-
1
-
-
0034430486
-
Wireless ad hoc networking: The art of networking without a network
-
M. Frodigh et al. Wireless ad hoc networking: The art of networking without a network. Ericsson Review, 4: 248-263, 2000.
-
(2000)
Ericsson Review
, vol.4
, pp. 248-263
-
-
Frodigh, M.1
-
3
-
-
0034317075
-
Key-agreement in ad hoc networks
-
N. Asokan and P. Ginzboorg, Key-agreement in ad hoc networks, Comput. Commun., 23(17) :1627-1637, 2000.
-
(2000)
Comput. Commun
, vol.23
, Issue.17
, pp. 1627-1637
-
-
Asokan, N.1
Ginzboorg, P.2
-
4
-
-
58449119627
-
-
D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography, Cryptol. ePrint Arch., Rep. 2002/080.
-
D. Boneh and A. Silverberg, Applications of multilinear forms to cryptography, Cryptol. ePrint Arch., Rep. 2002/080.
-
-
-
-
5
-
-
35248848913
-
Multi-party authenticated key agreement protocols from multilinear forms
-
H. K. Lee, H. S. Lee , and Y. R. Lee, Multi-party authenticated key agreement protocols from multilinear forms, Cryptol. ePrint Arch., Rep. 2002/166.
-
Cryptol. ePrint Arch., Rep
, pp. 2002-2166
-
-
Lee, H.K.1
Lee, H.S.2
Lee, Y.R.3
-
6
-
-
66249125156
-
An identity-based broadcast encryption scheme for mobile ad hoc networks
-
Yu Ng Ching,Y. Mu, and W. Susilo, An identity-based broadcast encryption scheme for mobile ad hoc networks. J. communications and information technology, 1: 24-29, 2006.
-
(2006)
J. communications and information technology
, vol.1
, pp. 24-29
-
-
Yu, N.1
Mu, Y.2
Susilo, W.3
-
7
-
-
84874324906
-
Identity Based Encryption from the Weil Pairing. CRYPTO
-
Boneh D., Franklin M. Identity Based Encryption from the Weil Pairing. CRYPTO, LNCS 2139: 213-229, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
35048832490
-
An uninstantiable randomoracle-model scheme for a hybrid- encryption problem
-
M. Bellare,A. Boldyreva, and A. Palacio. An uninstantiable randomoracle-model scheme for a hybrid- encryption problem. In Cochin and Camenisch: 171-188, 2004.
-
(2004)
In Cochin and Camenisch
, vol.171-188
-
-
Bellare, M.1
Boldyreva, A.2
Palacio, A.3
-
10
-
-
35048841300
-
Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles, EUROCRYPT
-
D. Boneh, X. Boyen, Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles, EUROCRYPT, LNCS 3027: 223-238, 2004.
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
11
-
-
24944562007
-
Hierarchical ID-based encryption with constant ciphertext. EuroCrypt
-
D. Boneh, X. Boyen and E. Goh. Hierarchical ID-based encryption with constant ciphertext. EuroCrypt, LNCS 3494: 440-456, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.3
-
12
-
-
24944566040
-
Efficient Identity-based Encryption without Random Oracles. Eurocrypt
-
B. Waters . Efficient Identity-based Encryption without Random Oracles. Eurocrypt, LNCS 3494: 114-127, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
13
-
-
57949110628
-
ID-based broadcast encryption with constant ciphertext and private keys. ASIACRYPT
-
C. Delerablée. ID-based broadcast encryption with constant ciphertext and private keys. ASIACRYPT, LNCS 4833: 200-215, 2007.
-
(2007)
LNCS
, vol.4833
, pp. 200-215
-
-
Delerablée, C.1
-
14
-
-
84860368738
-
-
Y. Mu, V. Varadharajan, and Nguyen K. Q. Delegated decryption, Proc. Cryptography and Coding, LNCS 1746: 258-269, 1999.
-
Y. Mu, V. Varadharajan, and Nguyen K. Q. Delegated decryption, Proc. Cryptography and Coding, LNCS 1746: 258-269, 1999.
-
-
-
|