-
1
-
-
84948991087
-
A Secure and Efficient Conference Key Distribution System
-
950
-
M. Burmester and Y. Desmedt, "A Secure and Efficient Conference Key Distribution System," in Proceedings of EUROCRYPT'94, vol. LNCS 950, 1994, pp. 275-286.
-
(1994)
Proceedings of EUROCRYPT'94
, vol.LNCS
, pp. 275-286
-
-
Burmester, M.1
Desmedt, Y.2
-
2
-
-
0037142442
-
Identity-based authenticated key agreement protocol based on weil pairing
-
N. P. Smart, "Identity-based authenticated key agreement protocol based on weil pairing," Electronics Letters, vol. 38, no. 13, 2002.
-
(2002)
Electronics Letters
, vol.38
, Issue.13
-
-
Smart, N.P.1
-
3
-
-
0034449805
-
Simple and Fault Tolerant Key Agreement for Dynamic Collaborative Groups
-
Y. Kim, A. Perrig, and G. Tsudik, "Simple and Fault Tolerant Key Agreement for Dynamic Collaborative Groups," in Proceedings of ACM Conference on Computer and Communications Security'00, 2000, pp. 235-244.
-
(2000)
Proceedings of ACM Conference on Computer and Communications Security'00
, pp. 235-244
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
4
-
-
84974695640
-
Identity Based Authenticated Group Key Agreement Protocol
-
K. C. Reddy and D. Nalla, "Identity Based Authenticated Group Key Agreement Protocol," in Proceedings of INDOCRYPT'02, vol. LNCS 2551, 2002, pp. 215-233.
-
(2002)
Proceedings of INDOCRYPT'02
, vol.LNCS 2551
, pp. 215-233
-
-
Reddy, K.C.1
Nalla, D.2
-
5
-
-
0242309146
-
An Efficient Tree-based Group Key Agreement using Bilinear Map
-
S. Lee, Y. Kim, K. Kim, and D.-H. Ryu, "An Efficient Tree-based Group Key Agreement using Bilinear Map," in Proceedings of ACNS'03, vol. LNCS 2846, 2003, pp. 357-371.
-
(2003)
Proceedings of ACNS'03
, vol.LNCS 2846
, pp. 357-371
-
-
Lee, S.1
Kim, Y.2
Kim, K.3
Ryu, D.-H.4
-
6
-
-
26444527611
-
Provably Secure Authenticated Tree Based Group Key Agreement Protocol Using Pairing
-
R. Barua, R. Dutta, and P. Sarkar, "Provably Secure Authenticated Tree Based Group Key Agreement Protocol Using Pairing," in Proceedings of ICICS'04, vol. LNCS 3269, 2004, pp. 92-104.
-
(2004)
Proceedings of ICICS'04
, vol.LNCS 3269
, pp. 92-104
-
-
Barua, R.1
Dutta, R.2
Sarkar, P.3
-
7
-
-
26444479604
-
Dynamic Group Key Agreement in Tree-Based Setting
-
R. Dutta and R. Barua, "Dynamic Group Key Agreement in Tree-Based Setting," in Proceedings of ACISP'05, vol. LNCS 3574, 2005, pp. 101-112.
-
(2005)
Proceedings of ACISP'05
, vol.LNCS 3574
, pp. 101-112
-
-
Dutta, R.1
Barua, R.2
-
8
-
-
27844449110
-
Identity-Based Key Agreement for Peer Group Communication from Pairings
-
October
-
S.-T. Wu, J.-H. Chiu, and B.-C. Chieu, "Identity-Based Key Agreement for Peer Group Communication from Pairings," IEICE Trans. Fundamentals, vol. E88-A, no. 10, pp. 2762-2768, October 2005.
-
(2005)
IEICE Trans. Fundamentals
, vol.E88-A
, Issue.10
, pp. 2762-2768
-
-
Wu, S.-T.1
Chiu, J.-H.2
Chieu, B.-C.3
-
9
-
-
39349083582
-
Certificateless Authenticated Group Key Agreement Protocol for Dynamic Groups
-
S. Heo, Z. Kim, and K. Kim, "Certificateless Authenticated Group Key Agreement Protocol for Dynamic Groups," in Proceedings of Globecom'07, 2007.
-
(2007)
Proceedings of Globecom'07
-
-
Heo, S.1
Kim, Z.2
Kim, K.3
-
10
-
-
84958550160
-
The Weil and Tate Pairings as building blocks for public key cryptosystems
-
A. Joux, "The Weil and Tate Pairings as building blocks for public key cryptosystems," in 5th International Symposium on Algorithm Number Theory, vol. LNCS 2369, 2002, pp. 20-32.
-
(2002)
5th International Symposium on Algorithm Number Theory
, vol.LNCS 2369
, pp. 20-32
-
-
Joux, A.1
-
11
-
-
68249156818
-
Security Analysis of an ID-based Key Agreement for Peer Group Communication
-
D.-L. Vo and K. Kim, "Security Analysis of an ID-based Key Agreement for Peer Group Communication," IEICE Trans. on Fundamentals, 2007.
-
(2007)
IEICE Trans. on Fundamentals
-
-
Vo, D.-L.1
Kim, K.2
-
14
-
-
27944466073
-
An Improved ID-based Authenticated Group Key Agreement Scheme
-
IACR ePrint Archive Report 2003/260
-
_, "An Improved ID-based Authenticated Group Key Agreement Scheme," IACR ePrint Archive Report 2003/260, 2003.
-
(2003)
-
-
Du, X.1
Wang, Y.2
Ge, J.3
Wang, Y.4
-
15
-
-
51649083204
-
An Authenticated Constant Round Group Key Agreement Protocol Based on Elliptic Curve Cryptography
-
L. Zhu, L. Liao, W. Li, and Z. Zhang, "An Authenticated Constant Round Group Key Agreement Protocol Based on Elliptic Curve Cryptography," International Journal of Computer Science and Network Security, vol. 6, no. 8B, 2006.
-
(2006)
International Journal of Computer Science and Network Security
, vol.6
, Issue.8 B
-
-
Zhu, L.1
Liao, L.2
Li, W.3
Zhang, Z.4
-
16
-
-
34147136829
-
Attack on Two ID-based Authenticated Group Key Agreement Schemes
-
IACR ePrint Archive Report 2003/259
-
F. Zhang and X. Chen, "Attack on Two ID-based Authenticated Group Key Agreement Schemes," IACR ePrint Archive Report 2003/259, 2003.
-
(2003)
-
-
Zhang, F.1
Chen, X.2
-
17
-
-
3042717133
-
Attack on an ID-based authenticated group key agreement scheme from PKC 2004
-
_, "Attack on an ID-based authenticated group key agreement scheme from PKC 2004," Information Processing Letters, vol. 91, pp. 191-193, 2004.
-
(2004)
Information Processing Letters
, vol.91
, pp. 191-193
-
-
Zhang, F.1
Chen, X.2
-
19
-
-
0242696170
-
ANODR: ANonymous On Demand Routing with Untraceable Routes for Mobile Ad-hoc Networks
-
J. Kong and X. Hong, "ANODR: ANonymous On Demand Routing with Untraceable Routes for Mobile Ad-hoc Networks," in ACM MOBIHOC'03, 2003, pp. 291-302.
-
(2003)
ACM MOBIHOC'03
, pp. 291-302
-
-
Kong, J.1
Hong, X.2
|