-
4
-
-
26444610883
-
On traveling incognito
-
Dec
-
G. Ateniese, A. Herzberg, H. Krawczyk, and G. Tsudik, "On traveling incognito," in Proc. IEEE Workshop on Mobile Systems and Applications, Dec 1994.
-
(1994)
Proc. IEEE Workshop on Mobile Systems and Applications
-
-
Ateniese, G.1
Herzberg, A.2
Krawczyk, H.3
Tsudik, G.4
-
8
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
Feb
-
D. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms," Commun, of the ACM, vol. 24, pp. 84-88, Feb. 1981.
-
(1981)
Commun, of the ACM
, vol.24
, pp. 84-88
-
-
Chaum, D.1
-
9
-
-
84945135810
-
An efficient system for nontransferable anonymous credentials with optional anonymity revocations
-
Springer-Verlag, INCS 2045
-
J. Camenisch and A. Lysyanskaya, "An efficient system for nontransferable anonymous credentials with optional anonymity revocations," in Proc. EUROCRYPT 2001. Springer-Verlag, 2001, pp. 93-118, INCS 2045.
-
(2001)
Proc. EUROCRYPT 2001
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
12
-
-
26444560466
-
Deposit-case attack against secure roaming
-
Springer-Verlag, INCS 3574
-
G. Yang, D. Wong, and X. Deng, "Deposit-case attack against secure roaming," in Information Security and Privacy, 10th Australasian Conference, AClSP 2005. Springer-Verlag, 2005, pp. 417-428, INCS 3574.
-
(2005)
Information Security and Privacy, 10th Australasian Conference, AClSP 2005
, pp. 417-428
-
-
Yang, G.1
Wong, D.2
Deng, X.3
-
13
-
-
0033907037
-
Extensions to an authentication technique proposed for the global mobility network
-
Mar
-
L. Buttyan, C. Gbaguidi, S. Staamann, and U. Wilhelm, "Extensions to an authentication technique proposed for the global mobility network," IEEE Trans. Commun., vol. 48, no. 3, pp. 373-376, Mar. 2000.
-
(2000)
IEEE Trans. Commun
, vol.48
, Issue.3
, pp. 373-376
-
-
Buttyan, L.1
Gbaguidi, C.2
Staamann, S.3
Wilhelm, U.4
-
14
-
-
3042783229
-
A self-encryption mechanism, for authentication of roaming and teleconference services
-
Mar
-
K. F. Hwang and C. C. Chang, "A self-encryption mechanism, for authentication of roaming and teleconference services," IEEE Trans. Wireless Commun., vol. 2, no. 2, pp. 400-407, Mar. 2003.
-
(2003)
IEEE Trans. Wireless Commun
, vol.2
, Issue.2
, pp. 400-407
-
-
Hwang, K.F.1
Chang, C.C.2
-
15
-
-
0032069870
-
On key control in key agreement protocols
-
C. Mitchell, M. Ward, and P. Wilson, "On key control in key agreement protocols," Electron. Lett., vol. 34, pp. 980-981, 1998.
-
(1998)
Electron. Lett
, vol.34
, pp. 980-981
-
-
Mitchell, C.1
Ward, M.2
Wilson, P.3
-
16
-
-
1542593353
-
Authentication and authenticated key exchanges
-
June
-
W. Diffie, P. C. V. Oorschot, and M. J. Wiener, "Authentication and authenticated key exchanges," Designs, Codes, and Cryptography, vol. 2, no. 2, pp. 107-125, June 1992.
-
(1992)
Designs, Codes, and Cryptography
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Oorschot, P.C.V.2
Wiener, M.J.3
-
18
-
-
84945119254
-
Entity authentication and key distribution
-
Springer-Verlag, INCS 773
-
M. Bellare and P. Rogaway, "Entity authentication and key distribution," in Proc. CRYPTO 93. Springer-Verlag, 1994, pp. 232-249, INCS 773.
-
(1994)
Proc. CRYPTO 93
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
20
-
-
0004023090
-
On formal models for secure key exchange
-
Tech. Rep, revision of IBM Research Report RZ 3120, Nov
-
V. Shoup, "On formal models for secure key exchange," http://www.sh.oup.net, Tech. Rep. 1999 revision of IBM Research Report RZ 3120, Nov 1999.
-
(1999)
-
-
Shoup, V.1
-
21
-
-
35448993073
-
-
T. Dierks and C. Allen, RFC 2246: The TLS Protocol Version 1.0, IETF RFC 2246, Jan 1999
-
T. Dierks and C. Allen, RFC 2246: The TLS Protocol Version 1.0, IETF RFC 2246, Jan 1999.
-
-
-
-
22
-
-
84958780603
-
Authentication and payment in future mobile systems
-
G. Horn and B. Preneel, "Authentication and payment in future mobile systems," in Proc. ESORICS'98, pp. 277-293.
-
Proc. ESORICS'98
, pp. 277-293
-
-
Horn, G.1
Preneel, B.2
-
24
-
-
33745824908
-
Anonymous signature schemes
-
Springer, INCS 3958
-
G. Yang, D. Wong, X. Deng, and H. Wang, "Anonymous signature schemes," in in Proc. 9th International Workshop on Practice and Theory in Public Key Cryptography PKC 2006. Springer, 2006, pp. 347-363, INCS 3958.
-
(2006)
in Proc. 9th International Workshop on Practice and Theory in Public Key Cryptography PKC
, pp. 347-363
-
-
Yang, G.1
Wong, D.2
Deng, X.3
Wang, H.4
-
26
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Springer, INCS 576
-
C. Rackoff and D. R. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack," in Proc. CRYPTO 91. Springer, 1992, pp. 433-444, INCS 576.
-
(1992)
Proc. CRYPTO 91
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
28
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. P. Schnorr, "Efficient signature generation by smart cards," J. of Cryptology, vol. 4, no. 3, 1991.
-
(1991)
J. of Cryptology
, vol.4
, Issue.3
-
-
Schnorr, C.P.1
|