Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Jun 16, 2021 · We describe a provably-secure anonymous proof of blocklist non-membership for cellular network, based on the RSA accumulators and zero-knowledge ...
Jun 28, 2021 · In this paper, we present a protocol that allows mobile devices to prove that they are not in the blocklist without revealing their PEI to any ...
People also ask
As devices move within a cellular network, they register their new location with cell base stations to allow for the correct forwarding of data. We show it is ...
Jul 1, 2021 · Anonymous device authorization for cellular networks. Authors: Abida Haque, Varun Madathil, Bradley Reaves and Alessandra Scafuro.
" Anonymous device authorization for cellular networks. " Proceedings of the 14th ACM Conference on Security and Privacy in Wireless and Mobile Networks.
This article offers a mutual authentication protocol between two IoT devices that remain anonymous and untraceable while being practical and secure, making it ...
Missing: Authorization | Show results with:Authorization
Sep 20, 2015 · The anonymous identity is used in EAP so that the authenticator can choose the correct authentication server to process the credentials.
Enabled by default, a private cellular network performs mutual cert-based auth throughout its components. Issues device certificates to Wi-Fi APs and ...
Aug 25, 2023 · To address this issue, we propose a secure and anonymous authentication scheme that enhances security in MEC environments. In the proposed ...