-
1
-
-
0345490607
-
Certificateless public key cryptography
-
SpringerVerlag
-
S. Al-Riyami and K. Paterson, "Certificateless public key cryptography," Advances in Cryptology-Asiacrypt-2003, Lecture Notes in Computer Science, vol. 2894, pp. 452-473, SpringerVerlag, 2003.
-
(2003)
Advances in Cryptology-Asiacrypt-2003, Lecture Notes in Computer Science
, vol.2894
, pp. 452-473
-
-
Al-Riyami, S.1
Paterson, K.2
-
2
-
-
33645958856
-
Certificateless public key encryption without pairing
-
Springer-Verlag
-
J. Baek, R. Safavi-Naini, and W. Susilo, "Certificateless public key encryption without pairing," ISC 2005, Lecture Notes in Computer Science, vol. 3650, pages 134-148, Springer-Verlag, 2005.
-
(2005)
ISC 2005, Lecture Notes in Computer Science
, vol.3650
, pp. 134-148
-
-
Baek, J.1
Safavi-Naini, R.2
Susilo, W.3
-
3
-
-
74049119040
-
-
L. Chen and C. Kudla, Identity based authenticated key agreement from pairings, Cryptology ePrint Archive, Report 2002/184, 2002.
-
L. Chen and C. Kudla, "Identity based authenticated key agreement from pairings," Cryptology ePrint Archive, Report 2002/184, 2002.
-
-
-
-
4
-
-
35048874197
-
Efficient ID-based group key agreement with Bilinear Maps
-
Springer-Verlag
-
K. Y. Choi, J. Y. Hwang and D. H. Lee, "Efficient ID-based group key agreement with Bilinear Maps," In proceedings of PKC 2004, Lecture Notes in Computer Science, vol. 2947, pp. 130-144, Springer-Verlag, 2004.
-
(2004)
In proceedings of PKC 2004, Lecture Notes in Computer Science
, vol.2947
, pp. 130-144
-
-
Choi, K.Y.1
Hwang, J.Y.2
Lee, D.H.3
-
5
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
SpringerVerlag
-
C. Cocks, "An identity based encryption scheme based on quadratic residues," In Cryptography and Coding, Lecture Notes in Computer Science, vol. 2260, pp. 360-363, SpringerVerlag, 2001.
-
(2001)
In Cryptography and Coding, Lecture Notes in Computer Science
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
7
-
-
74049103868
-
-
M. Girault and J. C. Paillers, An identity based scheme providing zero-knowledge authenticated key exchange, In proceedings of ESORICS 1990, pp. 173-184, 1990.
-
M. Girault and J. C. Paillers, "An identity based scheme providing zero-knowledge authenticated key exchange," In proceedings of ESORICS 1990, pp. 173-184, 1990.
-
-
-
-
8
-
-
33744786523
-
On the security of a certificateless signature scheme
-
Springer-Verlag
-
X. Huang, W. Susilo, Y. Mu and F. Zhang, "On the security of a certificateless signature scheme," CANS 2005, Lecture Notes in Computer Science, vol. 3810, pp. 13-25, Springer-Verlag, 2005.
-
(2005)
CANS 2005, Lecture Notes in Computer Science
, vol.3810
, pp. 13-25
-
-
Huang, X.1
Susilo, W.2
Mu, Y.3
Zhang, F.4
-
9
-
-
28144456308
-
An attack on the Needham-Schroeder public-key authentication protocol
-
G.Lowe, "An attack on the Needham-Schroeder public-key authentication protocol," Information Processing LEtters, 56(3):131-133, 1995.
-
(1995)
Information Processing LEtters
, vol.56
, Issue.3
, pp. 131-133
-
-
Lowe, G.1
-
10
-
-
74049133711
-
-
A. Menezes, M. Qu and S. Vanstone, Some new key agreement protocols providing mutual implicit authentication, In Proceedings of the Second Workshop on Selected Areas in Cryptography, SAC'95, pp. 22-32, 1995.
-
A. Menezes, M. Qu and S. Vanstone, "Some new key agreement protocols providing mutual implicit authentication," In Proceedings of the Second Workshop on Selected Areas in Cryptography, SAC'95, pp. 22-32, 1995.
-
-
-
-
11
-
-
26944463841
-
One-Way and Two-Party authenticated ID-Based key agreement protocols using pairing
-
Springer-Verlag
-
T. Okamoto, R. Tso, and E. Okamoto, "One-Way and Two-Party authenticated ID-Based key agreement protocols using pairing," MDAI 2005, Lecture Notes in Computer Science, vol. 3558, pp. 122-133, Springer-Verlag, 2005.
-
(2005)
MDAI 2005, Lecture Notes in Computer Science
, vol.3558
, pp. 122-133
-
-
Okamoto, T.1
Tso, R.2
Okamoto, E.3
-
12
-
-
85020598353
-
Identity based cryptosystems and signature schemes
-
Advances in Cryptology-Crypto'84, Springer-Verlag
-
A. Shamir, "Identity based cryptosystems and signature schemes," Advances in Cryptology-Crypto'84, Lecture Notes in Computer Science, vol.196, pp. 47-53, Springer-Verlag, 1984.
-
(1984)
Lecture Notes in Computer Science
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
13
-
-
0037142442
-
An identity based authenticated key agreement protocol based on the Weil pairing
-
N. Smart, "An identity based authenticated key agreement protocol based on the Weil pairing," Electronics Letters, vol. 38, pages 630-632, 2002.
-
(2002)
Electronics Letters
, vol.38
, pp. 630-632
-
-
Smart, N.1
-
14
-
-
33746591632
-
Certificateless public-key signature: Security model and efficient construction
-
Springer-Verlag
-
Z. Zhang, D. Wong, J. Xu and D. Feng, "Certificateless public-key signature: security model and efficient construction," ACNS 2006, Lecture Notes in Computer Science, Vol. 3989, pp. 293-308, Springer-Verlag, 2006.
-
(2006)
ACNS 2006, Lecture Notes in Computer Science
, vol.3989
, pp. 293-308
-
-
Zhang, Z.1
Wong, D.2
Xu, J.3
Feng, D.4
-
16
-
-
44549086712
-
A new provably secure authentication and key agreement mechanism for SIP using certificateless public-key cryptography
-
F. Wang and Y. Zhang, A new provably secure authentication and key agreement mechanism for SIP using certificateless public-key cryptography, Computer Communications, 31(10), (2008) 2142-2149.
-
(2008)
Computer Communications
, vol.31
, Issue.10
, pp. 2142-2149
-
-
Wang, F.1
Zhang, Y.2
-
17
-
-
67650682832
-
Asymmetric Group Key Agreement
-
Springer-verlag
-
Q. Wu, Y. Mu, W. Susilo, B. Qin, J. Domingo-Ferrer, "Asymmetric Group Key Agreement," Eurocrypt 2009, Lecture Notes in Computer Science, vol. 5479, pp. 153-170, Springer-verlag, 2009.
-
(2009)
Eurocrypt 2009, Lecture Notes in Computer Science
, vol.5479
, pp. 153-170
-
-
Wu, Q.1
Mu, Y.2
Susilo, W.3
Qin, B.4
Domingo-Ferrer, J.5
|