-
1
-
-
0003355415
-
Weaknesses in the key scheduling algorithm of RC4
-
Toronto, Ontario, Canada, August
-
Fluhrer S., Mantin I., Shamir A. Weaknesses in the Key Scheduling Algorithm of RC4. in Proceeding of the 8th Annual Workshop on Selected Areas in Cryptography (SAC2001), Toronto, Ontario, Canada, August. 2001.
-
(2001)
Proceeding of the 8th Annual Workshop on Selected Areas in Cryptography (SAC2001)
-
-
Fluhrer, S.1
Mantin, I.2
Shamir, A.3
-
4
-
-
4544284977
-
Serious security weakness in 802.11b wireless LANs exposed
-
August 6, [last access Feb. 29, 2004]
-
J. Cox, Serious security weakness in 802.11b wireless LANs exposed, News from Network World Fusion, http://www.nwfusion.com/news/2001/0806ieee.html, August 6, 2001, [last access Feb. 29, 2004].
-
(2001)
News from Network World Fusion
-
-
Cox, J.1
-
5
-
-
0000793139
-
Cramming more components onto integrated circuits
-
Moore G.E. Cramming more components onto integrated circuits. Electronics. 8:(38):1965.
-
(1965)
Electronics
, vol.8
, Issue.38
-
-
Moore, G.E.1
-
7
-
-
0242410236
-
Will fuel cells replace batteries in mobile devices?
-
Paulson L.D. Will Fuel Cells Replace Batteries in Mobile Devices? Computer. 2003.
-
(2003)
Computer
-
-
Paulson, L.D.1
-
11
-
-
0031341213
-
Energy constrained error control for wireless channels
-
Zorzi M., Rao R. Energy constrained error control for wireless channels. IEEE Personal Communications. 4:(6):1997.
-
(1997)
IEEE Personal Communications
, vol.4
, Issue.6
-
-
Zorzi, M.1
Rao, R.2
-
12
-
-
0033356104
-
Adaptive link layer strategies for energy efficient wireless networking
-
Lettieri P., Schurgers C., Srivastava M. Adaptive link layer strategies for energy efficient wireless networking. Wireless Networks. 5:(5):1999;339-355.
-
(1999)
Wireless Networks
, vol.5
, Issue.5
, pp. 339-355
-
-
Lettieri, P.1
Schurgers, C.2
Srivastava, M.3
-
13
-
-
0036285946
-
Optimizing public-key encryption for wireless clients
-
New York, May
-
Potlapally N.R., Ravi S., Raghunathan A., Lakshminarayana G. Optimizing Public-Key Encryption for Wireless Clients, in Proceedings of the International Conference on Communications (ICC 2002) New York City, New York, May. 2002.
-
(2002)
Proceedings of the International Conference on Communications (ICC 2002) New York City
-
-
Potlapally, N.R.1
Ravi, S.2
Raghunathan, A.3
Lakshminarayana, G.4
-
14
-
-
0036980311
-
Performance analysis of elliptic curve cryptography for SSL
-
September 2002, Atlanta, GA, USA
-
Gupta V., Gupta S., Chang S., Stebila D. Performance Analysis of Elliptic Curve Cryptography for SSL. The First ACM Workshop on Wireless Security, September 2002, Atlanta, GA, USA. 2002.
-
(2002)
The First ACM Workshop on Wireless Security
-
-
Gupta, V.1
Gupta, S.2
Chang, S.3
Stebila, D.4
-
15
-
-
1842715081
-
The advantages of elliptic curve cryptography for wireless security
-
Lauter K. The advantages of elliptic curve cryptography for wireless security. IEEE Wireless Communications. February:2004;62-67.
-
(2004)
IEEE Wireless Communications
, Issue.FEBRUARY
, pp. 62-67
-
-
Lauter, K.1
-
16
-
-
4544260599
-
Assessing security-critical energy-efficient sensor networks
-
Athens, Greece
-
Y.W. Law, et al., Assessing Security-Critical Energy-Efficient Sensor Networks, IFIP WG 11.2 Small Systems Security Conference, Athens, Greece.
-
IFIP WG 11.2 Small Systems Security Conference
-
-
Law, Y.W.1
-
17
-
-
44649084087
-
Design space exploration for energy-efficient secure sensor network
-
July 17-19, San Jose, California
-
L. Yuan, G. Qu, Design Space Exploration for Energy-Efficient Secure Sensor Network, in Proceeding of the 13th IEEE International Conference on Application-Specific Systems, Architectures, and Processors (ASAP'02), July 17-19, 2002, San Jose, California.
-
(2002)
Proceeding of the 13th IEEE International Conference on Application-specific Systems, Architectures, and Processors (ASAP'02)
-
-
Yuan, L.1
Qu, G.2
-
18
-
-
0037376790
-
Optimizing the energy consumed by secure wireless sessions-wireless transport layer security case study
-
Karri R., Mishra P. Optimizing the Energy Consumed by Secure Wireless Sessions-Wireless Transport Layer Security Case Study. Mobile Networks and Applications. 8:2003;177-185.
-
(2003)
Mobile Networks and Applications
, vol.8
, pp. 177-185
-
-
Karri, R.1
Mishra, P.2
-
19
-
-
0842289234
-
Analysis of energy consumption of RC4 and AES algorithms in wireless LANs
-
December 1-5, San Francisco, CA
-
P. Prasithsangaree, P. Krishnamurthy, Analysis of Energy Consumption of RC4 and AES Algorithms in Wireless LANs, GLOBECOM 2003, December 1-5, 2003, San Francisco, CA.
-
(2003)
GLOBECOM 2003
-
-
Prasithsangaree, P.1
Krishnamurthy, P.2
-
20
-
-
0003853073
-
Power evaluation of a handheld computer: A case study
-
Viredaz M.A., Wallach D.A. Power Evaluation of a Handheld Computer: A Case Study. Technical Report. 2000/2001.
-
(2000)
Technical Report
-
-
Viredaz, M.A.1
Wallach, D.A.2
-
21
-
-
4544219570
-
-
Telecommunications Program, University of Pittsburgh, Pittsburgh, Pennsylvania
-
S. Hirani, Energy Efficiency of Encryption Schemes in Wireless Devices, Telecommunications Program, University of Pittsburgh, Pittsburgh, Pennsylvania, 2003.
-
(2003)
Energy Efficiency of Encryption Schemes in Wireless Devices
-
-
Hirani, S.1
-
22
-
-
0003618441
-
-
Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology
-
Nechvatal J., Barker E., Bassham L., Burr W., Dworkin M., Foti J., Roback E. Report on the Development of the Advanced Encryption Standard (AES). Computer Security Division, Information Technology Laboratory, National Institute of Standards and Technology, October. 2000;2.
-
(2000)
Report on the Development of the Advanced Encryption Standard (AES)
, Issue.OCTOBER
, pp. 2
-
-
Nechvatal, J.1
Barker, E.2
Bassham, L.3
Burr, W.4
Dworkin, M.5
Foti, J.6
Roback, E.7
-
23
-
-
0035360456
-
Software implementation strategies for power-conscious systems
-
Naik K., Wei D.S.L. Software implementation strategies for power-conscious systems. Mobile Networks and Applications. 6:(3):2001;291-305.
-
(2001)
Mobile Networks and Applications
, vol.6
, Issue.3
, pp. 291-305
-
-
Naik, K.1
Wei, D.S.L.2
-
24
-
-
0010461175
-
Constraints and approaches for distributed sensor network security
-
NAI Labs, September
-
D.W. Carmen, P.S. Kruus, B.J. Matt, Constraints and Approaches for Distributed Sensor Network Security, Technical Report 00-010, NAI Labs, September, 2000.
-
(2000)
Technical Report
, Issue.10
-
-
Carmen, D.W.1
Kruus, P.S.2
Matt, B.J.3
-
27
-
-
84947902207
-
Fast software encryption: Designing encryption algorithms for optimal software speed on the Intel pentium processor
-
Schneier B., Whiting D. Fast Software Encryption: Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor. Lecture Notes in Computer Science. 1267:1997;242-259.
-
(1997)
Lecture Notes in Computer Science
, vol.1267
, pp. 242-259
-
-
Schneier, B.1
Whiting, D.2
-
28
-
-
0003508558
-
-
FIPS 197 [last access Feb. 29, 2004]
-
National Institute for Standards and Technology (NIST), Advanced Encryption Standard (AES), FIPS 197, 2001. http://csrc.nist.gov/encryption/aes/ [last access Feb. 29, 2004].
-
(2001)
Advanced Encryption Standard (AES)
-
-
-
30
-
-
0003508562
-
-
FIPS PUB, 186-2, January
-
US Department of Commerce/National Institute of Standards and Technology, Digital Signature Standard (DSS), FIPS PUB, 186-2, January 2000.
-
(2000)
Digital Signature Standard (DSS)
-
-
-
31
-
-
0038670954
-
Software implementation of elliptic curve cryptography over binary fields, cryptographic hardware and embedded systems (CHES)
-
Berlin: Springer
-
Hankerson D., Hernandez J.L., Menezes A. Software Implementation of Elliptic Curve Cryptography Over Binary Fields. Cryptographic Hardware and Embedded Systems (CHES), Lecture Notes in Computer Science. 2000;Springer, Berlin. pp. 1-24.
-
(2000)
Lecture Notes in Computer Science
, pp. 1-24
-
-
Hankerson, D.1
Hernandez, J.L.2
Menezes, A.3
-
32
-
-
85024567680
-
CM curves with good cryptographic properties
-
Berlin: Springer
-
Koblitz N. CM Curves with Good Cryptographic Properties. Proceedings of Crypto'91. 1992;Springer, Berlin. pp. 279-287.
-
(1992)
Proceedings of Crypto'91
, pp. 279-287
-
-
Koblitz, N.1
-
35
-
-
0026397734
-
Differential cryptanalysis of DES-like cryptosystems
-
Biham E., Shamir A. Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology. 4:(1):1991;3-72.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.1
, pp. 3-72
-
-
Biham, E.1
Shamir, A.2
-
37
-
-
84948990100
-
The RC5 encryption algorithm
-
Leuven, Belgium, Lectures Notes in Computer Science LNCS
-
Rivest R.L. The RC5 encryption algorithm. in Proceedings of Fast Software Encryption Conference, Leuven, Belgium, Lectures Notes in Computer Science LNCS 1008. 1995;. pp. 86-96.
-
(1995)
Proceedings of Fast Software Encryption Conference
, vol.1008
, pp. 86-96
-
-
Rivest, R.L.1
-
38
-
-
4544251000
-
-
[last access Feb. 29, 2004]
-
OpenSSL Software Distribution, http://www.openssl.org/ [last access Feb. 29, 2004].
-
OpenSSL Software Distribution
-
-
-
41
-
-
0003629991
-
-
FIPS 180-1, April
-
National Institute for Standards and Technology (NIST), Secure hash standard, FIPS 180-1, April 1995.
-
(1995)
Secure Hash Standard
-
-
-
42
-
-
0003195066
-
The MD5 message-digest algorithm
-
April
-
R. Rivest, The MD5 message-digest algorithm. April 1992, IETF Request for Comments RFC 1321.
-
(1992)
IETF Request for Comments RFC
, vol.1321
-
-
Rivest, R.1
-
43
-
-
0001849866
-
The status of MD5 after a recent attack
-
Dobbertin H. The status of MD5 after a recent attack. RSA Labs' CryptoBytes. 2:(2):1996.
-
(1996)
RSA Labs' CryptoBytes
, vol.2
, Issue.2
-
-
Dobbertin, H.1
-
45
-
-
0035015898
-
Investigating the energy consumption of a wireless network interface in an ad hoc networking environment
-
Anchorage, AK
-
Feeney L.M., Nilsson M. Investigating the energy consumption of a wireless network interface in an ad hoc networking environment. in Proceedings of IEEE INFOCOM, Anchorage, AK. 2001.
-
(2001)
Proceedings of IEEE INFOCOM
-
-
Feeney, L.M.1
Nilsson, M.2
-
46
-
-
0028514601
-
Kerberos: An authentication service for computer networks
-
Clifford Neuman B., Theodore T. Kerberos: An Authentication Service for Computer Networks. IEEE Communications. 32:(9):1994;33-38.
-
(1994)
IEEE Communications
, vol.32
, Issue.9
, pp. 33-38
-
-
Neuman, B.C.1
Theodore, T.2
-
48
-
-
85031620050
-
A semantics for a logic of authentication
-
Montreal, Quebec, Canada
-
Abadi M., Tuttle M.R. A semantics for a logic of authentication (extended abstract), in Proceedings of the tenth annual ACM symposium on Principles of distributed computing, Montreal, Quebec, Canada. 1991;201-216.
-
(1991)
Proceedings of the Tenth Annual ACM Symposium on Principles of Distributed Computing
, pp. 201-216
-
-
Abadi, M.1
Tuttle, M.R.2
-
49
-
-
85028743437
-
Logics for cryptographic protocols-virtues and limitation
-
Franconia, New Hampshire, June
-
Gligor V.D., Kailar R., Stubblebine S., Gong L. Logics for cryptographic protocols-virtues and limitation, in Proceedings of the IEEE Computer Security Foundations Workshop IV, Franconia, New Hampshire, June. 1991;219-226.
-
(1991)
Proceedings of the IEEE Computer Security Foundations Workshop IV
, pp. 219-226
-
-
Gligor, V.D.1
Kailar, R.2
Stubblebine, S.3
Gong, L.4
-
50
-
-
19144369108
-
Programming Satan's computer
-
J. van Leeuven. Computer Science Today: Recent Trends and Developments, Berlin: Springer
-
Anderson R., Needham R. Programming Satan's computer. van Leeuven J. Computer Science Today: Recent Trends and Developments. Lecture Notes in Computer Science Series. vol. 1000:1995;Springer, Berlin.
-
(1995)
Lecture Notes in Computer Science Series
, vol.1000
-
-
Anderson, R.1
Needham, R.2
-
51
-
-
0002652530
-
Security protocols and their properties
-
F.L. Bauer, & R. Steinbrueggen. 20th International Summer School, Marktoberdorf, Germany, IOS Press
-
Abadi M. Security protocols and their properties. Bauer F.L., Steinbrueggen R. Foundations of Secure Computation. 20th International Summer School, Marktoberdorf, Germany. 2000;IOS Press.
-
(2000)
Foundations of Secure Computation
-
-
Abadi, M.1
-
52
-
-
13244299564
-
-
IETF draft-ietf-eap-rfc2284bis-03.c.txt, April. Work in progress
-
L. Blunk, J. Vollbrecht, B. Aboba, J. Carlson, Extensible Authentication Protocol (EAP), IETF draft-ietf-eap-rfc2284bis-03.c.txt, April, 2003. Work in progress.
-
(2003)
Extensible Authentication Protocol (EAP)
-
-
Blunk, L.1
Vollbrecht, J.2
Aboba, B.3
Carlson, J.4
-
56
-
-
4544230105
-
Wireless 802.11 security with windows XP
-
October 15
-
Microsoft Corp., Wireless 802.11 Security with Windows XP, white paper, October 15, 2002.
-
(2002)
White Paper
-
-
|