Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 225,649,632 papers from all fields of science
Search
Sign In
Create Free Account
Forward secrecy
Known as:
PFS
, FS
, Key erasure
Expand
In cryptography, forward secrecy (FS; also known as perfect forward secrecy) is a property of secure communication protocols in which compromise of…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
48 relations
BlackBerry Messenger (BBM)
Comparison of TLS implementations
Comparison of software and protocols for distributed social networking
Cryptanalysis
Expand
Broader (3)
Key management
Public-key cryptography
Transport Layer Security
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2019
Highly Cited
2019
IMpassion130: updated overall survival (OS) from a global, randomized, double-blind, placebo-controlled, Phase III study of atezolizumab (atezo) + nab-paclitaxel (nP) in previously untreated locally…
P. Schmid
,
S. Adams
,
+11 authors
L. Emens
Journal of Clinical Oncology
2019
Corpus ID: 190905515
1003 Background: IMpassion130 evaluated atezo (anti–PD-L1) + nP vs placebo + nP in 1L mTNBC. The primary PFS analysis found that…
Expand
Highly Cited
2012
Highly Cited
2012
Security improvement on an anonymous key agreement protocol based on chaotic maps
Kaiping Xue
,
P. Hong
2012
Corpus ID: 62596927
Highly Cited
2011
Highly Cited
2011
Security enhancement on an improvement on two remote user authentication schemes using smart cards
Tien-Ho Chen
,
Han-Cheng Hsiang
,
W. Shih
Future generations computer systems
2011
Corpus ID: 36570629
Highly Cited
2011
Highly Cited
2011
A lightweight anonymous routing protocol without public key en/decryptions for wireless ad hoc networks
Chun-Ta Li
,
M. Hwang
Information Sciences
2011
Corpus ID: 11133949
Highly Cited
2010
Highly Cited
2010
Security-capacity trade-off in large wireless networks using keyless secrecy
Sudarshan Vasudevan
,
D. Goeckel
,
D. Towsley
ACM Interational Symposium on Mobile Ad Hoc…
2010
Corpus ID: 1141334
We investigate the scalability of a class of algorithms that exploit the dynamics of wireless fading channels to achieve secret…
Expand
2008
2008
A Secure Remote User Authentication Scheme with Smart Cards
Manoj Kumar
IACR Cryptology ePrint Archive
2008
Corpus ID: 8998539
Remote user authentication scheme is one of the simplest and the most convenient authentication mechanisms to deal with secret…
Expand
Highly Cited
2003
Highly Cited
2003
A remote user authentication scheme using smart cards with forward secrecy
A.K.Awasthi
,
Sunder Lal
IEEE Trans. Consumer Electron.
2003
Corpus ID: 34328412
In 2000, Hwang and Li proposed a new remote user authentication scheme using smart cards. Chan and Chang showed that the…
Expand
Highly Cited
1999
Highly Cited
1999
Low-Loss Passive Optical Waveguides Based on Photosensitive Poly(pentafluorostyrene-co-glycidyl methacrylate)
C. Pitois
,
S. Vukmirovic
,
A. Hult
,
D. Wiesmann
,
M. Robertsson
1999
Corpus ID: 18685217
Low-loss optical waveguides have been fabricated from fluorinated copolymers designed to incorporate photochemical amplification…
Expand
1995
1995
Parallel I/O subsystems in massively parallel supercomputers
D. Feitelson
,
P. Corbett
,
S. J. Baylor
,
Yarsun Hsu
IEEE Parallel & Distributed Technology Systems…
1995
Corpus ID: 17277411
Applications on MPPs often require a high aggregate bandwidth of low-latency I/O to secondary storage. This requirement can met…
Expand
1990
1990
Object recognition based on characteristic view classes
R. Wang
,
H. Freeman
[] Proceedings. 10th International Conference on…
1990
Corpus ID: 124584898
A characteristic view (CV) class of a planar-faced solid (PFS) is a class of representative projection views of the solid such…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE