-
1
-
-
33646417370
-
Secure internet banking authentication
-
A. Hiltgen, T. Kramp, and T. Weigold, "Secure internet banking authentication," IEEE Security and Privacy, vol. 4, no. 2, pp. 21-29, 2006.
-
(2006)
IEEE Security and Privacy
, vol.4
, Issue.2
, pp. 21-29
-
-
Hiltgen, A.1
Kramp, T.2
Weigold, T.3
-
2
-
-
85084162119
-
Hand-held computers can be better smart cards
-
Berkeley, CA, USA: USENIX Association
-
D. Balfanz and E. W. Felten, "Hand-held computers can be better smart cards," in SSYM'99: Proceedings of the 8th conference on USENIX Security Symposium. Berkeley, CA, USA: USENIX Association, 1999, pp. 2-2.
-
(1999)
SSYM'99: Proceedings of the 8th conference on USENIX Security Symposium
, pp. 2-2
-
-
Balfanz, D.1
Felten, E.W.2
-
3
-
-
27544489075
-
Seeing-isbelieving: Using camera phones for human-verifiable authentication
-
IEEE Computer Society
-
J. M. McCune, A. Perrig, and M. K. Reiter, "Seeing-isbelieving: Using camera phones for human-verifiable authentication," in IEEE Symposium on Security and Privacy. IEEE Computer Society, 2005, pp. 110-124.
-
(2005)
IEEE Symposium on Security and Privacy
, pp. 110-124
-
-
McCune, J.M.1
Perrig, A.2
Reiter, M.K.3
-
4
-
-
38549118817
-
Using a personal device to strengthen password authentication from an untrusted computer
-
Financial Cryptography, S. Dietrich and R. Dhamija, Eds, Springer
-
M. Mannan and P. C. van Oorschot, "Using a personal device to strengthen password authentication from an untrusted computer," in Financial Cryptography, ser. Lecture Notes in Computer Science, S. Dietrich and R. Dhamija, Eds., vol. 4886. Springer, 2007, pp. 88-103.
-
(2007)
ser. Lecture Notes in Computer Science
, vol.4886
, pp. 88-103
-
-
Mannan, M.1
van Oorschot, P.C.2
-
5
-
-
84958955276
-
The untrusted computer problem and camera-based authentication
-
Pervasive, F. Mattern and M. Naghshineh, Eds, Springer
-
D. E. Clarke, B. Gassend, T. Kotwal, M. Burnside, M. van Dijk, S. Devadas, and R. L. Rivest, "The untrusted computer problem and camera-based authentication," in Pervasive, ser. Lecture Notes in Computer Science, F. Mattern and M. Naghshineh, Eds., vol. 2414. Springer, 2002, pp. 114-124.
-
(2002)
ser. Lecture Notes in Computer Science
, vol.2414
, pp. 114-124
-
-
Clarke, D.E.1
Gassend, B.2
Kotwal, T.3
Burnside, M.4
van Dijk, M.5
Devadas, S.6
Rivest, R.L.7
-
6
-
-
21644455714
-
Securing a remote terminal application with a mobile trusted device
-
IEEE Computer Society
-
A. Oprea, D. Balfanz, G. Durfee, and D. K. Smetters, "Securing a remote terminal application with a mobile trusted device," in ACSAC. IEEE Computer Society, 2004, pp. 438-447.
-
(2004)
ACSAC
, pp. 438-447
-
-
Oprea, A.1
Balfanz, D.2
Durfee, G.3
Smetters, D.K.4
-
7
-
-
48649085499
-
Secure input for web applications
-
IEEE Computer Society
-
M. Szydlowski, C. Kruegel, and E. Kirda, "Secure input for web applications," in ACSAC. IEEE Computer Society, 2007, pp. 375-384.
-
(2007)
ACSAC
, pp. 375-384
-
-
Szydlowski, M.1
Kruegel, C.2
Kirda, E.3
-
8
-
-
35248861711
-
Instant ciphertextonly cryptanalysis of GSM encrypted communication
-
CRYPTO, D. Boneh, Ed, Springer
-
E. Barkan, E. Biham, and N. Keller, "Instant ciphertextonly cryptanalysis of GSM encrypted communication," in CRYPTO, ser. Lecture Notes in Computer Science, D. Boneh, Ed., vol. 2729. Springer, 2003, pp. 600-616.
-
(2003)
ser. Lecture Notes in Computer Science
, vol.2729
, pp. 600-616
-
-
Barkan, E.1
Biham, E.2
Keller, N.3
-
9
-
-
50649108458
-
Breaking up is hard to do: Modeling security threats for smart cards
-
Berkeley, CA, USA: USENIX Association
-
B. Schneier and A. Shostack, "Breaking up is hard to do: modeling security threats for smart cards," in WOST'99: Proceedings of the USENIX Workshop on Smartcard Technology on USENIX Workshop on Smartcard Technology. Berkeley, CA, USA: USENIX Association, 1999, pp. 19-19.
-
(1999)
WOST'99: Proceedings of the USENIX Workshop on Smartcard Technology on USENIX Workshop on Smartcard Technology
, pp. 19-19
-
-
Schneier, B.1
Shostack, A.2
-
10
-
-
0003729341
-
-
RFC 2104 Informational, Feb, Online, Available
-
H. Krawczyk, M. Bellare, and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication," RFC 2104 (Informational), Feb. 1997. [Online]. Available: http://www. ietf.org/rfc/rfc2104.txt
-
(1997)
HMAC: Keyed-Hashing for Message Authentication
-
-
Krawczyk, H.1
Bellare, M.2
Canetti, R.3
-
12
-
-
84874330562
-
Some constraints and tradeoffs in the design of network communications
-
E. A. Akkoyunlu, K. Ekanandham, and R. V. Huber, "Some constraints and tradeoffs in the design of network communications," in SOSP, 1975, pp. 67-74.
-
(1975)
SOSP
, pp. 67-74
-
-
Akkoyunlu, E.A.1
Ekanandham, K.2
Huber, R.V.3
-
13
-
-
16444376120
-
Two-factor authentication: Too little, too late
-
B. Schneier, "Two-factor authentication: too little, too late," Commun. ACM, vol. 48, no. 4, p. 136, 2005.
-
(2005)
Commun. ACM
, vol.48
, Issue.4
, pp. 136
-
-
Schneier, B.1
|