-
1
-
-
65449172682
-
Improved User Authentication in Off-The-Record Messaging
-
P. Ning and T. Yu, editors, New York, NY, USA, ACM
-
C. Alexander and I. Goldberg. Improved User Authentication in Off-The-Record Messaging. In P. Ning and T. Yu, editors, WPES'07: Proceedings of the 2007 ACM workshop on Privacy in electronic society, pages 41-47, New York, NY, USA, 2007. ACM.
-
(2007)
WPES'07: Proceedings of the 2007 ACM workshop on Privacy in electronic society
, pp. 41-47
-
-
Alexander, C.1
Goldberg, I.2
-
2
-
-
84937407719
-
Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm
-
T. Okamoto, editor, Advances in Cryptology, ASIACRYPT 2000, of, New York, NY, USA, Dec, Springer-Verlag
-
M. Bellare and C. Namprempre. Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm. In T. Okamoto, editor, Advances in Cryptology - ASIACRYPT 2000, volume 1976 of LNCS, New York, NY, USA, Dec. 2000. Springer-Verlag.
-
(2000)
LNCS
, vol.1976
-
-
Bellare, M.1
Namprempre, C.2
-
3
-
-
84945119254
-
Entity Authentication and Key Distribution
-
D. R. Stinson, editor, Advances in Cryptology, CRYPTO'93, of, Santa Barbara, CA, USA, Springer Verlag. Full version available at
-
M. Bellare and P. Rogaway. Entity Authentication and Key Distribution. In D. R. Stinson, editor, Advances in Cryptology - CRYPTO'93, volume 773 of LNCS, pages 232-249, Santa Barbara, CA, USA, 1993. Springer Verlag. Full version available at http://www.cs.ucdavis.edu/~rogaway/papers/eakd-abstract. html.
-
(1993)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
74049095782
-
-
J.-M. Bohli, M. I. G. Vasco, and R. Steinwandt. Secure Group Key Establishment Revisited. Cryptology ePrint Archive, Report 2005/395, 2005. http://eprint.iacr.org/2005/395.
-
J.-M. Bohli, M. I. G. Vasco, and R. Steinwandt. Secure Group Key Establishment Revisited. Cryptology ePrint Archive, Report 2005/395, 2005. http://eprint.iacr.org/2005/395.
-
-
-
-
6
-
-
20444490057
-
Off-the-record communication, or, why not to use PGP
-
V. Atluri, P. Syverson, and S. D. C. di Vimercati, editors, New York, NY, USA, ACM
-
N. Borisov, I. Goldberg, and E. Brewer. Off-the-record communication, or, why not to use PGP. In V. Atluri, P. Syverson, and S. D. C. di Vimercati, editors, WPES '04: Proceedings of the 2004 ACM workshop on Privacy in the electronic society, pages 77-84, New York, NY, USA, 2004. ACM.
-
(2004)
WPES '04: Proceedings of the 2004 ACM workshop on Privacy in the electronic society
, pp. 77-84
-
-
Borisov, N.1
Goldberg, I.2
Brewer, E.3
-
7
-
-
33645662264
-
Key Agreement Using Statically Keyed Authenticators
-
B. Christianson, B. Crispo, J. A. Malcolm, and M. Roe, editors, Security Protocols, 11th International Workshop, Revised Selected Papers, of, Berlin, Germany, Springer Verlag
-
C. Boyd, W. Mao, and K. G. Paterson. Key Agreement Using Statically Keyed Authenticators. In B. Christianson, B. Crispo, J. A. Malcolm, and M. Roe, editors, Security Protocols, 11th International Workshop, Revised Selected Papers, volume 3364 of LNCS, pages 255-271, Berlin, Germany, 2005. Springer Verlag.
-
(2005)
LNCS
, vol.3364
, pp. 255-271
-
-
Boyd, C.1
Mao, W.2
Paterson, K.G.3
-
8
-
-
84958626761
-
Deniable Encryption
-
B. S. Kaliski, Jr, editor, Advances in Cryptology, CRYPTO'97, of, Santa Barbara, CA, USA, Springer Verlag
-
R. Canetti, C. Dwork, M. Naor, and R. Ostrovsky. Deniable Encryption. In B. S. Kaliski, Jr., editor, Advances in Cryptology - CRYPTO'97, volume 1294 of LNCS, pages 90-104, Santa Barbara, CA, USA, 1997. Springer Verlag.
-
(1997)
LNCS
, vol.1294
, pp. 90-104
-
-
Canetti, R.1
Dwork, C.2
Naor, M.3
Ostrovsky, R.4
-
9
-
-
0036877090
-
IM means business.
-
November
-
S. M. Cherry. IM means business. IEEE Spectrum, 38:28-32, November 2002.
-
(2002)
IEEE Spectrum
, vol.38
, pp. 28-32
-
-
Cherry, S.M.1
-
10
-
-
33749021102
-
Secure Off-the-Record Messaging
-
V. Atluri, S. D. C. di Vimercati, and R. Dingledine, editors, New York, NY, USA, ACM
-
M. Di Raimondo, R. Gennaro, and H. Krawczyk. Secure Off-the-Record Messaging. In V. Atluri, S. D. C. di Vimercati, and R. Dingledine, editors, WPES'05: Proceedings of the 2005 ACM workshop on Privacy in electronic society, pages 81-89, New York, NY, USA, 2005. ACM.
-
(2005)
WPES'05: Proceedings of the 2005 ACM workshop on Privacy in electronic society
, pp. 81-89
-
-
Di Raimondo, M.1
Gennaro, R.2
Krawczyk, H.3
-
11
-
-
34547254779
-
Deniable Authentication and Key Exchange
-
R. N. Wright, S. De Capitani di Vimercati, and V. Shmatikov, editors, New York, NY, USA, ACM
-
M. Di Raimondo, R. Gennaro, and H. Krawczyk. Deniable Authentication and Key Exchange. In R. N. Wright, S. De Capitani di Vimercati, and V. Shmatikov, editors, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications security, pages 400-409, New York, NY, USA, 2006. ACM.
-
(2006)
CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications security
, pp. 400-409
-
-
Di Raimondo, M.1
Gennaro, R.2
Krawczyk, H.3
-
12
-
-
20444446289
-
Concurrent Zero-Knowledge
-
C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-Knowledge. Journal of the ACM, 51(6):851-898, 2004. http://www.wisdom.weizmann.ac.il/%7Enaor/ PAPERS/time.ps.
-
(2004)
Journal of the ACM
, vol.51
, Issue.6
, pp. 851-898
-
-
Dwork, C.1
Naor, M.2
Sahai, A.3
-
14
-
-
74549221711
-
An Efficient Protocol for Authenticated Key Agreement
-
L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone. An Efficient Protocol for Authenticated Key Agreement. Designs, Codes and Cryptography, 28(2):119-134, 2003.
-
(2003)
Designs, Codes and Cryptography
, vol.28
, Issue.2
, pp. 119-134
-
-
Law, L.1
Menezes, A.2
Qu, M.3
Solinas, J.4
Vanstone, S.5
-
15
-
-
31844455128
-
-
Master's thesis, Carleton University, Ottawa, Canada, August
-
M. Mannan. Secure Public Instant Messaging. Master's thesis, Carleton University, Ottawa, Canada, August 2005.
-
(2005)
Secure Public Instant Messaging
-
-
Mannan, M.1
-
16
-
-
33750073187
-
-
M. Mannan and P. C. van Oorschot. A Protocol for Secure Public Instant Messaging. In G. Di Crescenzo and A. Rubin, editors, Financial Cryptography and Data Security - FC 2006, 4107 of LNCS, pages 20-35, Anguilla, British West Indies, 2006. Springer Verlag. Full version available at http://www.scs.carleton.ca/research/tech-reports/2006/download/TR-06-01.pdf.
-
M. Mannan and P. C. van Oorschot. A Protocol for Secure Public Instant Messaging. In G. Di Crescenzo and A. Rubin, editors, Financial Cryptography and Data Security - FC 2006, volume 4107 of LNCS, pages 20-35, Anguilla, British West Indies, 2006. Springer Verlag. Full version available at http://www.scs.carleton.ca/research/tech-reports/2006/download/TR-06-01.pdf.
-
-
-
-
17
-
-
70349847680
-
Comparing the pre- and post-specied peer models for key agreement
-
Y. Mu, W. Susilo, and J. Seberry, editors, Information Security and Privacy, ACISP 2008, of, Springer
-
A. Menezes and B. Ustaoglu. Comparing the pre- and post-specied peer models for key agreement. In Y. Mu, W. Susilo, and J. Seberry, editors, Information Security and Privacy - ACISP 2008, volume 5107 of LNCS, pages 53-68. Springer, 2008.
-
(2008)
LNCS
, vol.5107
, pp. 53-68
-
-
Menezes, A.1
Ustaoglu, B.2
-
18
-
-
74049098114
-
KleeQ: Asynchronous Key Management for Dynamic Ad-Hoc Networks
-
Technical Report CACR 2007-03, Center for Applied Cryptographic Research, University of Waterloo, Waterloo, ON, Canada
-
J. Reardon, A. Kligman, B. Agala, and I. Goldberg. KleeQ: Asynchronous Key Management for Dynamic Ad-Hoc Networks. Technical Report CACR 2007-03, Center for Applied Cryptographic Research, University of Waterloo, Waterloo, ON, Canada, 2007.
-
(2007)
-
-
Reardon, J.1
Kligman, A.2
Agala, B.3
Goldberg, I.4
|