-
1
-
-
0017018484
-
New directions in cryptology
-
W. Diffie and M. Heliman, New directions in cryptology, IEEE Transactions on Information Theory, vol.IT-22, no.6, pp.644-654, 1976.
-
(1976)
IEEE Transactions on Information Theory
, vol.22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Heliman, M.2
-
2
-
-
1542593353
-
Authentication and authenticated key exchanges
-
W. Diffie, P. C. van Oorschot and M. J. Wiener, Authentication and authenticated key exchanges, Designs, Codes and Cryptography, vol.2, no.2, pp.107-125, 1992.
-
(1992)
Designs, Codes and Cryptography
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
3
-
-
4043071218
-
Enhanced of key agreement protocols resistant to a denial-of-service attack
-
M.-S. Hwang, J.-W. Lo and C-H. Liu, Enhanced of key agreement protocols resistant to a denial-of-service attack, Fun damenta Informaticae, vol.61, no.4, ppi389-398, 2004.
-
(2004)
Fun Damenta Informaticae
, vol.61
, Issue.4
, pp. 389-398
-
-
Hwang, M.-S.1
Lo, J.-W.2
Liu, C.-H.3
-
4
-
-
0037448162
-
A new key authentication scheme based on discrete logarithms
-
C-C. Lee, M.-S. Hwang and L.-H. Li, A new key authentication scheme based on discrete logarithms, Applied Mathematics and Computation Archive, vol.139, no.2-3, pp1303-1319, 2003.
-
(2003)
Applied Mathematics and Computation Archive
, vol.139
, Issue.2-3
, pp. 1303-1319
-
-
Lee, C.-C.1
Hwang, M.-S.2
Li, L.-H.3
-
6
-
-
63549107617
-
Time-bound based authentication scheme for multi-server archutecture
-
C-C. Chang, J.-S. Lee and J.-Y. Kuo, Time-bound based authentication scheme for multi-server archutecture, International Journal of In no ?'ati ?'e Comp uting, Information and Control, vol.4, no.11, pp.2987-2996, 2008.
-
(2008)
International Journal of Innovative Computing, Information and Control Vol.
, vol.4
, Issue.11
, pp. 2987-2996
-
-
Chang, C.-C.1
Lee, J.-S.2
Kuo, J.-Y.3
-
7
-
-
77956259869
-
Experimental study on secure communication of different scroll chaotic systems with identical structure
-
H. Chen, Q. Ding, L. Ding and X. Dong, Experimental study on secure communication of different scroll chaotic systems with identical structure, ICIC Eipress Letters, vol.2, no.2, pp.201-206, 2008.
-
(2008)
ICIC Eipress Letters
, vol.2
, Issue.2
, pp. 201-206
-
-
Chen, H.1
Ding, Q.2
Ding, L.3
Dong, X.4
-
8
-
-
63549093774
-
A new efficient and complete remote user authentication protocol with smart card
-
H-F. Huang and W.-C. Wei, A new efficient and complete remote user authentication protocol with smart card, International Journal of Innovative Computing, Information and Control, vol.4, no.11, pp.2803-2808, 2008.
-
(2008)
International Journal of Innovative Computing, Information and Control
, vol.4
, Issue.11
, pp. 2803-2808
-
-
Huang, H.-F.1
Wei, W.-C.2
-
9
-
-
0030261758
-
Strung passwurd-unly authenticated key exchange
-
D. P. Jablun, Strung passwurd-unly authenticated key exchange, ACM SIGCOMM Cv nip utri Cornmunication Review, vol.26, no.5, pp.5-26, 1996.
-
(1996)
ACM SIGCOMM Cvnip Utri Cornmunication Review
, vol.26
, Issue.5
, pp. 5-26
-
-
Jablun, D.P.1
-
10
-
-
73149093942
-
Efficient user authentication and key agreement with user privacy protection
-
W.-S. Juang and J.-L. Wu, Efficient user authentication and key agreement with user privacy protection, International Journal of Network Security, vol.?, no.1, pp.120-129, 2008.
-
(2008)
International Journal of Network Security
, vol.1
, Issue.1
, pp. 120-129
-
-
Juang, W.-S.1
Wu, J.-L.2
-
11
-
-
0011637140
-
An improvement of a simple authenticated key agreement algorithm
-
E. J.-L. Lu and M.-S. Hwang, An improvement of a simple authenticated key agreement algorithm, Pakistan Journal of Applied Sciences, vol.2, no.1, pp.64-65, 2002.
-
(2002)
Pakistan Journal of Applied Sciences
, vol.2
, Issue.1
, pp. 64-65
-
-
Lu, E.J.-L.1
Hwang, M.-S.2
-
12
-
-
84937402236
-
Password-authenticated key exchange based on RSA
-
P. MacKenzie, S. Patel and R. Swaminathan, Password-authenticated key exchange based on RSA, Proc. of ASIA CR YPT 2000, LNCS, vol.1976, pp.599-613, 2000.
-
(2000)
Proc. of ASIA CR YPT 2000 LNCS 1976
, pp. 599-613
-
-
MacKenzie, P.1
Patel, S.2
Swaminathan, R.3
-
13
-
-
0032658583
-
Simple authenticated key agreement algorithm
-
D. Seo and P. Sweeney, Simple authenticated key agreement algorithm, lEE Electronics Letters, vol.35, no.13, pp.1073-1074, 1999.
-
(1999)
IEE Electronics Letters
, vol.35
, Issue.13
, pp. 1073-1074
-
-
Seo, D.1
Sweeney, P.2
-
14
-
-
70350453453
-
Efficient certificateless authentication and key agreement (CL-AK) for grid computing
-
S. Wang, Z. Can and H. Ban, Efficient certificateless authentication and key agreement (CL-AK) for grid computing, International Journal of Network Security, vol.?, no.3, pp.342-347, 2008.
-
(2008)
International Journal of Network Security
, vol.1
, Issue.3
, pp. 342-347
-
-
Wang, S.1
Can, Z.2
Ban, H.3
-
15
-
-
77956248934
-
The home network system by mutual complement of wireless and wired communications
-
K. Yamada, K. Kimura, H. Yuki and K. Yosluda, The home network system by mutual complement of wireless and wired communications, ICIC Eipress Letters, vol.2, no.1, pp.73-79, 2008.
-
(2008)
ICIC Eipress Letters
, vol.2
, Issue.1
, pp. 73-79
-
-
Yamada, K.1
Kimura, K.2
Yuki, H.3
Yosluda, K.4
-
16
-
-
84874816729
-
Elliptic curve cryptography based wireless authentication protocol
-
Y. Liu, W. Gao, H. Yao and X. Yu, Elliptic curve cryptography based wireless authentication protocol, International Journal of Network Security, vol.5, no.3, pp.327-337, 2007.
-
(2007)
International Journal of Network Security
, vol.5
, Issue.3
, pp. 327-337
-
-
Liu, Y.1
Gao, W.2
Yao, H.3
Yu, X.4
-
17
-
-
24944544374
-
An improved authenticated key agreement protocol with perfect forward secrecy for wireless mobile communication 2005
-
A.-F. Sui, L. C. K. Hui, S. M. Yiu, K. P. Chow, W. W. Tsang, C. F. Chong, K. H. Pun and H. W. Chan, An improved authenticated key agreement protocol with perfect forward secrecy for wireless mobile communication, 2005 IEEE Wireless Co mmu n ications and Netwo ricing Conferen cc, vol.4, pp.2088-2093, 200S.
-
(2005)
IEEE Wireless Communications and Networicing Conferencc
, vol.4
, pp. 2088-2093
-
-
Sui, A.-F.1
Hui, L.C.K.2
Yiu, S.M.3
Chow, K.P.4
Tsang, W.W.5
Chong, C.F.6
Pun, K.H.7
Chan, H.W.8
-
18
-
-
34548132736
-
An enhanced authenticated key agreement protocol for wireless mobile communication
-
R. Lu, Z. Cao and H. Zhu, An enhanced authenticated key agreement protocol for wireless mobile communication, Comp uter Standards é Interfaces, vol.29, pp.647-652, 2007.
-
(2007)
Computer Standards é Interfaces
, vol.29
, pp. 647-652
-
-
Lu, R.1
Cao, Z.2
Zhu, H.3
-
20
-
-
0032069870
-
Key control in key agreement protocols
-
C. J. Mitchell, M. Ward and P. Wilson, Key control in key agreement protocols, Electronics Letters, vol.34, no.10, pp.980-981, 1998.
-
(1998)
Electronics Letters
, vol.34
, Issue.10
, pp. 980-981
-
-
Mitchell, C.J.1
Ward, M.2
Wilson, P.3
-
21
-
-
33750072402
-
Practical authenticated key agreement using passwords
-
T. Kwon, Practical authenticated key agreement using passwords, LNCS, vol.3225, pp.1-12, 2004.
-
(2004)
LNCS
, vol.3225
, pp. 1-12
-
-
Kwon, T.1
-
22
-
-
78650401240
-
-
SGPP2 N.S0011
-
SGPP2 N.S0011 vl.0, OTASP and OTAPA, http://www.3gpp2.org, 1999.
-
(1999)
OTASP and OTAPA
-
-
|