Challengeresponse authentication

Results: 50



#Item
41Transcript Collision Attacks: Breaking Authentication in TLS, IKE, and SSH Karthikeyan Bhargavan Ga¨etan Leurent

Transcript Collision Attacks: Breaking Authentication in TLS, IKE, and SSH Karthikeyan Bhargavan Ga¨etan Leurent

Add to Reading List

Source URL: www.mitls.org

Language: English - Date: 2016-01-06 07:34:05
42FIDO U2F Raw Message Formats FIDO Alliance Proposed Standard 14 May 2015 This version: https://fidoalliance.org/specs/fido-undefined-undefined-psfido-u2f-raw-message-formats-v1.0-undefined-pshtml Prev

FIDO U2F Raw Message Formats FIDO Alliance Proposed Standard 14 May 2015 This version: https://fidoalliance.org/specs/fido-undefined-undefined-psfido-u2f-raw-message-formats-v1.0-undefined-pshtml Prev

Add to Reading List

Source URL: fidoalliance.org

Language: English - Date: 2015-06-29 13:40:34
43“...no one can hack my mind”: Comparing Expert and Non-Expert Security Practices Iulia Ion Rob Reeder

“...no one can hack my mind”: Comparing Expert and Non-Expert Security Practices Iulia Ion Rob Reeder

Add to Reading List

Source URL: www.usenix.org

Language: English
44Private and Secure Public-Key Distance Bounding Application to NFC Payment — Short Paper Serge Vaudenay EPFL CH-1015 Lausanne, Switzerland http://lasec.epfl.ch

Private and Secure Public-Key Distance Bounding Application to NFC Payment — Short Paper Serge Vaudenay EPFL CH-1015 Lausanne, Switzerland http://lasec.epfl.ch

Add to Reading List

Source URL: fc15.ifca.ai

Language: English - Date: 2015-01-11 00:32:58
45Central Authentication Service Level 2 Security Instructions KFS will be implementing an additional layer of security to address an audit finding regarding our system access. Similar to other systems, KFS will ask users

Central Authentication Service Level 2 Security Instructions KFS will be implementing an additional layer of security to address an audit finding regarding our system access. Similar to other systems, KFS will ask users

Add to Reading List

Source URL: www.fmo.hawaii.edu

Language: English - Date: 2014-07-21 21:53:18
46The Pythia PRF Service Adam Everspaugh? , Rahul Chatterjee? , Samuel Scott?? , Ari Juels† , and Thomas Ristenpart‡ ? University of Wisconsin–Madison, {ace,rchat}@cs.wisc.edu ?? Royal Holloway, University of London,

The Pythia PRF Service Adam Everspaugh? , Rahul Chatterjee? , Samuel Scott?? , Ari Juels† , and Thomas Ristenpart‡ ? University of Wisconsin–Madison, {ace,rchat}@cs.wisc.edu ?? Royal Holloway, University of London,

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-09-17 14:36:44
47Types and Effects for Asymmetric Cryptographic Protocols Andrew D. Gordon Microsoft Research  Alan Jeffrey

Types and Effects for Asymmetric Cryptographic Protocols Andrew D. Gordon Microsoft Research Alan Jeffrey

Add to Reading List

Source URL: ect.bell-labs.com

Language: English - Date: 2010-12-15 21:38:44
48Inductive Proof Method for Computational Secrecy Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell Department of Computer Science, Stanford University  Abstract. We investigate inductive methods for proving secrecy p

Inductive Proof Method for Computational Secrecy Arnab Roy, Anupam Datta, Ante Derek, John C. Mitchell Department of Computer Science, Stanford University Abstract. We investigate inductive methods for proving secrecy p

Add to Reading List

Source URL: seclab.stanford.edu

Language: English - Date: 2010-07-17 01:14:15
49SafeSlinger: Easy-to-Use and Secure Public-Key Exchange Michael Farb Yue-Hsun Lin  Tiffany Hyun-Jin Kim

SafeSlinger: Easy-to-Use and Secure Public-Key Exchange Michael Farb Yue-Hsun Lin Tiffany Hyun-Jin Kim

Add to Reading List

Source URL: www.netsec.ethz.ch

Language: English - Date: 2015-06-01 09:06:14
50Secure Protocol Composition Anupam Datta John C. Mitchell Ante Derek Dusko Pavlovic

Secure Protocol Composition Anupam Datta John C. Mitchell Ante Derek Dusko Pavlovic

Add to Reading List

Source URL: seclab.stanford.edu

Language: English - Date: 2010-07-17 01:14:11