-
1
-
-
0038687767
-
Efficient, DoS resistant, secure key exchange for Internet protocols
-
Nov
-
W. Aiello, S. M. Bellovin, M. Blaze, J. Ioannidis, O. Reingold, R. Canetti, and A. D. Keromytis,"Efficient, DoS resistant, secure key exchange for Internet protocols," in Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 48-58, Nov. 2002.
-
(2002)
Proceedings of the 9th ACM Conference on Computer and Communications Security
, pp. 48-58
-
-
Aiello, W.1
Bellovin, S.M.2
Blaze, M.3
Ioannidis, J.4
Reingold, O.5
Canetti, R.6
Keromytis, A.D.7
-
2
-
-
33947266432
-
Implementing network security protocols based on elliptic curve cryptography
-
Istanbul, Turkey, May 20-21
-
M. Aydos, E. Savas, and C. K. Koc,"Implementing network security protocols based on elliptic curve cryptography," in Proceedings of the Fourth Symposium on Computer Networks, pp. 130-139, Istanbul, Turkey, May 20-21, 1999.
-
(1999)
Proceedings of the Fourth Symposium on Computer Networks
, pp. 130-139
-
-
Aydos, M.1
Savas, E.2
Koc, C.K.3
-
3
-
-
0035482595
-
Highspeed implementation of an ECC-based wireless authentication protocol on an ARM microprocessor
-
Oct
-
M. Aydos, T. Yanik, and C. K. Koc,"Highspeed implementation of an ECC-based wireless authentication protocol on an ARM microprocessor," in IEEE Proceedings on Communications, vol. 148, no. 5, pp. 273-279, Oct. 2001.
-
(2001)
IEEE Proceedings on Communications
, vol.148
, Issue.5
, pp. 273-279
-
-
Aydos, M.1
Yanik, T.2
Koc, C.K.3
-
4
-
-
0028272762
-
A secure communications protocol to prevent unauthorized access, privacy and authentication for wireless local area networks
-
A. Aziz and W. Diffie,"A secure communications protocol to prevent unauthorized access, privacy and authentication for wireless local area networks," IEEE Personal Communications, vol. 1, no. 1, pp. 25-31, 1994.
-
(1994)
IEEE Personal Communications
, vol.1
, Issue.1
, pp. 25-31
-
-
Aziz, A.1
Diffie, W.2
-
5
-
-
84957019437
-
Privacy protection for transactions of digital goods
-
LNCS 2229, Springer-Verlag
-
F. Bao and R. H. Deng,"Privacy protection for transactions of digital goods," in Proceedings of international conference on information and communications security, LNCS 2229, pp. 202-215, Springer-Verlag, 2001.
-
(2001)
Proceedings of international conference on information and communications security
, pp. 202-215
-
-
Bao, F.1
Deng, R.H.2
-
6
-
-
0027641891
-
Privacy and authentication on a portable communications systems
-
Aug
-
M. J. Beller, L F. Chang, and J. Yacobi,"Privacy and authentication on a portable communications systems," IEEE Journal on Selected Areas in Communications, vol. 11, pp. 821-829, Aug. 1993.
-
(1993)
IEEE Journal on Selected Areas in Communications
, vol.11
, pp. 821-829
-
-
Beller, M.J.1
Chang, L.F.2
Yacobi, J.3
-
8
-
-
35048866891
-
New security results on encrypted key exchange
-
LNCS 2947, Springer-Verlag
-
E. Bresson, O. Chevassut, and D. Pointcheval"New security results on encrypted key exchange," 7Th International Workshop on Theory and Practice in Public Key Crtptography - PKC 2004, LNCS 2947, pp. 145-158, Springer-Verlag.
-
(2004)
7Th International Workshop on Theory and Practice in Public Key Crtptography-PKC
, pp. 145-158
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
9
-
-
78650488506
-
-
SEC 1: Elliptic curve cryptography, version 1.0, Sep. 20, Certicom Corporation, URL:
-
Certicom Research, Standard for Efficient Cryptography, SEC 1: Elliptic curve cryptography, version 1.0, Sep. 20, 2000, Certicom Corporation, URL: http://www.secg.org/collateral/sec1.pdf.
-
(2000)
Certicom Research, Standard for Efficient Cryptography
-
-
-
10
-
-
0017018484
-
New directions in cryptography
-
Nov
-
W. Diffie and M. E. Hellman,"New directions in cryptography," IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976.
-
(1976)
IEEE Transactions on Information Theory
, vol.22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
12
-
-
0004115841
-
-
Request for Comments (Proposed Standard) 2409, Internet Engineering Task Force, Nov
-
D. Harkins and D. Carrel, The Internet key exchange (IKE), Request for Comments (Proposed Standard) 2409, Internet Engineering Task Force, Nov. 1998.
-
(1998)
The Internet key exchange (IKE)
-
-
Harkins, D.1
Carrel, D.2
-
13
-
-
1542286901
-
Fast authenticated key establishment protocols for self organizing sensor networks
-
San Diego, California, USA, Sep
-
Q. Huang, J. Cukier, H. Kobayashi, B. Liu, and J. Zhang,"Fast authenticated key establishment protocols for self organizing sensor networks," in Proceedings of the 2nd ACM International Conference on Wireless Sensor Networks and Applications, pp. 141-150, San Diego, California, USA, Sep. 2003.
-
(2003)
Proceedings of the 2nd ACM International Conference on Wireless Sensor Networks and Applications
, pp. 141-150
-
-
Huang, Q.1
Cukier, J.2
Kobayashi, H.3
Liu, B.4
Zhang, J.5
-
15
-
-
0030261758
-
Strong password-only authenticated key exchange
-
Oct
-
D. Jablon,"Strong password-only authenticated key exchange," Comput. Commun. Rev., ACM SIG-COMM, vol. 26, no. 5, pp. 5-26, Oct. 1996.
-
(1996)
Comput. Commun. Rev., ACM SIG- COMM
, vol.26
, Issue.5
, pp. 5-26
-
-
Jablon, D.1
-
16
-
-
0019634370
-
Password authentication with insecure communication
-
Nov
-
L. Lamport,"Password authentication with insecure communication," Communications of the ACM, vol. 24, no. 11, pp. 770-772, Nov. 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.11
, pp. 770-772
-
-
Lamport, L.1
-
17
-
-
18144366934
-
Attacks and solutions on Aydos-Savas-Koc's wire-less authentication protocol
-
Dallas, Texas, Nov.-Dec
-
K. Mangipudi, N. Malneedi, R. Katti, and H. Fu,"Attacks and solutions on Aydos-Savas-Koc's wire-less authentication protocol," Symposium on security and network management, IEEE Global Telecommunications conference, pp. 2229-2234, Dallas, Texas, Nov.-Dec. 2004.
-
(2004)
Symposium on security and network management, IEEE Global Telecommunications conference
, pp. 2229-2234
-
-
Mangipudi, K.1
Malneedi, N.2
Katti, R.3
Fu, H.4
-
19
-
-
0036738266
-
SPINS: security protocols for sensor networks
-
A. Perrig, R. Szewczyk, D. Tygar, V. Men, and D. Culler,"SPINS: security protocols for sensor networks,"Wireless Networks, vol. 8, no. 5, pp. 521-534, 2002.
-
(2002)
Wireless Networks
, vol.8
, Issue.5
, pp. 521-534
-
-
Perrig, A.1
Szewczyk, R.2
Tygar, D.3
Men, V.4
Culler, D.5
-
20
-
-
1542295583
-
-
ECMQVS, SEC1, Jan
-
P. Rogaway, M.Bellare, and D.Boneh, Evaluation of Security Level of Cryptography, ECMQVS, SEC1, Jan. 2001.
-
(2001)
Evaluation of Security Level of Cryptography
-
-
Rogaway, P.1
Bellare, M.2
Boneh, D.3
-
21
-
-
0034204951
-
Simple and secure password authentication protocol (SAS)
-
M. Sandirigama, A. Shimizu, and M. T. Noda,"Simple and secure password authentication protocol (SAS)," IEICE Transactions on Communications, vol. E83-B, no. 6, pp. 1363-1365, 2000.
-
(2000)
IEICE Transactions on Communications
, vol.E83-B
, Issue.6
, pp. 1363-1365
-
-
Sandirigama, M.1
Shimizu, A.2
Noda, M.T.3
-
22
-
-
0003851399
-
-
Publisher, JohnWiley & Sons, New York
-
B. Schneier, Applied Cryptography: Protocols Algorithms, and Source Code in C, Publisher, JohnWiley & Sons, New York, 1996.
-
(1996)
Applied Cryptography: Protocols Algorithms, and Source Code in C
-
-
Schneier, B.1
-
23
-
-
0037942544
-
Cryptanalysis of mutual authentication and key exchange for low power wireless communications
-
May
-
K. Shim,"Cryptanalysis of mutual authentication and key exchange for low power wireless communications," IEEE Communications Letters, vol. 7, no. 5, pp. 248-250, May 2003.
-
(2003)
IEEE Communications Letters
, vol.7
, Issue.5
, pp. 248-250
-
-
Shim, K.1
-
24
-
-
0032137355
-
A password authentication method for contents communication on the Internet
-
Aug
-
A. Shimizu, T. Horioka, and H. Inagaki,"A password authentication method for contents communication on the Internet," IEICE Transactions on Communications, vol. ESI-B, no. 8, pp. 1666-1673, Aug. 1998.
-
(1998)
IEICE Transactions on Communications
, vol.ESI-B
, Issue.8
, pp. 1666-1673
-
-
Shimizu, A.1
Horioka, T.2
Inagaki, H.3
-
26
-
-
4544369265
-
Cryptanalysis of Aydos et al's ECC-based wireless authentication protocol
-
Taipei, Taiwan, Mar
-
H.M. Sun, B.T. Hsieh, and S. M. Tseng,"Cryptanalysis of Aydos et al's ECC-based wireless authentication protocol," in Proceedings of IEEE International Conference on e-Technology, e-Commerce, and e-Service, pp. 565-568, Taipei, Taiwan, Mar. 2004.
-
(2004)
Proceedings of IEEE International Conference on e-Technology, e-Commerce, and e-Service
, pp. 565-568
-
-
Sun, H.M.1
Hsieh, B.T.2
Tseng, S.M.3
-
27
-
-
4544255199
-
Identity certified authentication for Adhoc networks
-
Fairfax, Virginia
-
A. Weimerskirch and D. Westhoff,"Identity certified authentication for Adhoc networks," in Proceedings of the 1st ACM Workshop on Security of Ad hoc and Sensor Networks, pp. 33-40, Fairfax, Virginia, 2003.
-
(2003)
Proceedings of the 1st ACM Workshop on Security of Ad hoc and Sensor Networks
, pp. 33-40
-
-
Weimerskirch, A.1
Westhoff, D.2
-
29
-
-
84946838086
-
Efficient and mutually authenticated key exchange for low power computing devices
-
LNCS 2248, Gold Coast, Australia, Dec
-
D. S. Wong and A. H. Chan,"Efficient and mutually authenticated key exchange for low power computing devices," in Proceedings of 7th International Conference on Theory and Applications of Information Security, LNCS 2248, pp. 272-289, Gold Coast, Australia, Dec. 2001.
-
(2001)
Proceedings of 7th International Conference on Theory and Applications of Information Security
, pp. 272-289
-
-
Wong, D.S.1
Chan, A.H.2
-
30
-
-
0742325040
-
Analysis of the SPEKE password-authenticated key exchange protocol
-
Jan
-
M. Zhang,"Analysis of the SPEKE password-authenticated key exchange protocol," IEEE Communications Letters, vol. 8, no.1, pp. 63-65, Jan. 2004.
-
(2004)
IEEE Communications Letters
, vol.8
, Issue.1
, pp. 63-65
-
-
Zhang, M.1
-
31
-
-
84945247158
-
Password authenticated key exchange based on RSA for imbalanced wireless networks
-
LNCS 2433
-
F. Zhu, D. S. Wong, A. H. Chan, and R. Ye,"Password authenticated key exchange based on RSA for imbalanced wireless networks," in Proceedings of the 5th International Conference on Information Security, LNCS 2433, pp. 150-161, 2002.
-
(2002)
Proceedings of the 5th International Conference on Information Security
, pp. 150-161
-
-
Zhu, F.1
Wong, D.S.2
Chan, A.H.3
Ye, R.4
|