-
1
-
-
35048891868
-
Keying hash functions for message authentication
-
Proceedings of Advances in Cryptology CRYPTO'96, Springer
-
Bellare, M., Canetti, R., and Krawczyk, H. 1996. Keying hash functions for message authentication. In Proceedings of Advances in Cryptology (CRYPTO'96). Lecture Notes in Computer Science, vol. 1109, Springer. 1--15.
-
(1996)
Lecture Notes in Computer Science
, vol.1109
, pp. 1-15
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
2
-
-
35248835575
-
Aggregate and verifiably encrypted signatures from bilinear maps
-
Proceedings of Advances in Cryptology EUROCRYPT'03
-
Boneh,D., Gentry, C., Lynn, B., and Shacham, H. 2003. Aggregate and verifiably encrypted signatures from bilinear maps. In Proceedings of Advances in Cryptology (EUROCRYPT'03). Lecture Notes in Computer Science, vol. 2656, 416--432.
-
(2003)
Lecture Notes in Computer Science
, vol.2656
, pp. 416-432
-
-
Boneh, D.1
Gentry, C.2
Lynn, B.3
Shacham, H.4
-
6
-
-
38049092999
-
-
Chan, A. C.-F. and Castelluccia, C. 2007. On the privacy of concealed data aggregation. In Proceedings of ESORICS. Lecture Notes in Computer Science, 4734, 390--405.
-
Chan, A. C.-F. and Castelluccia, C. 2007. On the privacy of concealed data aggregation. In Proceedings of ESORICS. Lecture Notes in Computer Science, vol. 4734, 390--405.
-
-
-
-
12
-
-
0022793132
-
How to construct random functions
-
Goldreich, O., Goldwasser, S., and Micali, S. 1986. How to construct random functions. J. ACM 33, 4, 792--807.
-
(1986)
J. ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
14
-
-
0023985465
-
A secure signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., and Rivest, R. 1988. A secure signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17, 2, 281--308.
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
16
-
-
0242656059
-
OMAC: One-key CBC MAC
-
Proceedings of Fast Software Encryption FSE'03
-
Iwata, T. and Kurosawa, K. 2003. OMAC: One-key CBC MAC. In Proceedings of Fast Software Encryption (FSE'03). Lecture Notes in Computer Science, vol. 2887, 129--153.
-
(2003)
Lecture Notes in Computer Science
, vol.2887
, pp. 129-153
-
-
Iwata, T.1
Kurosawa, K.2
-
19
-
-
29644436249
-
Characterization of security notions for probabilistic private-key encryption
-
Katz, J. and Yung, M. 2006. Characterization of security notions for probabilistic private-key encryption. J. Cryptology 19, 1, 67--95.
-
(2006)
J. Cryptology
, vol.19
, Issue.1
, pp. 67-95
-
-
Katz, J.1
Yung, M.2
-
20
-
-
84978428047
-
TAG: A Tiny AGgregation service for ad-hoc sensor networks
-
Madden, S. R., Franklin, M. J., Hellerstein, J. M., and Hong, W. 2002. TAG: a Tiny AGgregation service for ad-hoc sensor networks. In Proceedings of the 5th Annual Symposium on Operating Systems Design and Implementation. 131--146.
-
(2002)
Proceedings of the 5th Annual Symposium on Operating Systems Design and Implementation
, pp. 131-146
-
-
Madden, S.R.1
Franklin, M.J.2
Hellerstein, J.M.3
Hong, W.4
-
21
-
-
0036588802
-
Pseudorandom functions and factoring
-
Naor, M., Reingold, O., and Rosen, A. 2002. Pseudorandom functions and factoring. SIAM J. Comput. 31, 5, 1383--1404.
-
(2002)
SIAM J. Comput
, vol.31
, Issue.5
, pp. 1383-1404
-
-
Naor, M.1
Reingold, O.2
Rosen, A.3
-
22
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen-ciphertext attacks
-
STOC
-
Naor, M. and Yung, M. 1990. Public-key cryptosystems provably secure against chosen-ciphertext attacks. In Proceedings of the ACM Symposium on Theory of Computing (STOC). 427--437.
-
(1990)
Proceedings of the ACM Symposium on Theory of Computing
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
23
-
-
0003508558
-
-
NIST, National Institute of Standards and Technology. FIPS PUB
-
NIST. 2001. Advanced encryption standard. National Institute of Standards and Technology. FIPS PUB 197.
-
(2001)
Advanced encryption standard
, pp. 197
-
-
-
24
-
-
4243082091
-
Security in wireless sensor networks
-
Perrig, A., Stankovic, J., and Wagner, D. 2004. Security in wireless sensor networks. Commun. ACM 47, 53--57.
-
(2004)
Commun. ACM
, vol.47
, pp. 53-57
-
-
Perrig, A.1
Stankovic, J.2
Wagner, D.3
-
25
-
-
0034771605
-
SPINS: Security protocols for sensor networks
-
Perrig, A., Szewczyk, R., Wen, V., Culler, D., and Tygar, D. 2001. SPINS: Security protocols for sensor networks. In Proceedings of the ACM Conference on Mobile Computing and Networking (MOBICOM). 189--199.
-
(2001)
Proceedings of the ACM Conference on Mobile Computing and Networking (MOBICOM)
, pp. 189-199
-
-
Perrig, A.1
Szewczyk, R.2
Wen, V.3
Culler, D.4
Tygar, D.5
-
27
-
-
0001826463
-
The RC5 encryption algorithm
-
Rivest, R. L. 1995. The RC5 encryption algorithm. Dr. Dobb's J. 1008.
-
(1995)
Dr. Dobb's J
, pp. 1008
-
-
Rivest, R.L.1
-
28
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest, R. L., Shamir, A., and Adleman, L. M. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 120--126.
-
(1978)
Commun. ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
29
-
-
0000478763
-
-
Vernam, G. S. 1926. Cipher printing telegraph systems for secret wire and radio telegraphic communications. J. Amer. Inst. Elect. Eng. 45, 105--115.
-
Vernam, G. S. 1926. Cipher printing telegraph systems for secret wire and radio telegraphic communications. J. Amer. Inst. Elect. Eng. 45, 105--115.
-
-
-
-
31
-
-
33748351402
-
Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaption
-
Westhoff, D., Girao, J., and Acharya, M. 2006. Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaption. IEEE Trans. Mobile Comput. 5, 10, 1417--1431.
-
(2006)
IEEE Trans. Mobile Comput
, vol.5
, Issue.10
, pp. 1417-1431
-
-
Westhoff, D.1
Girao, J.2
Acharya, M.3
-
32
-
-
0036793924
-
Denial of service in sensor networks
-
Wood, A. D. and Stankovic, J. A. 2002. Denial of service in sensor networks. IEEE Comput. 35, 54--62.
-
(2002)
IEEE Comput
, vol.35
, pp. 54-62
-
-
Wood, A.D.1
Stankovic, J.A.2
-
33
-
-
33748089962
-
SDAP: A secure hop-by-hop data aggregation protocol for sensor networks
-
MobiHoc
-
Yang, Y., Wang, X., Zhu, S., and Cao, G. 2006. SDAP: A secure hop-by-hop data aggregation protocol for sensor networks. In Proceedings of the ACM Internation Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc).
-
(2006)
Proceedings of the ACM Internation Symposium on Mobile Ad Hoc Networking and Computing
-
-
Yang, Y.1
Wang, X.2
Zhu, S.3
Cao, G.4
-
34
-
-
3543056512
-
An interleaved hop-by-hop authentication scheme for filtering false data in sensor networks
-
Zhu, S., Setia, S., Jajodia, S., and Ning, P. 2004. An interleaved hop-by-hop authentication scheme for filtering false data in sensor networks. In Proceedings of the IEEE Symposium on Security and Privacy.
-
(2004)
Proceedings of the IEEE Symposium on Security and Privacy
-
-
Zhu, S.1
Setia, S.2
Jajodia, S.3
Ning, P.4
|