-
1
-
-
33745837743
-
Password-based group key exchange in a constant number of rounds
-
ABDALLA, M., BRESSON, E., CHEVASSUT, O., AND POINTCHEVAL, D. Password-based group key exchange in a constant number of rounds. In Public Key Cryptography (PKC) (2006), pp. 427-442.
-
(2006)
Public Key Cryptography (PKC)
, pp. 427-442
-
-
ABDALLA, M.1
BRESSON, E.2
CHEVASSUT, O.3
POINTCHEVAL, D.4
-
2
-
-
0034317075
-
Key-agreement in ad-hoc networks
-
Nov
-
ASOKAN, N., AND GINZBOORG, P. Key-agreement in ad-hoc networks. Computer Communications 23, 17 (Nov. 2000), 1627-1637.
-
(2000)
Computer Communications
, vol.23
, Issue.17
, pp. 1627-1637
-
-
ASOKAN, N.1
GINZBOORG, P.2
-
3
-
-
33751044073
-
Talking to strangers: Authentication in adhoc wireless networks
-
BALFANZ, D., SMETTERS, D., STEWART, P., AND WONG, H. Talking to strangers: Authentication in adhoc wireless networks, 2002. In Symposium on Network and Distributed Systems Security (NDSS).
-
(2002)
Symposium on Network and Distributed Systems Security (NDSS)
-
-
BALFANZ, D.1
SMETTERS, D.2
STEWART, P.3
WONG, H.4
-
6
-
-
31344438973
-
Key agreement in peer-to-peer wireless networks
-
CAGALJ, M., CAPKUN, S., AND HUBAUX, J.-P. Key agreement in peer-to-peer wireless networks. IEEE (Special Issue on Cryptography) 94 (2006), 467-478.
-
(2006)
IEEE (Special Issue on Cryptography)
, vol.94
, pp. 467-478
-
-
CAGALJ, M.1
CAPKUN, S.2
HUBAUX, J.-P.3
-
7
-
-
77953853641
-
-
Shake them up! a movement-based pairing protocol for cpu-constrained devices
-
CASTELLUCCIA, C., AND MUTAF, P. Shake them up! a movement-based pairing protocol for cpu-constrained devices. In Proceedings of ACM/Usenix Mobisys (2005).
-
(2005)
Proceedings of ACM/Usenix Mobisys
-
-
CASTELLUCCIA, C.1
MUTAF, P.2
-
9
-
-
3142521758
-
Public-key support for group collaboration
-
ELLISON, C., AND DOHRMANN, S. Public-key support for group collaboration. ACM Trans. Inf. Syst. Secur: 6, 4 (2003), 547-565.
-
(2003)
ACM Trans. Inf. Syst. Secur
, vol.6
, Issue.4
, pp. 547-565
-
-
ELLISON, C.1
DOHRMANN, S.2
-
10
-
-
33947635594
-
Loud and clear: Human-verifiable authentication based on audio
-
GOODRICH, M. T., SIRIVIANOS, M., SOLIS, J., TSUDIK, G., AND UZUN, E. Loud and clear: Human-verifiable authentication based on audio. In International Conference on Distributed Computing (ICDCS) (2006), p. 10.
-
(2006)
International Conference on Distributed Computing (ICDCS)
, pp. 10
-
-
GOODRICH, M.T.1
SIRIVIANOS, M.2
SOLIS, J.3
TSUDIK, G.4
UZUN, E.5
-
11
-
-
0742293892
-
Smart-its friends: A technique for users to easily establish connections between smart artefacts
-
HOLMQUIST, L. E., MATTERN, F., SCHIELE, B., ALAHUHTA, P., BEIGL, M., AND GELLERSEN, H.-W. Smart-its friends: A technique for users to easily establish connections between smart artefacts. In Proceedings of Ubicomp (2001).
-
(2001)
Proceedings of Ubicomp
-
-
HOLMQUIST, L.E.1
MATTERN, F.2
SCHIELE, B.3
ALAHUHTA, P.4
BEIGL, M.5
GELLERSEN, H.-W.6
-
12
-
-
84925902019
-
How to run a meeting
-
JAY, A. How to run a meeting. Harvard Business Review 54 (1976), 43-57.
-
(1976)
Harvard Business Review
, vol.54
, pp. 43-57
-
-
JAY, A.1
-
14
-
-
0034449805
-
Simple and fault-tolerant key agreement for dynamic collaborative groups
-
Nov
-
KIM, Y., PERRIG, A., AND TSUDIK, G. Simple and fault-tolerant key agreement for dynamic collaborative groups. In Proceedings of ACM Conference on Computer and Communications Security (CCS) (Nov. 2000), pp. 235-244.
-
(2000)
Proceedings of ACM Conference on Computer and Communications Security (CCS)
, pp. 235-244
-
-
KIM, Y.1
PERRIG, A.2
TSUDIK, G.3
-
17
-
-
84885941616
-
Efficient mutual data authentication using manually authenticated strings
-
LAUR, S., AND NYBERG, K. Efficient mutual data authentication using manually authenticated strings. In Cryptology and Network Security (CANS) (2006), pp. 90-107.
-
(2006)
Cryptology and Network Security (CANS)
, pp. 90-107
-
-
LAUR, S.1
NYBERG, K.2
-
18
-
-
26444533861
-
Are you with me? - using accelerometers to determine if two devices are carried by the same person
-
LESTER, J., HANNAFORD, B., AND GAETANO, B. Are you with me? - using accelerometers to determine if two devices are carried by the same person. In Proceedings of Pervasive (2004).
-
(2004)
Proceedings of Pervasive
-
-
LESTER, J.1
HANNAFORD, B.2
GAETANO, B.3
-
20
-
-
60149100160
-
-
LORTZ, V., ROBERTS, D., ERDMANN, B., DAWIDOWSKY, F., HAYES, K., YEE, J. C., AND ISHIDOSHIRO, T. Wi-Fi Simple Config Specification, version 1.0a,. Now known as Wi-Fi Protected Setup, February 2006.
-
LORTZ, V., ROBERTS, D., ERDMANN, B., DAWIDOWSKY, F., HAYES, K., YEE, J. C., AND ISHIDOSHIRO, T. Wi-Fi Simple Config Specification, version 1.0a,. Now known as Wi-Fi Protected Setup, February 2006.
-
-
-
-
22
-
-
84868882964
-
-
NFC FORUM. NFC Forum: Specifications, http://www.nfc-forum.org/ specs/.
-
Forum: Specifications
-
-
-
24
-
-
0001831930
-
The resurrecting duckling: Security issues for ad-hoc wireless networks
-
STAJANO, F., AND ANDERSON, R. J. The resurrecting duckling: Security issues for ad-hoc wireless networks. In Security Protocols Workshop (1999), pp. 172-194.
-
(1999)
Security Protocols Workshop
, pp. 172-194
-
-
STAJANO, F.1
ANDERSON, R.J.2
-
25
-
-
84978523717
-
-
STEER, D., STRAWCZYNSKI, L., DIFFIE, W., AND WIENER., M. A secure audio teleconference system. In Advances in Cryptology (Crypto) (1990), vol. 403, pp. 520-528.
-
(1990)
Advances in Cryptology (Crypto), A secure audio teleconference system
, vol.403
, pp. 520-528
-
-
STEER, D.1
STRAWCZYNSKI, L.2
DIFFIE, W.3
WIENER, M.4
-
26
-
-
0034247455
-
Key agreement in dynamic peer groups
-
Aug
-
STEINER, M., TSUDIK, G., AND WAIDNER, M. Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems 11, 8 (Aug. 2000), 769-780.
-
(2000)
IEEE Transactions on Parallel and Distributed Systems
, vol.11
, Issue.8
, pp. 769-780
-
-
STEINER, M.1
TSUDIK, G.2
WAIDNER, M.3
-
27
-
-
84937394156
-
-
TZENG, W., AND TZENG, Z. Round-efficient conference-key agreement protocols with provable security. In Advances in Cryptology - (ASIACRYPT) (2000), vol. 1976, pp. 614-628.
-
(2000)
Advances in Cryptology - (ASIACRYPT), Round-efficient conference-key agreement protocols with provable security
, vol.1976
, pp. 614-628
-
-
TZENG, W.1
TZENG, Z.2
-
29
-
-
84876402257
-
Ad hoc security associations for groups
-
VALKONEN, J., ASOKAN, N., AND NYBERG, K. Ad hoc security associations for groups. In Security and Privacy in Ad-Hoc and Sensor Networks (ESAS) (2006), pp. 150-164.
-
(2006)
Security and Privacy in Ad-Hoc and Sensor Networks (ESAS)
, pp. 150-164
-
-
VALKONEN, J.1
ASOKAN, N.2
NYBERG, K.3
-
30
-
-
33745156127
-
Secure communications over insecure channels based on short authenticated strings
-
VAUDENAY, S. Secure communications over insecure channels based on short authenticated strings. In Advances in Cryptology (Crypto) (2005), pp. 309-326.
-
(2005)
Advances in Cryptology (Crypto)
, pp. 309-326
-
-
VAUDENAY, S.1
|