-
2
-
-
78651567655
-
-
29th Annual IEEE International Conference on 16-18 Nov.
-
Bo, Z., Wan, Z.G., Kankanhalli, M.S., Feng, B., Deng, R.H.: Anonymous secure routing in mobile ad-hoc networks, Local Computer Networks, 2004. 29th Annual IEEE International Conference on 16-18 Nov. (2004) 102-108
-
(2004)
Anonymous Secure Routing In Mobile Ad-hoc Networks, Local Computer Networks, 2004
, pp. 102-108
-
-
Bo, Z.1
Wan, Z.G.2
Kankanhalli, M.S.3
Feng, B.4
Deng, R.H.5
-
3
-
-
34147190371
-
Anonymous communications in the Internet
-
DOI 10.1007/s 10586-007-0006-y
-
Arjan Durresi. Anonymous communications in the Internet. Cluster Comput (2007) 10: 57-66, DOI 10.1007/s 10586-007-0006-y
-
(2007)
Cluster Comput
, vol.10
, pp. 57-66
-
-
Durresi, A.1
-
4
-
-
33646844820
-
-
In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R.(eds.) INDOCRYPT 2005. LNCS, Springer, Heidelberg
-
Viet, D.Q., Yamamura, A., Hidema, T.: Anonymous Password-Based Authenticated Key Exchange. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R.(eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 244-257. Springer, Heidelberg (2005)
-
(2005)
Anonymous Password-based Authenticated Key Exchange
, vol.3797
, pp. 244-257
-
-
Viet, D.Q.1
Yamamura, A.2
Hidema, T.3
-
5
-
-
85024290278
-
-
Advances in Cryptology EUROCRYPT'91, LNCS, Berlin: Spring-Verlag
-
Chaum, D., Heyst, E.V.: Group signatures. Advances in Cryptology EUROCRYPT'91, LNCS, Vol. 547,Berlin: Spring-Verlag,(1991) 257-265
-
(1991)
Group Signatures
, vol.547
, pp. 257-265
-
-
Chaum, D.1
Heyst, E.V.2
-
6
-
-
84946833891
-
-
Advances in Cryptology ASIACRYPT'01, LNCS, Springer-Verlag, Berlin Heidelberg New York
-
Rivest, R., Shamir, A., Tauman, Y.: How to leak a secret. Advances in Cryptology ASIACRYPT'01, LNCS, Vol. 2248, Springer-Verlag, Berlin Heidelberg New York (2001) 552-565
-
(2001)
How to Leak a Secret
, vol.2248
, pp. 552-565
-
-
Rivest, R.1
Shamir, A.2
Tauman, Y.3
-
7
-
-
35048854233
-
-
Advances in Cryptology-EUROCRYPT2004, LNCS, Berlin: Spring-Verlag
-
Dodis, Y., Kiayias, A., Nicolosi, A., Shoup, V.: Anonymous identification in ad hoc groups. Advances in Cryptology-EUROCRYPT2004, LNCS Vol. 3027, Berlin: Spring-Verlag, (2001) 609-626
-
(2001)
Anonymous Identification In Ad Hoc Groups
, vol.3027
, pp. 609-626
-
-
Dodis, Y.1
Kiayias, A.2
Nicolosi, A.3
Shoup, V.4
-
8
-
-
33744462119
-
-
Proceedings of the 19th International Conference on Advanced Information Networking and Applications-AINA
-
Chien, H.Y., Chen, C.H.: A remote authentication scheme preserving user anonymity, In: Proceedings of the 19th International Conference on Advanced Information Networking and Applications-AINA 2005, 245-248
-
(2005)
A Remote Authentication Scheme Preserving User Anonymity
, pp. 245-248
-
-
Chien, H.Y.1
Chen, C.H.2
-
9
-
-
33646844820
-
-
Advances in Cryptology INDOCRYPT 2005, LNCS, Berlin: Spring-Verlag
-
Viet, D.Q., Yamamura, A., Tanaka, H.: Anonymous password-based authenticated key exchange, Advances in Cryptology INDOCRYPT 2005, LNCS, Vol. 3797, Berlin: Spring-Verlag, (2005) 244-257
-
(2005)
Anonymous Password-based Authenticated Key Exchange
, vol.3797
, pp. 244-257
-
-
Viet, D.Q.1
Yamamura, A.2
Tanaka, H.3
-
10
-
-
58549121204
-
-
D.R.Chowdhury, V.Rijmen, and A.Das (Eds.): INDOCRYPT 2008, LNCS 5365, Springer-Verlag Berlin Heidelberg 2008
-
Jing Yang, Zhenfeng Zhang. A new anonymous password-based authenticated key exchange protocol. D.R.Chowdhury, V.Rijmen, and A.Das (Eds.): INDOCRYPT 2008, LNCS 5365, pp. 200-212, 2008. Springer-Verlag Berlin Heidelberg 2008
-
(2008)
A New Anonymous Password-based Authenticated Key Exchange Protocol
, pp. 200-212
-
-
Yang, J.1
Zhang, Z.2
-
11
-
-
33749681217
-
-
X.Cheng, W.Li, and T.Znati (Eds.): WASA 2006, LNCS 4138, 2006. Springer-Verlag Berlin Heidelberg
-
Zhenchuan Chai, Zhenfu Cao, and Rongxing Lu. Efficient password-based authentication and key exchange scheme preserving user privacy. X.Cheng, W.Li, and T.Znati (Eds.): WASA 2006, LNCS 4138, pp. 467-477, 2006. Springer-Verlag Berlin Heidelberg 2006
-
(2006)
Efficient Password-based Authentication and Key Exchange Scheme Preserving User Privacy
, pp. 467-477
-
-
Chai, Z.1
Cao, Z.2
Rongxing, L.3
-
12
-
-
33744461779
-
Ring authenticated encryption: A new type of authenticated encryption
-
Sendai, Japan, Jan.27-30
-
J. Lv, K. Ren, X. Chen and K. Kim. Ring authenticated encryption: a new type of authenticated encryption. The 2004 Symposium on Cryptography and Information Security, Sendai, Japan, Jan.27-30, 2004, pp.1179-1184
-
(2004)
The 2004 Symposium On Cryptography and Information Security
, pp. 1179-1184
-
-
Lv, J.1
Ren, K.2
Chen, X.3
Kim, K.4
-
13
-
-
33744487616
-
-
International Academic Publishers World Publishing Corporation
-
T. Cao, D. Lin and R. Xue. Improved ring authenticated encryption scheme. Tenth Joint International Computer Conference, International Academic Publishers World Publishing Corporation, 2004, pp.341-346.
-
(2004)
Improved Ring Authenticated Encryption Scheme
, pp. 341-346
-
-
Cao, T.1
Lin, D.2
Xue, R.3
-
14
-
-
0242372952
-
-
Applied Cryptography and Network Security, LNCS 2846, Springer-Verlag
-
C. Gao, Z. Yao, L. Li. A Ring Signature Scheme Based on the Nyberg-Rueppel Signature Scheme. Applied Cryptography and Network Security, LNCS 2846, Springer-Verlag, 2003, 169-175
-
(2003)
A Ring Signature Scheme Based On the Nyberg-rueppel Signature Scheme
, pp. 169-175
-
-
Gao, C.1
Yao, Z.2
Li, L.3
-
15
-
-
78651550675
-
-
How to Leak a Secret. Advances in Cryptology-ASIACRYPT2001, LNCS 2248, Springer-Verlag
-
R.L. Rivest, A. Shamir, Y. Tauman, How to Leak a Secret. Advances in Cryptology-ASIACRYPT2001, LNCS 2248, Springer-Verlag, 2001, 257-265
-
(2001)
, pp. 257-265
-
-
Rivest, R.L.1
Shamir, A.2
Tauman, Y.3
-
16
-
-
0002045898
-
Role-based access control models
-
Februar
-
R. Sandhu, E.J. Coynee, H.L. Feinsteinn, C.E. Youman. Role-based access control models. IEEE Computer, 29(2), Februar
-
Ieee Computer
, vol.29
, Issue.2
-
-
Sandhu, R.1
Coynee, E.J.2
Feinsteinn, H.L.3
Youman, C.E.4
|