notes in Computer Science 3494, pp. 19-35, Springer-Verlag, 2005.
-
(2005)
Advances in Cryptology EUROCRYPT'05
, vol.3494
, pp. 19-35
-
-
Wang, X.1
Yu, H.2
-
28
-
-
19944419633
-
The SRP authentication and key exchange system
-
standard track, The Internet Society
-
T. Wu, The SRP Authentication and Key Exchange System. RFC 2945 standard track, The Internet Society, 2000.
-
(2000)
RFC
, vol.2945
-
-
Wu, T.1
|