-
2
-
-
0017930809
-
A method for obtaining digital signature and public key cryptosystem
-
R.L. Rivest, A. Shamir, and L. Adelman A method for obtaining digital signature and public key cryptosystem Commun. ACM 21 2 1978 120 126
-
(1978)
Commun. ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adelman, L.3
-
3
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
T. ELGamal A public-key cryptosystem and a signature scheme based on discrete logarithms IEEE Trans. Inform. Theory 31 1985 469 472
-
(1985)
IEEE Trans. Inform. Theory
, vol.31
, pp. 469-472
-
-
Elgamal, T.1
-
4
-
-
19744369256
-
DDH-based group key agreement in a mobile environment
-
J. Nam, J. Lee, S. Kim, and D. Won DDH-based group key agreement in a mobile environment J. Syst. Software 78 1 2005 73 83
-
(2005)
J. Syst. Software
, vol.78
, Issue.1
, pp. 73-83
-
-
Nam, J.1
Lee, J.2
Kim, S.3
Won, D.4
-
5
-
-
33751395122
-
GPRS/UMTS-aided authentication protocol for wireless LANs
-
Y.M. Tseng GPRS/UMTS-aided authentication protocol for wireless LANs IEE Proc.-Commun. 153 6 2006 810 817
-
(2006)
IEE Proc.-Commun.
, vol.153
, Issue.6
, pp. 810-817
-
-
Tseng, Y.M.1
-
6
-
-
34249876364
-
A resource-constrained group key agreement protocol for imbalance wireless networks
-
Y.M. Tseng A resource-constrained group key agreement protocol for imbalance wireless networks Comput. Security 26 4 2007 331 337
-
(2007)
Comput. Security
, vol.26
, Issue.4
, pp. 331-337
-
-
Tseng, Y.M.1
-
7
-
-
33845653685
-
A secure authenticated group key agreement protocol for resource-limited mobile devices
-
Y.M. Tseng A secure authenticated group key agreement protocol for resource-limited mobile devices Comput. J. 50 1 2007 41 52
-
(2007)
Comput. J.
, vol.50
, Issue.1
, pp. 41-52
-
-
Tseng, Y.M.1
-
9
-
-
84946838086
-
Efficient and mutually authenticated key exchange for low power computing devices
-
LNCS Springer-Verlag 2001
-
D.S. Wong, A.H. Chan, Efficient and mutually authenticated key exchange for low power computing devices, in: Proceedings of the Advances in Cryptology-Asiacrypt 2001, LNCS, vol. 2248, Springer-Verlag, 2001, pp. 172-289.
-
(2001)
Proceedings of the Advances in Cryptology-Asiacrypt
, vol.2248
, pp. 172-289
-
-
Wong, D.S.1
Chan, A.H.2
-
10
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
LNCS Springer-Verlag
-
A. Shamir, Identity-based cryptosystems and signature schemes, in: Proceedings of the Advances in Cryptology-Crypto'84, LNCS, vol. 196, Springer-Verlag, 1984, pp. 47-53.
-
(1984)
Proceedings of the Advances in Cryptology-Crypto'84
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
11
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
Preliminary version in: Proceedings of the Advances in Cryptology-CRYPTO 2001, LNCS, vol. 2139, Springer-Verlag, 2001, pp. 213-229
-
D. Boneh, M. Franklin, Identity-based encryption from the Weil pairing, SIAM J. Comput. (2003) 32(3) 586-615. Preliminary version in: Proceedings of the Advances in Cryptology-CRYPTO 2001, LNCS, vol. 2139, Springer-Verlag, 2001, pp. 213-229.
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
12
-
-
0037142442
-
An identity based authenticated key agreement protocol based on the Weil pairing
-
N.P. Smart An identity based authenticated key agreement protocol based on the Weil pairing Electron. Lett. 38 13 2002 630 632
-
(2002)
Electron. Lett.
, vol.38
, Issue.13
, pp. 630-632
-
-
Smart, N.P.1
-
13
-
-
0038680685
-
Efficient ID-based authenticated key agreement protocol based on the Weil pairing
-
K. Shim Efficient ID-based authenticated key agreement protocol based on the Weil pairing Electron. Lett. 39 8 2003 653 654
-
(2003)
Electron. Lett.
, vol.39
, Issue.8
, pp. 653-654
-
-
Shim, K.1
-
15
-
-
10444220191
-
Efficient identity-based authenticated key agreement protocol from pairings
-
Y.J. Choie, E. Jeong, and E. Lee Efficient identity-based authenticated key agreement protocol from pairings Appl. Math. Comput. 162 1 2005
-
(2005)
Appl. Math. Comput.
, vol.162
, Issue.1
-
-
Choie, Y.J.1
Jeong, E.2
Lee, E.3
-
16
-
-
26444474509
-
ID-based authenticated key agreement for low-power mobile devices
-
LNCS Springer-Verlag
-
K.Y. Choi, J.Y. Hwang, D.H. Lee, I.S. Seo, ID-based authenticated key agreement for low-power mobile devices, in: Australasian Conference on Information Security and Privacy 2005 (ACISP'05), LNCS, vol. 3574, Springer-Verlag, 2005, pp. 494-505.
-
(2005)
Australasian Conference on Information Security and Privacy 2005 (ACISP'05)
, vol.3574
, pp. 494-505
-
-
Choi, K.Y.1
Hwang, J.Y.2
Lee, D.H.3
Seo, I.S.4
-
17
-
-
34347393777
-
Identity-based key agreement protocols from pairings
-
L. Chen, Z. Cheng, and N.P. Smart Identity-based key agreement protocols from pairings Int. J. Inform. Security 6 4 2007 213 241
-
(2007)
Int. J. Inform. Security
, vol.6
, Issue.4
, pp. 213-241
-
-
Chen, L.1
Cheng, Z.2
Smart, N.P.3
-
18
-
-
73149090428
-
Efficient identity-based authenticated key agreement protocol with PKG forward secrecy
-
S. Wang, Z. Cao, and F. Cao Efficient identity-based authenticated key agreement protocol with PKG forward secrecy Int. J. Network Security 7 2 2008 181 186
-
(2008)
Int. J. Network Security
, vol.7
, Issue.2
, pp. 181-186
-
-
Wang, S.1
Cao, Z.2
Cao, F.3
-
19
-
-
0037194815
-
ID-based signatures from pairings on elliptic curves
-
K. Paterson ID-based signatures from pairings on elliptic curves Electron. Lett. 38 18 2002 1025 1026
-
(2002)
Electron. Lett.
, vol.38
, Issue.18
, pp. 1025-1026
-
-
Paterson, K.1
-
20
-
-
35248844436
-
An identity-based signature from gap Diffie-Hellman groups
-
LNCS Springer-Verlag
-
J.C. Cha, J.H. Cheon, An identity-based signature from gap Diffie-Hellman groups, in: Proceedings of the Public-Key Cryptography-PKC 2003, LNCS, vol. 2567, Springer-Verlag, 2003, pp. 18-30.
-
(2003)
Proceedings of the Public-Key Cryptography-PKC 2003
, vol.2567
, pp. 18-30
-
-
Cha, J.C.1
Cheon, J.H.2
-
21
-
-
33646820668
-
Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
-
LNCS Springer-Verlag
-
P.S.L.M. Barreto, B. Libert, N. McCullagh, J.J. Quisquater, Efficient and provably-secure identity-based signatures and signcryption from bilinear maps, in: Proceedings of the Advances in Cryptology-ASIACRYPT 2005, LNCS, vol. 3788, Springer-Verlag, 2005, pp. 515-532.
-
(2005)
Proceedings of the Advances in Cryptology-ASIACRYPT 2005
, vol.3788
, pp. 515-532
-
-
Barreto, P.S.L.M.1
Libert, B.2
McCullagh, N.3
Quisquater, J.J.4
-
22
-
-
24944445896
-
Batch verifications with ID-based signatures
-
LNCS Springer-Verlag
-
H.J. Yoon, J.H. Cheon, Y. Kim, Batch verifications with ID-based signatures, in: Proceedings of the Information Security and Cryptology-ICISC 2004, LNCS, vol. 3506, Springer-Verlag, 2005, pp. 233-248.
-
(2005)
Proceedings of the Information Security and Cryptology-ICISC 2004
, vol.3506
, pp. 233-248
-
-
Yoon, H.J.1
Cheon, J.H.2
Kim, Y.3
-
23
-
-
34547255288
-
An efficient identity-based signature scheme with batch verifications
-
ACM article no. 22
-
S. Cui, P. Duan, C.W. Chan, An efficient identity-based signature scheme with batch verifications, in: Proceedings of the 1st ACM International Conference on Scalable Information Systems-INFOSCALE'06, ACM, vol. 152, 2006, article no. 22.
-
(2006)
Proceedings of the 1st ACM International Conference on Scalable Information Systems-INFOSCALE'06
, vol.152
-
-
Cui, S.1
Duan, P.2
Chan, C.W.3
-
24
-
-
70349706045
-
Towards efficient ID-based signature schemes with batch verifications from bilinear pairings
-
IEEE
-
Y.M. Tseng, T.Y. Wu, J.D. Wu, Towards efficient ID-based signature schemes with batch verifications from bilinear pairings, in: Proceedings of the WAIS2009 in Conjunction with ARES2009, IEEE, 2009, pp. 935-940.
-
(2009)
Proceedings of the WAIS2009 in Conjunction with ARES2009
, pp. 935-940
-
-
Tseng, Y.M.1
Wu, T.Y.2
Wu, J.D.3
-
25
-
-
33744776672
-
A novel remote user authentication scheme using bilinear pairings
-
M.L. Das, A. Saxena, V.P. Gulati, and D.B. Phatak A novel remote user authentication scheme using bilinear pairings Comput. Security 25 3 2006 184 189
-
(2006)
Comput. Security
, vol.25
, Issue.3
, pp. 184-189
-
-
Das, M.L.1
Saxena, A.2
Gulati, V.P.3
Phatak, D.B.4
-
28
-
-
47949104161
-
A pairing-based user authentication scheme for wireless clients with smart cards
-
Y.M. Tseng, T.Y. Wu, and J.D. Wu A pairing-based user authentication scheme for wireless clients with smart cards Informatica 19 2 2008 285 302
-
(2008)
Informatica
, vol.19
, Issue.2
, pp. 285-302
-
-
Tseng, Y.M.1
Wu, T.Y.2
Wu, J.D.3
-
29
-
-
54349089114
-
An improved bilinear pairing based remote user authentication scheme
-
T. Goriparthi, M.L. Das, and A. Saxena An improved bilinear pairing based remote user authentication scheme Comput. Standard Interf. 31 1 2009 181 185
-
(2009)
Comput. Standard Interf.
, vol.31
, Issue.1
, pp. 181-185
-
-
Goriparthi, T.1
Das, M.L.2
Saxena, A.3
-
31
-
-
47949122508
-
Cryptanalysis of recently proposed remote user authentication schemes
-
T. Goriparthi, M.L. Das, A. Negi, A. Saxena, Cryptanalysis of recently proposed remote user authentication schemes, Cryptology ePrint Archive, 2006, Report 2006/028.
-
Cryptology EPrint Archive, 2006, Report 2006/028
-
-
Goriparthi, T.1
Das, M.L.2
Negi, A.3
Saxena, A.4
-
34
-
-
33645585449
-
ID-based cryptosystems with pairing on elliptic curve
-
Report 2003/54
-
R. Sakai, M. Kasahara, ID-based cryptosystems with pairing on elliptic curve, Cryptology ePrint Archive, 2003, Report 2003/54.
-
(2003)
Cryptology EPrint Archive
-
-
Sakai, R.1
Kasahara, M.2
-
35
-
-
77955653559
-
-
NIST/NSA, Gaithersburg, MD, USA
-
NIST/NSA, FIPS 180-2, Secure hash standard (SHS). NIST/NSA, Gaithersburg, MD, USA, 2005.
-
(2005)
NIST/NSA, FIPS 180-2, Secure Hash Standard (SHS)
-
-
-
36
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
LNCS Springer-Verlag 2000
-
M. Bellare, D. Pointcheval, P. Rogaway, Authenticated key exchange secure against dictionary attacks, in: Proceedings of the Advances in Cryptology-EUROCRYPT 2000, LNCS, vol. 1807, Springer-Verlag, 2000, pp. 139-155.
-
(2000)
Proceedings of the Advances in Cryptology-EUROCRYPT
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
37
-
-
84927727752
-
Security proofs for signature schemes
-
LNCS Springer-Verlag
-
D. Pointcheval, J. Stern, Security proofs for signature schemes, in: Proceedings of the Advances in Cryptology-EUROCRYPT '96, LNCS, vol. 1070, Springer-Verlag, 1996, pp. 387-398.
-
(1996)
Proceedings of the Advances in Cryptology-EUROCRYPT '96
, vol.1070
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
38
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval, and J. Stern Security arguments for digital signatures and blind signatures J. Cryptol. 13 2000 361 396
-
(2000)
J. Cryptol.
, vol.13
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
39
-
-
24144479376
-
Computing the Tate pairing
-
LNCS Springer-Verlag
-
M. Scott, Computing the Tate pairing, in: Proceedings of the Cryptology-CT-RSA 2005, LNCS, vol. 3376, Springer-Verlag, 2005, pp. 293-304.
-
(2005)
Proceedings of the Cryptology-CT-RSA 2005
, vol.3376
, pp. 293-304
-
-
Scott, M.1
-
40
-
-
33750286059
-
Power aware design of an elliptic curve coprocessor for 8 bit platforms
-
IEEE
-
G. Bertoni, L. Breveglieri, M. Venturi, Power aware design of an elliptic curve coprocessor for 8 bit platforms, in: Proceedings of the 4th annual IEEE International Conference on Pervasive Computing and Communications Workshops-PERCOMW'06, IEEE, 2006, pp. 337-341.
-
(2006)
Proceedings of the 4th Annual IEEE International Conference on Pervasive Computing and Communications Workshops-PERCOMW'06
, pp. 337-341
-
-
Bertoni, G.1
Breveglieri, L.2
Venturi, M.3
-
41
-
-
33750842647
-
ECC hardware coprocessors for 8-bit systems and power consumption considerations
-
G. Bertoni, L. Breveglieri, M. Venturi, ECC hardware coprocessors for 8-bit systems and power consumption considerations, in: Proceedings of the 3rd International Conference on Information Technology: New Generations-ITNG'06, 2006, pp. 573-574.
-
(2006)
Proceedings of the 3rd International Conference on Information Technology: New Generations-ITNG'06
, pp. 573-574
-
-
Bertoni, G.1
Breveglieri, L.2
Venturi, M.3
-
42
-
-
33750710411
-
Implementing cryptographic pairings on smartcards
-
LNCS Springer-Verlag
-
M. Scott, N. Costigan, W. Abdulwahab, Implementing cryptographic pairings on smartcards, in: Cryptographic Hardware and Embedded Systems-CHES 2006, LNCS, vol. 4249, Springer-Verlag, 2006, pp. 134-147.
-
(2006)
Cryptographic Hardware and Embedded Systems-CHES 2006
, vol.4249
, pp. 134-147
-
-
Scott, M.1
Costigan, N.2
Abdulwahab, W.3
-
43
-
-
77955657180
-
-
Philips HiPerSmart, 〈http://www.testech-elect.com/ashling/hps-tools. htm〉.
-
Philips HiPerSmart
-
-
-
44
-
-
82155199061
-
-
Shamus Software, 〈http://www.shamus.ie/index.php〉.
-
Shamus Software
-
-
|