-
1
-
-
0008992006
-
An elliptic curve cryptography based authentication and key agreement protocol for wireless communication
-
Aydos, M., Sunar, B., and Koc, C. K., "An elliptic curve cryptography based authentication and key agreement protocol for wireless communication." 2nd International Workshop on Discrete Algorithms and Methods for Mobility (DIAL M 98), Dallas, USA, October 1998
-
2nd International Workshop on Discrete Algorithms and Methods for Mobility (DIAL M 98), Dallas, USA, October 1998
-
-
Aydos, M.1
Sunar, B.2
Koc, C.K.3
-
2
-
-
0033725848
-
Authentication and payment in future mobile systems
-
Horn, G. and Preneel, H., "Authentication and payment in future mobile systems", Journal of Computer Security, Vol. 8, No 2/3, 2000, pp.183-207
-
(2000)
Journal of Computer Security
, vol.8
, Issue.2-3
, pp. 183-207
-
-
Horn, G.1
Preneel, H.2
-
3
-
-
2642534140
-
Efficient and mutually authenticated key exchange for low power computing devices
-
Gold Coast, Australia, December
-
Wong, D.S. and Chan, A. H. "Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices." ASIACRYPT 2001, Gold Coast, Australia, December 2001
-
(2001)
ASIACRYPT 2001
-
-
Wong, D.S.1
Chan, A.H.2
-
4
-
-
0031234695
-
On certificate based security protocols for wireless communication systems
-
Park, C.S., "On Certificate Based Security Protocols for Wireless Communication Systems." IEEE Network, Vol. 11, No. 5, 1997, pp. 50-55
-
(1997)
IEEE Network
, vol.11
, Issue.5
, pp. 50-55
-
-
Park, C.S.1
-
5
-
-
0002360599
-
An optimised protocol for mobile network authentication and security
-
Yi, X., Okamoto, E. and Lam, K. Y., "An Optimised Protocol for Mobile Network Authentication and Security." Mobile Computing and Communications Review, Vol.2, No.3, 1998, pp. 37-39
-
(1998)
Mobile Computing and Communications Review
, vol.2
, Issue.3
, pp. 37-39
-
-
Yi, X.1
Okamoto, E.2
Lam, K.Y.3
-
6
-
-
0036505541
-
Authentication protocols for mobile network environment value-added services
-
Horn, G., Martin, K. and Mitchell, C., "Authentication Protocols for Mobile Network Environment Value-added Services", IEEE Transactions on Vehicular Technology, Vol. 51, No. 2, 2002, pp. 383-392
-
(2002)
IEEE Transactions on Vehicular Technology
, vol.51
, Issue.2
, pp. 383-392
-
-
Horn, G.1
Martin, K.2
Mitchell, C.3
-
7
-
-
0002360599
-
Comments on an optimized protocol for mobile network authentication and security
-
Martin, K.M. and Mitchell, C.J., "Comments on an optimized protocol for mobile network authentication and security", ACM Mobile Computing and Communications Review, Vol. 3, No. 2, 1999, p. 37
-
(1999)
ACM Mobile Computing and Communications Review
, vol.3
, Issue.2
, pp. 37
-
-
Martin, K.M.1
Mitchell, C.J.2
-
8
-
-
1642390477
-
Public-key protocols for wireless communications
-
Boyd, C and Park, D.-G "Public-Key Protocols for Wireless Communications." International Conference on Information Security and Cryptology, ICISC '98 Seoul, Korea, 1998
-
International Conference on Information Security and Cryptology, ICISC '98 Seoul, Korea, 1998
-
-
Boyd, C.1
Park, D.-G.2
-
9
-
-
0017985798
-
General techniques for communications protocol validation
-
West, C. H., "General Techniques for Communications Protocol Validation." IBM Journal of Research and Development, Vol. 22, No. 4, 1978, pp. 393-404
-
(1978)
IBM Journal of Research and Development
, vol.22
, Issue.4
, pp. 393-404
-
-
West, C.H.1
-
10
-
-
0031643297
-
The inductive approach to verifying cryptographic protocols
-
Paulson, L. C., "The Inductive Approach to Verifying Cryptographic Protocols", Journal of Computer Security, Vol. 6, 1998, pp. 85-128
-
(1998)
Journal of Computer Security
, vol.6
, pp. 85-128
-
-
Paulson, L.C.1
-
11
-
-
0024665744
-
Analyzing encryption protocols using formal verification techniques
-
Kemmerer, R.A. "Analyzing Encryption Protocols using Formal Verification Techniques." IEEE Journal on Selected Areas in Communications, Vol. 7, No. 4, 1989, pp. 448-457
-
(1989)
IEEE Journal on Selected Areas in Communications
, vol.7
, Issue.4
, pp. 448-457
-
-
Kemmerer, R.A.1
-
12
-
-
0004215976
-
A logic of authentication
-
February
-
Burrows, M., Abadi, M. and Needham, R., "A logic of authentication." DEC System Research Centre Report No. 39, No. 39, February 1989
-
(1989)
DEC System Research Centre Report No. 39
, Issue.39
-
-
Burrows, M.1
Abadi, M.2
Needham, R.3
-
14
-
-
0030672045
-
A logic for verifying public key cryptographic protocols
-
Coffey, T. and Saidha, P., "A Logic for Verifying Public Key Cryptographic Protocols." IEE Journal Proceedings-Computers and Digital Techniques, Vol. 144, No. 1, 1997, pp.28-32
-
(1997)
IEE Journal Proceedings-Computers and Digital Techniques
, vol.144
, Issue.1
, pp. 28-32
-
-
Coffey, T.1
Saidha, P.2
-
15
-
-
84961760201
-
Automatically detecting most vulnerabilities in cryptographic protocols
-
IEEE CS Press
-
Brackin, S., "Automatically Detecting Most Vulnerabilities in Cryptographic Protocols." DARPA Information Survivability Conference and Exposition, IEEE CS Press, Volume 1, 2000, pp.222-236
-
(2000)
DARPA Information Survivability Conference and Exposition
, vol.1
, pp. 222-236
-
-
Brackin, S.1
-
16
-
-
28144456308
-
An attack on the needham schroeder public-key authentication protocol
-
Lowe, G., "An Attack on the Needham Schroeder Public-Key Authentication Protocol", Information Processing Letters, Vol. 56, No. 3, 1995, pp. 131-133
-
(1995)
Information Processing Letters
, vol.56
, Issue.3
, pp. 131-133
-
-
Lowe, G.1
|