-
1
-
-
10644222494
-
-
M.S. Thesis, Linköping University, Linköping, Sweden
-
K. Fokine, "Key management in ad hoc networks," M.S. Thesis, Linköping University, Linköping, Sweden, 2002.
-
(2002)
Key Management in Ad Hoc Networks
-
-
Fokine, K.1
-
2
-
-
0008144151
-
Ubiquitous and robust authentication services for ad hoc wireless networks
-
Department of Computer Science, University of California, Los Angeles, Los Angeles, Calif, USA
-
H. Luo and S. Lu, "Ubiquitous and robust authentication services for ad hoc wireless networks," Tech. Rep. TR-200030, Department of Computer Science, University of California, Los Angeles, Los Angeles, Calif, USA, 2000.
-
(2000)
Tech. Rep.
, vol.TR-200030
-
-
Luo, H.1
Lu, S.2
-
4
-
-
0003902428
-
-
Prentice Hall, Englewood Cliffs, NJ, USA
-
W. Stallings, Cryptography and network security: principles and practices, Prentice Hall, Englewood Cliffs, NJ, USA, 2003.
-
(2003)
Cryptography and Network Security: Principles and Practices
-
-
Stallings, W.1
-
5
-
-
0004198635
-
-
Prentice Hall, Englewood Cliffs, NJ, USA
-
C. P. Pfleeger and S. L. Pfleeger, Security in Computing, Prentice Hall, Englewood Cliffs, NJ, USA, 2003.
-
(2003)
Security in Computing
-
-
Pfleeger, C.P.1
Pfleeger, S.L.2
-
6
-
-
0003237987
-
The Kerberos network authentication service (version 5)
-
J. Kohl and B. Neuman, "The Kerberos network authentication service (version 5)," RFC-1510,1993.
-
(1993)
RFC-1510
-
-
Kohl, J.1
Neuman, B.2
-
8
-
-
0003308762
-
Internet X.509 public key infrastructure certificate and CRL profile
-
R. Housley, W. Ford, W. Polk, and D. Solo, "Internet X.509 public key infrastructure certificate and CRL profile," RFC 2459, 1999.
-
(1999)
RFC
, vol.2459
-
-
Housley, R.1
Ford, W.2
Polk, W.3
Solo, D.4
-
10
-
-
33745893934
-
The PGP trust model
-
A. Abdul-Rahman, "The PGP Trust Model," EDI-Forum: The Journal of Electronic Commerce, vol. 10, no. 3, pp. 27-31,1997.
-
(1997)
EDI-Forum: the Journal of Electronic Commerce
, vol.10
, Issue.3
, pp. 27-31
-
-
Abdul-Rahman, A.1
-
11
-
-
0023538330
-
A practical scheme for non-interactive verifiable secret sharing
-
Los Angeles, Calif, USA
-
P. Feldman, "A practical scheme for non-interactive verifiable secret sharing," in Proc. 28th IEEE Annual Symposium on the Foundations of Computer Science (FOCS '87), pp. 427-437, Los Angeles, Calif, USA, 1987.
-
(1987)
Proc. 28th IEEE Annual Symposium on the Foundations of Computer Science (FOCS '87)
, pp. 427-437
-
-
Feldman, P.1
-
12
-
-
11844281095
-
Proactive RSA
-
Santa Barbara, Calif, USA, August
-
Y. Frankel, P. Gemmell, P. Mackenzie, and M. Yung, "Proactive RSA," in 17th Annual International Cryptokgy Conference (CRYPTO '97), Santa Barbara, Calif, USA, August 1997.
-
(1997)
17th Annual International Cryptokgy Conference (CRYPTO '97)
-
-
Frankel, Y.1
Gemmell, P.2
Mackenzie, P.3
Yung, M.4
-
13
-
-
85084160265
-
Building intrusion tolerant applications
-
Washington, DC, USA, August
-
T. Wu, M. Malkin, and D. Boneh, "Building intrusion tolerant applications," in Proc. 8th USENIX Security Symposium (Security '99), pp. 79-91, Washington, DC, USA, August 1999.
-
(1999)
Proc. 8th USENIX Security Symposium (Security '99)
, pp. 79-91
-
-
Wu, T.1
Malkin, M.2
Boneh, D.3
-
14
-
-
0031375570
-
Optimal-resilience proactive public-key cryptosystems
-
Miami Beach, Fla, USA, October
-
Y. Frankel, P. Gemmall, P. MacKenzie, and M. Yung, "Optimal- resilience proactive public-key cryptosystems," in 38th IEEE Annual Symposium on Foundations of Computer Science (FOCS '97), pp. 384-393, Miami Beach, Fla, USA, October 1997.
-
(1997)
38th IEEE Annual Symposium on Foundations of Computer Science (FOCS '97)
, pp. 384-393
-
-
Frankel, Y.1
Gemmall, P.2
MacKenzie, P.3
Yung, M.4
-
15
-
-
0038425881
-
Robust and efficient sharing of RSA functions
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, "Robust and efficient sharing of RSA functions," Journal of Cryptology, vol. 13, no. 2, pp. 273-300, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.2
, pp. 273-300
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
16
-
-
4944253148
-
Maintaining authenticated communication in the presence of break-ins
-
R. Canetti, S. Halevi, and A. Herzberg, "Maintaining authenticated communication in the presence of break-ins," Journal of Cryptology, vol. 13, no. 1, pp. 61-105, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.1
, pp. 61-105
-
-
Canetti, R.1
Halevi, S.2
Herzberg, A.3
-
17
-
-
85022187530
-
Shared generation of authenticators and signatures (Extended Abstract)
-
Santa Barbara, Calif, USA
-
Y. Desmedt and Y. Frankel, "Shared generation of authenticators and signatures (Extended Abstract)," in 11th Annual International Cryptology Conference (CRYPTO '91), pp. 457-469, Santa Barbara, Calif, USA, 1991.
-
(1991)
11th Annual International Cryptology Conference (CRYPTO '91)
, pp. 457-469
-
-
Desmedt, Y.1
Frankel, Y.2
-
18
-
-
0008095081
-
Parallel reliable threshold multi-signature
-
Department of EECS, University of Wisconsin-Milwaukee, Milwaukee, Wis, USA
-
Y. Frankel and Y. G. Desmedt, "Parallel reliable threshold multi-signature," Tech. Rep. TR-92-04-02, Department of EECS, University of Wisconsin-Milwaukee, Milwaukee, Wis, USA, 1992.
-
(1992)
Tech. Rep.
, vol.TR-92-04-02
-
-
Frankel, Y.1
Desmedt, Y.G.2
-
19
-
-
0027617271
-
Increasing availability and security of an authentication service
-
L. Gong, "Increasing availability and security of an authentication service," IEEE J. Select. Areas Commun., vol. 11, no. 6, pp. 657-662, 1993.
-
(1993)
IEEE J. Select. Areas Commun.
, vol.11
, Issue.6
, pp. 657-662
-
-
Gong, L.1
-
20
-
-
0018545449
-
How to share a secret
-
A. Shamir, "How to share a secret," Communications of the ACM, vol. 22, no. 11, pp. 612-613, 1979.
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
21
-
-
0033357103
-
Securing ad hoc networks
-
L. Zhou and Z. J. Haas, "Securing ad hoc networks," IEEE Networks, vol. 13, no. 6, pp. 24-30, 1999.
-
(1999)
IEEE Networks
, vol.13
, Issue.6
, pp. 24-30
-
-
Zhou, L.1
Haas, Z.J.2
-
22
-
-
84957626176
-
Proactive secret sharing or: How to cope with perpetual leakage
-
Proc. 15th Annual International Cryptology Conference (CRYPTO '95), Santa Barbara, Calif, USA, August
-
A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung, "Proactive secret sharing or: How to cope with perpetual leakage," in Proc. 15th Annual International Cryptology Conference (CRYPTO '95), vol. 963 of Lecture Notes In Computer Science, pp. 339-352, Santa Barbara, Calif, USA, August 1995.
-
(1995)
Lecture Notes in Computer Science
, vol.963
, pp. 339-352
-
-
Herzberg, A.1
Jarecki, S.2
Krawczyk, H.3
Yung, M.4
-
23
-
-
0033314753
-
An overview ofPKI trust models
-
R. Perlman, "An overview ofPKI trust models," IEEE Network, vol. 13, no. 6, pp. 38-43, 1999.
-
(1999)
IEEE Network
, vol.13
, Issue.6
, pp. 38-43
-
-
Perlman, R.1
-
24
-
-
3042699726
-
Empirical analysis of the mobility factor for the random waypoint model
-
Washington, DC, USA, August
-
J. Song and L. E. Miller, "Empirical analysis of the mobility factor for the random waypoint model," in Proc. OPNETWORK, Washington, DC, USA, August 2002.
-
(2002)
Proc. OPNETWORK
-
-
Song, J.1
Miller, L.E.2
|