-
1
-
-
2642549675
-
Cryptosystems based on pairing
-
Okinawa, Japan, January
-
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, in: Proceedings of the 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, January 2000.
-
(2000)
Proceedings of the 2000 Symposium on Cryptography and Information Security
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
2
-
-
0012970453
-
Identity-based encryption from the Weil pairing, extended abstract
-
Advances in Cryptology - Crypto 2001, Berlin: Springer
-
Boneh D., Franklin M. Identity-based encryption from the Weil pairing, extended abstract. Advances in Cryptology - Crypto 2001. Lecture Notes in Computer Science. vol. 2139:2001;229-231 Springer, Berlin.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 229-231
-
-
Boneh, D.1
Franklin, M.2
-
3
-
-
24744431882
-
Certificateless public key cryptography
-
July 2
-
S. Sattam, Al-Riyami, K.G. Patterson, Certificateless public key cryptography, Cryptology ePrint Archive, Report 2003/126, July 2, 2003.
-
(2003)
Cryptology ePrint Archive, Report
, vol.2003
, Issue.126
-
-
Sattam, S.1
Al-Riyami2
Patterson, K.G.3
-
5
-
-
23944446703
-
On the selection of pairing-friendly groups
-
Ottawa, Canada, August
-
P.S.L.M. Barreto, B. Lynn, M. Scott, On the selection of pairing-friendly groups, in: Proceedings of the Selected Areas in Cryptography (SAC), Ottawa, Canada, August 2003.
-
(2003)
Proceedings of the Selected Areas in Cryptography (SAC)
-
-
Barreto, P.S.L.M.1
Lynn, B.2
Scott, M.3
-
8
-
-
85020598353
-
Identity based cryptosystems and signature schemes
-
Advances in Cryptology - Crypto '84, Berlin: Springer
-
Shamir A. Identity based cryptosystems and signature schemes. Advances in Cryptology - Crypto '84. Lecture Notes in Computer Science. vol. 196:1984;47-53 Springer, Berlin.
-
(1984)
Lecture Notes in Computer Science
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
9
-
-
0024664858
-
An ID-based cryptosystem based on the discrete logarithm problem
-
Tsuji S., Itoh T. An ID-based cryptosystem based on the discrete logarithm problem. IEEE Journal on Selected Areas in Communication. 7:(4):1989;467-473.
-
(1989)
IEEE Journal on Selected Areas in Communication
, vol.7
, Issue.4
, pp. 467-473
-
-
Tsuji, S.1
Itoh, T.2
-
10
-
-
85032215902
-
A realization scheme for identity-based cryptosystems
-
Advances in Cryptology - Crypto '87, Berlin: Springer
-
Tanaka H. A realization scheme for identity-based cryptosystems. Advances in Cryptology - Crypto '87. Lecture Notes in Computer Science. vol. 293:1987;341-349 Springer, Berlin.
-
(1987)
Lecture Notes in Computer Science
, vol.293
, pp. 341-349
-
-
Tanaka, H.1
-
11
-
-
84943807207
-
Toward secure key distribution in truly ad hoc networks
-
in conjunction with the 2003 International Symposium on Applications and the Internet, Orlando, FL, January 28
-
A. Khalili, J. Katz, W.A. Arbaugh, Toward secure key distribution in truly ad hoc networks, in: Proceedings of IEEE Workshop on Security and Assurance in Ad hoc Networks, in conjunction with the 2003 International Symposium on Applications and the Internet, Orlando, FL, January 28, 2003.
-
(2003)
Proceedings of IEEE Workshop on Security and Assurance in Ad hoc Networks
-
-
Khalili, A.1
Katz, J.2
Arbaugh, W.A.3
-
14
-
-
0004118143
-
A secure routing protocol for ad hoc networks
-
University of Massachusetts, August
-
B. Dahill, B. Levine, E. Royer, C. Shields, A secure routing protocol for ad hoc networks, Technical report UM-CS-2001-037, University of Massachusetts, August 2001.
-
(2001)
Technical Report
, vol.UM-CS-2001-037
-
-
Dahill, B.1
Levine, B.2
Royer, E.3
Shields, C.4
-
15
-
-
84961346572
-
Accelerating key establishment protocols for mobile communication
-
Information Security and Privacy, Proceedings of the 4th Australian Conference (ACISP' 99), April 1999, Springer, Berlin
-
S. Lee, S.-M. Hong, H. Yoon, Y. Cho, Accelerating key establishment protocols for mobile communication, in: Information Security and Privacy, Proceedings of the 4th Australian Conference (ACISP' 99), pp. 51-63, April 1999, Lecture Notes in Computer Science, vol. 1587, Springer, Berlin, 1999, pp. 51-63.
-
(1999)
Lecture Notes in Computer Science
, vol.1587
, pp. 51-63
-
-
Lee, S.1
Hong, S.-M.2
Yoon, H.3
Cho, Y.4
-
16
-
-
0002378128
-
Optimal privacy and authentication on a portable communications system
-
Carleson U. Optimal privacy and authentication on a portable communications system. ACM Operating Systems Review. 28:(3):1994;16-23.
-
(1994)
ACM Operating Systems Review
, vol.28
, Issue.3
, pp. 16-23
-
-
Carleson, U.1
-
17
-
-
84956854891
-
Key establishment protocols for secure mobile communications: A selective survey
-
Information Security and Privacy, Proceedings of the 3rd Australian Conference (ACISP' 98), Springer, Berlin
-
C. Boyd, A. Mathuria, Key establishment protocols for secure mobile communications: a selective survey, in: Information Security and Privacy, Proceedings of the 3rd Australian Conference (ACISP' 98), Lecture Notes in Computer Science, vol. 1438, Springer, Berlin, 1998, pp. 344-355.
-
(1998)
Lecture Notes in Computer Science
, vol.1438
, pp. 344-355
-
-
Boyd, C.1
Mathuria, A.2
-
18
-
-
0028272762
-
Privacy and authentication for wireless local area networks
-
Aziz A., Diffie W. Privacy and authentication for wireless local area networks. IEEE Personal Communications. 1:(1):1994;25-31.
-
(1994)
IEEE Personal Communications
, vol.1
, Issue.1
, pp. 25-31
-
-
Aziz, A.1
Diffie, W.2
-
19
-
-
0034771605
-
SPINS: Security protocols for sensor networks
-
July
-
A. Perrig, R. Szewczyk, V. Wen, D. Culler, J. D. Tygar, SPINS: security protocols for sensor networks, in: Proceedings of the Seventh Annual International Conference on Mobile Computing and Networking (MobiCom'01), July 2001.
-
(2001)
Proceedings of the Seventh Annual International Conference on Mobile Computing and Networking (MobiCom'01)
-
-
Perrig, A.1
Szewczyk, R.2
Wen, V.3
Culler, D.4
Tygar, J.D.5
-
22
-
-
0033357103
-
Securing ad hoc networks
-
Zhou L., Hass Z. Securing ad hoc networks. IEEE Network. 13:(6):1999;24-30.
-
(1999)
IEEE Network
, vol.13
, Issue.6
, pp. 24-30
-
-
Zhou, L.1
Hass, Z.2
|