-
1
-
-
0034317075
-
Key agreement in ad hoc networks
-
Asokan N., and Ginzboorg P. Key agreement in ad hoc networks. Comput. Comm. 23 17 (2000) 1627-1637
-
(2000)
Comput. Comm.
, vol.23
, Issue.17
, pp. 1627-1637
-
-
Asokan, N.1
Ginzboorg, P.2
-
2
-
-
0032218234
-
-
G. Ateniese, M. Steiner, G. Tsudik, Authenticated group key agreement and friends, in: ACM Conference on Computer and Communications Security, 1998, pp. 17-26.
-
-
-
-
3
-
-
0033748607
-
New multiparty authentication services and key agreement protocols
-
Ateniese G., Steiner M., and Tsudik G. New multiparty authentication services and key agreement protocols. IEEE J. Selected Areas Comm. 18 4 (2000) 628-639
-
(2000)
IEEE J. Selected Areas Comm.
, vol.18
, Issue.4
, pp. 628-639
-
-
Ateniese, G.1
Steiner, M.2
Tsudik, G.3
-
4
-
-
33744550840
-
-
M. Aydos, B. Sunar, C.K. Koc, An elliptic curve cryptography based authentication and key agreement protocol for wireless communication, in: Second International Workshop on Discrete Algorithms and Methods for Mobile Computing and Communications, Dallas, TX, 1998.
-
-
-
-
6
-
-
33744533862
-
-
Digital signature standard, Federal Information Processing Standards Publication 186, National Institute for Standards and Technology.
-
-
-
-
7
-
-
33744527127
-
-
ECDSA, as specified in ANSI X9.62.
-
-
-
-
8
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
Elgamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory 31 4 (1985) 469-472
-
(1985)
IEEE Trans. Inform. Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
9
-
-
0003153962
-
Specifying and using a partitionable group communication service
-
Fekete A., Lynch N.A., and Shvartsman A.A. Specifying and using a partitionable group communication service. ACM Trans. Comput. Systems 19 2 (2001) 171-216
-
(2001)
ACM Trans. Comput. Systems
, vol.19
, Issue.2
, pp. 171-216
-
-
Fekete, A.1
Lynch, N.A.2
Shvartsman, A.A.3
-
10
-
-
35048818581
-
-
N. Gura, A. Patel, A. Wander, H. Eberle, S.C. Shantz, Comparing elliptic curve cryptography and rsa on 8-bit cpus, in: CHES, 2004, pp. 119-132.
-
-
-
-
12
-
-
0034449805
-
-
Y. Kim, A. Perrig, G. Tsudik, Simple and fault-tolerant key agreement for dynamic collaborative groups, in: ACM Conference on Computer and Communications Security, 2000, pp. 235-244.
-
-
-
-
13
-
-
84904254536
-
-
Y. Kim, A. Perrig, G. Tsudik, Communication-efficient group key agreement, in: SEC, 2001, pp. 229-244.
-
-
-
-
14
-
-
84968503742
-
Elliptic curve cryptosystems
-
Koblitz N. Elliptic curve cryptosystems. Math. Comp. 48 177 (1987) 203-209
-
(1987)
Math. Comp.
, vol.48
, Issue.177
, pp. 203-209
-
-
Koblitz, N.1
-
15
-
-
84904875614
-
-
P.P.C. Lee, J.C.S. Lui, D.K.Y. Yau, Distributed collaborative key agreement protocols for dynamic peer groups, in: 10th IEEE International Conference on Network Protocols (ICNP), 2002.
-
-
-
-
16
-
-
84942438500
-
-
X.S. Li, Y.R. Yang, M.G. Gouda, S.S. Lam, Batch rekeying for secure group communications, in: Proceedings of 10th International World Wide Web Conference (WWW10), May 2001.
-
-
-
-
17
-
-
33744530502
-
-
R.C. Merkle, Secrecy, authentication, and public key systems, UMI Research Press, 1982, Also appears as a Stanford Ph.D. Thesis in 1979.
-
-
-
-
18
-
-
85015402934
-
-
V. Miller, Uses of elliptic curves in cryptography, in: Advances in Cryptology CRYPTO 85, Lecture Notes in Computer Science, vol. 218, 1986, pp. 417-426.
-
-
-
-
19
-
-
0002670834
-
Message recovery for signature schemes based on the discrete logarithm problem
-
Nyberg K., and Rueppel R.A. Message recovery for signature schemes based on the discrete logarithm problem. Designs Codes Cryptography 7 1-2 (1996) 61-81
-
(1996)
Designs Codes Cryptography
, vol.7
, Issue.1-2
, pp. 61-81
-
-
Nyberg, K.1
Rueppel, R.A.2
-
20
-
-
33744528496
-
-
Remarks on the security of elliptic curve cryptosystem, A Certicom Whitepaper, July 2000.
-
-
-
-
22
-
-
12344258539
-
Efficient signature generation by smart cards
-
Schnorr C.-P. Efficient signature generation by smart cards. J. Cryptology 4 3 (1991) 161-174
-
(1991)
J. Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.-P.1
-
23
-
-
0033690786
-
-
S. Setia, S. Koussih, S. Jajodia, E. Harder, Kronos: a scalable group re-keying approach for secure multicast, in: IEEE Symposium on Security and Privacy, 2000, pp 215-228.
-
-
-
-
24
-
-
33744545966
-
-
Standards for efficient cryptography group documents, SEC 2: recommended elliptic curve domain parameters, Available at http://www.secg.org, last accessed on 15 February 2006.
-
-
-
-
25
-
-
0029720059
-
-
M. Steiner, G. Tsudik, M. Waidner, Diffie-Hellman key distribution extended to group communication, in: ACM Conference on Computer and Communications Security, 1996, pp. 31-37.
-
-
-
-
27
-
-
0038443119
-
Next generation security for wireless: elliptic curve cryptography
-
Vanstone S.A. Next generation security for wireless: elliptic curve cryptography. Comput. & Security 22 5 (2003) 412-415
-
(2003)
Comput. & Security
, vol.22
, Issue.5
, pp. 412-415
-
-
Vanstone, S.A.1
-
28
-
-
0032178082
-
-
C.K. Wong, M.G. Gouda, S.S. Lam, Secure group communications using key graphs, in: SIGCOMM, 1998, pp. 68-79.
-
-
-
|