-
1
-
-
0001853125
-
The computer of the twenty-first century
-
September
-
Weiser, M.: The computer of the twenty-first century. Scientific American 1496, 94-100 (September 1991)
-
(1991)
Scientific American
, vol.1496
, pp. 94-100
-
-
Weiser, M.1
-
3
-
-
77952402063
-
Perfect cryptographic security from partially independent channels
-
ACM Press, New York
-
Maurer, U.M.: Perfect cryptographic security from partially independent channels. In: Proc. STOC '91: 23rd ACM Symp. on Theory of Computing, May 1991, pp. 561-571. ACM Press, New York (1991)
-
(1991)
Proc. STOC '91: 23rd ACM Symp. on Theory of Computing, May
, pp. 561-571
-
-
Maurer, U.M.1
-
5
-
-
38049132153
-
A fuzzy vault scheme. Cryptology ePrint Archive
-
Report 2002/093 July
-
Juels, A., Sudan, M.: A fuzzy vault scheme. Cryptology ePrint Archive, Report 2002/093 (July 2002)
-
(2002)
-
-
Juels, A.1
Sudan, M.2
-
6
-
-
34848837353
-
Correcting errors without leaking partial information
-
ACM Press, New York
-
Dodis, Y., Smith, A.: Correcting errors without leaking partial information. In: Proc. STOC '05: 37th ACM Symp. on Theory of Computing, May 2005, pp. 654-663. ACM Press, New York (2005)
-
(2005)
Proc. STOC '05: 37th ACM Symp. on Theory of Computing, May
, pp. 654-663
-
-
Dodis, Y.1
Smith, A.2
-
7
-
-
0037396695
-
Secret-key agreement over unauthenticated public channels - part i: Definitions and a completeness result
-
Maurer, U., Wolf, S.: Secret-key agreement over unauthenticated public channels - part i: Definitions and a completeness result. IEEE Trans. on Information The_ ory 49(4), 822-831 (2003)
-
(2003)
IEEE Trans. on Information The_ ory
, vol.49
, Issue.4
, pp. 822-831
-
-
Maurer, U.1
Wolf, S.2
-
8
-
-
0037399113
-
Secret-key agreement over unauthenticated public channels - part ii: The simulatability condition
-
Maurer, U., Wolf, S.: Secret-key agreement over unauthenticated public channels - part ii: The simulatability condition. IEEE Trans. on Information Theory 49(4), 832-838 (2003)
-
(2003)
IEEE Trans. on Information Theory
, vol.49
, Issue.4
, pp. 832-838
-
-
Maurer, U.1
Wolf, S.2
-
9
-
-
0037396951
-
Secret-key agreement over unauthenticated public channels - part iii: Privacy amplification
-
Maurer, U., Wolf, S.: Secret-key agreement over unauthenticated public channels - part iii: Privacy amplification. IEEE Trans. on Information Theory 49(4), 839-851 (2003)
-
(2003)
IEEE Trans. on Information Theory
, vol.49
, Issue.4
, pp. 839-851
-
-
Maurer, U.1
Wolf, S.2
-
10
-
-
35048874991
-
Unconditional authenticity and privacy from an arbitrarily weak secret
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Renner, R., Wolf, S.: Unconditional authenticity and privacy from an arbitrarily weak secret. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 78-95. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 78-95
-
-
Renner, R.1
Wolf, S.2
-
11
-
-
3042657129
-
Provably secure password-authenticated key exchange using Diffie-Hellman. Cryptology ePrint Archive
-
Report 2000/044
-
Boyko, V.M.P., Patel, S.: Provably secure password-authenticated key exchange using Diffie-Hellman. Cryptology ePrint Archive, Report 2000/044 (2000)
-
(2000)
-
-
Boyko, V.M.P.1
Patel, S.2
-
13
-
-
23944521144
-
Manual authentication for wireless devices
-
Gehrmann, C., Mitchell, C.J., Nyberg, K.: Manual authentication for wireless devices. RSA Cryptobytes 7(1), 29-37 (2004)
-
(2004)
RSA Cryptobytes
, vol.7
, Issue.1
, pp. 29-37
-
-
Gehrmann, C.1
Mitchell, C.J.2
Nyberg, K.3
-
14
-
-
33745637238
-
-
Pasini, S., Vaudenay, S.: An optimal non-interactive message authentication protocol. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 280-294. Springer, Heidelberg (2006)
-
Pasini, S., Vaudenay, S.: An optimal non-interactive message authentication protocol. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 280-294. Springer, Heidelberg (2006)
-
-
-
-
15
-
-
0001831930
-
The resurrecting duckling: Security issues for ad-hoc wireless networks
-
Springer, Heidelberg
-
Stajano, F., Anderson, R.: The resurrecting duckling: Security issues for ad-hoc wireless networks. In: Proc. 7th Int. Workshop on Security Protocols, April 1999, pp. 172-194. Springer, Heidelberg (1999)
-
(1999)
Proc. 7th Int. Workshop on Security Protocols, April
, pp. 172-194
-
-
Stajano, F.1
Anderson, R.2
-
17
-
-
24644472550
-
-
Hoepman, J.H.: Ephemeral pairing on anonymous networks. In: Hutter, D., U1lmann, M. (eds.) SPC 2005. LNCS, 3450, pp. 101-116. Springer, Heidelberg (2005)
-
Hoepman, J.H.: Ephemeral pairing on anonymous networks. In: Hutter, D., U1lmann, M. (eds.) SPC 2005. LNCS, vol. 3450, pp. 101-116. Springer, Heidelberg (2005)
-
-
-
-
18
-
-
33745156127
-
Secure communications over insecure channels based on short authenticated strings
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Vaudenay, S.: Secure communications over insecure channels based on short authenticated strings. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
-
-
Vaudenay, S.1
-
19
-
-
24644483295
-
-
Creese, S., Goldsmith, M., Harrison, R., Roscoe, B., Whittaker, P., Zakiuddin, I.: Exploiting empirical engagement in authenticated protocol design. In: Hutter, D., Ullmann, M. (eds.) SPC 2005. LNCS, 3450, pp. 119-133. Springer, Heidelberg (2005)
-
Creese, S., Goldsmith, M., Harrison, R., Roscoe, B., Whittaker, P., Zakiuddin, I.: Exploiting empirical engagement in authenticated protocol design. In: Hutter, D., Ullmann, M. (eds.) SPC 2005. LNCS, vol. 3450, pp. 119-133. Springer, Heidelberg (2005)
-
-
-
-
20
-
-
31344438973
-
Key agreement in peer-to-peer wireless networks
-
Cagalj, M., Capkun, S., Hubaux, J.P.: Key agreement in peer-to-peer wireless networks. IEEE (Special Issue on Cryptography and Security) 94, 467-478 (2006)
-
(2006)
IEEE (Special Issue on Cryptography and Security)
, vol.94
, pp. 467-478
-
-
Cagalj, M.1
Capkun, S.2
Hubaux, J.P.3
-
22
-
-
38049075710
-
Shake well before use: Authentication based on accelerometer data
-
Springer, Heidelberg to appear
-
Mayrhofer, R., Gellersen, H.: Shake well before use: Authentication based on accelerometer data. In: Proc. Pervasive 2007: 5th International Conference on Pervasive Computing, May 2007, Springer, Heidelberg (to appear, 2007)
-
(2007)
Proc. Pervasive 2007: 5th International Conference on Pervasive Computing, May
-
-
Mayrhofer, R.1
Gellersen, H.2
-
24
-
-
0029405656
-
Generalized privacy amplification
-
Bennett, CH., Brassard, G., Crépeau, C., Maurer, U.: Generalized privacy amplification. IEEE Transaction on Information Theory 41(6), 1915-1923 (1995)
-
(1995)
IEEE Transaction on Information Theory
, vol.41
, Issue.6
, pp. 1915-1923
-
-
Bennett, C.H.1
Brassard, G.2
Crépeau, C.3
Maurer, U.4
|