-
1
-
-
0034271986
-
Location management for next generation personal communication networks
-
Sep./Oct
-
V.-S. Wong and V. Leung, "Location management for next generation personal communication networks," IEEE Network, vol. 14, no. 5, pp. 8-14, Sep./Oct. 2000.
-
(2000)
IEEE Network
, vol.14
, Issue.5
, pp. 8-14
-
-
Wong, V.-S.1
Leung, V.2
-
2
-
-
0031208217
-
Location management methods for third generation mobile systems
-
S. Tabbane, "Location management methods for third generation mobile systems," IEEE Commun. Mag., vol. 35, no. 8, pp. 72-78, 1997.
-
(1997)
IEEE Commun. Mag
, vol.35
, Issue.8
, pp. 72-78
-
-
Tabbane, S.1
-
3
-
-
58149115768
-
Security architecture, version 4.2.0, release 4. Third Generation Partnership Project - Technical Specification Group
-
TS 33.102
-
(2001) TS 33.102: Security architecture, version 4.2.0, release 4. Third Generation Partnership Project - Technical Specification Group.
-
-
-
-
4
-
-
41149179867
-
-
TR 33.902: Formal analysis of the 3G authentication protocol. Third Generation Partnership Project - Authentication and Key Agreement (AKA).
-
(2000) TR 33.902: Formal analysis of the 3G authentication protocol. Third Generation Partnership Project - Authentication and Key Agreement (AKA).
-
-
-
-
5
-
-
17144430885
-
Security analysis and enhancements of 3GPP authentication and key agreement protocol
-
Mar
-
M. Zhang and Y. Fang, "Security analysis and enhancements of 3GPP authentication and key agreement protocol," IEEE Trans. Wireless Commun., vol. 4, no. 2, pp. 734-742, Mar. 2005.
-
(2005)
IEEE Trans. Wireless Commun
, vol.4
, Issue.2
, pp. 734-742
-
-
Zhang, M.1
Fang, Y.2
-
6
-
-
2542616812
-
Quest for personal control over mobile location privacy
-
Q. He, D. Wu, and P. Khosla, "Quest for personal control over mobile location privacy," IEEE Commun. Mag., vol. 42, no. 5, pp. 130-136, 2004.
-
(2004)
IEEE Commun. Mag
, vol.42
, Issue.5
, pp. 130-136
-
-
He, Q.1
Wu, D.2
Khosla, P.3
-
7
-
-
0023861309
-
The dining cryptographers problem: Unconditional sender and recipient untraceability
-
Jan
-
D. Chaum, "The dining cryptographers problem: Unconditional sender and recipient untraceability," J. Cryptology, vol. 1, no. 1, pp. 65-75, Jan. 1988.
-
(1988)
J. Cryptology
, vol.1
, Issue.1
, pp. 65-75
-
-
Chaum, D.1
-
9
-
-
41149107156
-
Anonymous mobility management for third generation mobile networks
-
S. Hoff, K. Jakobs, and D. Kesdogan, "Anonymous mobility management for third generation mobile networks," in Proc. IFIP Commun. Multimedia Security, 1996, pp. 72-83.
-
(1996)
Proc. IFIP Commun. Multimedia Security
, pp. 72-83
-
-
Hoff, S.1
Jakobs, K.2
Kesdogan, D.3
-
10
-
-
0028397595
-
Authentication of mobile users
-
Mar./Apr
-
R. Molva, D. Samfat, and G. Tsudik, "Authentication of mobile users," IEEE Network, vol. 8, no. 2, pp. 26-34, Mar./Apr. 1994.
-
(1994)
IEEE Network
, vol.8
, Issue.2
, pp. 26-34
-
-
Molva, R.1
Samfat, D.2
Tsudik, G.3
-
11
-
-
0029451888
-
Untraceability in mobile networks
-
D. Samfat, R. Molva, and N. Asokan, "Untraceability in mobile networks," in Proc. International Conf. Mobile Computing Networking, 1995, pp. 26-36.
-
(1995)
Proc. International Conf. Mobile Computing Networking
, pp. 26-36
-
-
Samfat, D.1
Molva, R.2
Asokan, N.3
-
12
-
-
0029224504
-
On travelling incognito
-
A. Herzberg, H. Krawczyk, and G. Tsudik, "On travelling incognito," in Proc. IEEE Workshop Mobile Systems Applications, 1994, pp. 205-211.
-
(1994)
Proc. IEEE Workshop Mobile Systems Applications
, pp. 205-211
-
-
Herzberg, A.1
Krawczyk, H.2
Tsudik, G.3
-
13
-
-
0027641891
-
Privacy and authentication on a portable communications system
-
Aug
-
M. J. Beller, L.-F. Chang, and Y. Yacobi, "Privacy and authentication on a portable communications system," IEEE J. Select. Areas Commun., vol. 11, no. 6, pp. 821-829, Aug. 1993.
-
(1993)
IEEE J. Select. Areas Commun
, vol.11
, Issue.6
, pp. 821-829
-
-
Beller, M.J.1
Chang, L.-F.2
Yacobi, Y.3
-
14
-
-
41149087523
-
An efficient mobile authentication for wireless networks
-
to be published
-
C. Tang and D. O. Wu, "An efficient mobile authentication for wireless networks," to be published.
-
-
-
Tang, C.1
Wu, D.O.2
-
15
-
-
19944362854
-
A new delegation-based authentication protocol for use in portable communication systems
-
Jan
-
W.-B. Lee and C.-K. Yeh, "A new delegation-based authentication protocol for use in portable communication systems," IEEE Trans. Wireless Commun., vol. 4, no. 1, pp. 57-64, Jan. 2005.
-
(2005)
IEEE Trans. Wireless Commun
, vol.4
, Issue.1
, pp. 57-64
-
-
Lee, W.-B.1
Yeh, C.-K.2
-
16
-
-
0029717329
-
Proxy signatures for delegating signing operation
-
M. Mambo, K. Usuda, and E. Okamoto, "Proxy signatures for delegating signing operation," in Proc. 3rd ACM CCS, 1996, pp. 48-57.
-
(1996)
Proc. 3rd ACM CCS
, pp. 48-57
-
-
Mambo, M.1
Usuda, K.2
Okamoto, E.3
-
17
-
-
84948137719
-
Extended proxy signature for smart card
-
Spinger-Verlag
-
T. Okamoto, M. Tada, and E. Okamoto, "Extended proxy signature for smart card," in LNCS 1729. Spinger-Verlag, 1999, pp. 247-258.
-
(1999)
LNCS
, vol.1729
, pp. 247-258
-
-
Okamoto, T.1
Tada, M.2
Okamoto, E.3
-
18
-
-
84958751721
-
Secure mobile agent using strong non-designated proxy signature
-
Springer-Verlag
-
B. Lee, H. Kim, and K. Kim, "Secure mobile agent using strong non-designated proxy signature," in LNCS 2119. Springer-Verlag, 2001, pp. 474-486.
-
(2001)
LNCS
, vol.2119
, pp. 474-486
-
-
Lee, B.1
Kim, H.2
Kim, K.3
-
19
-
-
35048825374
-
Security analysis of some proxy signatures
-
Springer-Verlag
-
G. Wang, F. Bao, J. Zhou, and R. H. Deng, "Security analysis of some proxy signatures," in Proc. Inform. Security Cryptology (LNCS 2971). Springer-Verlag, 2004, pp. 305-319.
-
(2004)
Proc. Inform. Security Cryptology (LNCS 2971)
, pp. 305-319
-
-
Wang, G.1
Bao, F.2
Zhou, J.3
Deng, R.H.4
-
21
-
-
0142002511
-
The elliptic curve digital signature algorithm (ECDSA)
-
Aug
-
D. Johnson, A. Menezes, and S. Vanstone, "The elliptic curve digital signature algorithm (ECDSA)," International J. Inform. Security, vol. 1, no. 1, pp. 36-63, Aug. 2001.
-
(2001)
International J. Inform. Security
, vol.1
, Issue.1
, pp. 36-63
-
-
Johnson, D.1
Menezes, A.2
Vanstone, S.3
-
22
-
-
84957014368
-
Discrete logarithm in finite fields and their cryptographic significance
-
Spinger-Verlag
-
A. M. Odlyzko, "Discrete logarithm in finite fields and their cryptographic significance," in Proc. Eurocrypt. Spinger-Verlag, 1985, pp. 224-314.
-
(1985)
Proc. Eurocrypt
, pp. 224-314
-
-
Odlyzko, A.M.1
-
23
-
-
0005599967
-
Analysis and comparison of some integer factoring algorithms
-
H. W. Lenstra, Jr, and R. Tijdeman, eds. Mathematisch Centrum, Amsterdam
-
C. Pomerance, "Analysis and comparison of some integer factoring algorithms," in Computational Methods Number Theory. H. W. Lenstra, Jr., and R. Tijdeman, eds. Mathematisch Centrum, Amsterdam, 1982, pp. 89-139.
-
(1982)
Computational Methods Number Theory
, pp. 89-139
-
-
Pomerance, C.1
-
24
-
-
0141980202
-
Square-root algorithms for the discrete logarithm problem
-
Walter de Gruyter, Berlin, New York
-
E. Teske, "Square-root algorithms for the discrete logarithm problem," in Public ?Key Cryptography Computational Number Theory. Walter de Gruyter, Berlin - New York, 2001, pp. 283-301.
-
(2001)
Public ?Key Cryptography Computational Number Theory
, pp. 283-301
-
-
Teske, E.1
-
25
-
-
0032047019
-
Providing universal location services using a wireless E911 location network
-
J. Zagami, S. Pari, J. Bussgang, and K. Melillo, "Providing universal location services using a wireless E911 location network," IEEE Commun. Mag., vol. 36, no. 4, pp. 66-71, 1998.
-
(1998)
IEEE Commun. Mag
, vol.36
, Issue.4
, pp. 66-71
-
-
Zagami, J.1
Pari, S.2
Bussgang, J.3
Melillo, K.4
-
26
-
-
0031207725
-
Application of antenna arrays to mobile communications, part ii: Beam-forming and direction-of-arrival considerations
-
Aug
-
L. C. Godara, "Application of antenna arrays to mobile communications, part ii: Beam-forming and direction-of-arrival considerations," Proc. IEEE, vol. 85, no. 8, pp. 1195-1245, Aug. 1997.
-
(1997)
Proc. IEEE
, vol.85
, Issue.8
, pp. 1195-1245
-
-
Godara, L.C.1
|