-
2
-
-
33847291930
-
Providing distributed certificate authority service in mobile ad hoc network
-
September
-
Dong Y, Go HW, Sui FA, Li VOK, Hui LCK, Yiu SM,. Providing distributed certificate authority service in mobile ad hoc network. Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM), September 2005; 149-156.
-
(2005)
Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM)
, pp. 149-156
-
-
Dong, Y.1
Go, H.W.2
Sui, F.A.3
Li, V.O.K.4
Hui, L.C.K.5
Yiu, S.M.6
-
4
-
-
33746891258
-
Integrating a trust framework with a distributed certificate validation scheme for MANETs
-
Marias GF, Papapanagiotou K, Tsetsos V, Sekkas O, Georgiadis P,. Integrating a trust framework with a distributed certificate validation scheme for MANETs. EURASIP Journal on Wireless Communications and Networking 2006; 2: 1-18.
-
(2006)
EURASIP Journal on Wireless Communications and Networking
, vol.2
, pp. 1-18
-
-
Marias, G.F.1
Papapanagiotou, K.2
Tsetsos, V.3
Sekkas, O.4
Georgiadis, P.5
-
5
-
-
21244466307
-
New approaches to digital evidence
-
DOI 10.1109/JPROC.2004.827358, Enabling Security Technologies for Digital Richts Management
-
Maurer U,. New approaches to digital evidence. Proceedings of the IEEE 2004; 92 (6); 933-947. (Pubitemid 40890722)
-
(2004)
Proceedings of the IEEE
, vol.92
, Issue.6
, pp. 933-947
-
-
Maurer, U.1
-
6
-
-
46149086521
-
Simplifying PKI usage through a client-server architecture and dynamic propagation of certificate paths and repository addresses
-
France, 2-6 September
-
Hunter B,. Simplifying PKI usage through a client-server architecture and dynamic propagation of certificate paths and repository addresses. Proceedings of 13th International Workshop on Database and Expert Systems Applications, France, 2-6 September 2002; 505-510.
-
(2002)
Proceedings of 13th International Workshop on Database and Expert Systems Applications
, pp. 505-510
-
-
Hunter, B.1
-
8
-
-
79951990139
-
-
The World Internet Security Company. Available at: [last accessed on 15 April 2009]
-
The World Internet Security Company. Available at: [last accessed on 15 April 2009].
-
-
-
-
9
-
-
79951990343
-
-
The National Informatics Centre, Certifying Authority. Available at:. [last accessed on 15 April 2009]
-
The National Informatics Centre, Certifying Authority. Available at:. [last accessed on 15 April 2009].
-
-
-
-
10
-
-
79951996291
-
-
The Tata Consultancy Services, Certifying Authority. Available at:. [last accessed on 15 April 2009]
-
The Tata Consultancy Services, Certifying Authority. Available at:. [last accessed on 15 April 2009].
-
-
-
-
11
-
-
27644512043
-
An efficient key distribution scheme with self-healing property
-
DOI 10.1109/LCOMM.2005.1496607
-
Hong D, Kang J,. An efficient key distribution scheme with self-healing property. IEEE Communications Letters 2005; 9 (8): 759-761. (Pubitemid 41554359)
-
(2005)
IEEE Communications Letters
, vol.9
, Issue.8
, pp. 759-761
-
-
Hong, D.1
Kang, J.-S.2
-
12
-
-
79951981046
-
-
Dierks T, Allen C,. The TLS protocol version 1.0. Request for Comments: 2246, January 1999
-
Dierks T, Allen C,. The TLS protocol version 1.0. Request for Comments: 2246, January 1999.
-
-
-
-
13
-
-
0343701135
-
-
RFC 4880, November
-
Callas J, Donnerhacke L, Finney H, Shaw D, Thayer R,. Open PGP message format. RFC 4880, November 2007.
-
(2007)
Open PGP Message Format
-
-
Callas, J.1
Donnerhacke, L.2
Finney, H.3
Shaw, D.4
Thayer, R.5
-
15
-
-
0028514601
-
Kerberos: An authentication service for computer networks
-
Neuman BC, Tso T,. Kerberos: an authentication service for computer networks. IEEE Communications 1994; 32 (9): 33-38.
-
(1994)
IEEE Communications
, vol.32
, Issue.9
, pp. 33-38
-
-
Neuman, B.C.1
Tso, T.2
-
16
-
-
33846561223
-
A heterogeneous-network aided public-key management scheme for mobile ad hoc networks
-
DOI 10.1002/nem.603
-
Tseng Y-M,. A heterogeneous-network aided public-key management scheme for mobile ad hoc networks. International Journal of Network Management 2007; 17 (1): 3-15. (Pubitemid 46180578)
-
(2007)
International Journal of Network Management
, vol.17
, Issue.1
, pp. 3-15
-
-
Tseng, Y.-M.1
-
18
-
-
34548821880
-
A localized certificate revocation scheme for mobile ad hoc networks
-
DOI 10.1016/j.adhoc.2006.07.003, PII S1570870506000692
-
Arboit G, Crépeau C, Davis CR, Maheswaran M,. A localized certificate revocation scheme for mobile ad hoc networks. Ad Hoc Networks 2008; 6 (1): 17-31. (Pubitemid 47446448)
-
(2008)
Ad Hoc Networks
, vol.6
, Issue.1
, pp. 17-31
-
-
Arboit, G.1
Crepeau, C.2
Davis, C.R.3
Maheswaran, M.4
-
19
-
-
0018545449
-
How to share a secret
-
Shamir A,. How to share a secret. Communications of the ACM 1979; 22 (11): 612-613.
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
21
-
-
84958063551
-
On Certificate Revocation and Validation
-
Financial Cryptography
-
Kocher P,. On certificate revocation and validation. Proceedings of the 2nd International Conference on Financial Cryptography, Anguilla, 1998; 172-177. (Pubitemid 128122244)
-
(1998)
Lecture Notes in Computer Science
, Issue.1465
, pp. 172-177
-
-
Kocher, P.C.1
-
22
-
-
33645797144
-
Tradeoffs in certificate revocation schemes
-
Zheng P,. Tradeoffs in certificate revocation schemes. ACM SIGCOMM Computer Communication Review 2003; 33 (2): 103-112.
-
(2003)
ACM SIGCOMM Computer Communication Review
, vol.33
, Issue.2
, pp. 103-112
-
-
Zheng, P.1
-
27
-
-
18244365875
-
A scalable key distribution hierarchy
-
University of Michigan, Ann Arbor
-
McDaniel P, Jamin S,. A scalable key distribution hierarchy. Technical Report CSE-TR-366-98, EECS, University of Michigan, Ann Arbor, 1998.
-
(1998)
Technical Report CSE-TR-366-98, EECS
-
-
McDaniel, P.1
Jamin, S.2
-
29
-
-
36849062175
-
Self-healing group-wise key distribution schemes with time-limited node revocation for wireless sensor networks
-
DOI 10.1109/MWC.2007.4396941
-
Shi M, Shen XS, Jiang Y, Lin C,. Self-healing group-wise key distribution schemes with time-limited node revocation for wireless sensor networks. IEEE Wireless Communications 2007; 14 (5): 38-46. (Pubitemid 350231652)
-
(2007)
IEEE Wireless Communications
, vol.14
, Issue.5
, pp. 38-46
-
-
Shi, M.1
Shen, X.2
Jiang, Y.3
Lin, C.4
-
30
-
-
3543050471
-
Efficient self-healing group key distribution with revocation capability
-
Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003
-
Liu D, Ning P, Sun K,. Efficient self-healing group key distribution with revocation capability. Proceedings of the 10th ACM conference on Computer and Communications Security, Washington DC, 2003; 231-240. (Pubitemid 40673805)
-
(2003)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 231-240
-
-
Liu, D.1
Ning, P.2
Sun, K.3
-
31
-
-
27644530407
-
A framework for the revocation of unintended digital signatures initiated by malicious terminals
-
DOI 10.1109/TDSC.2005.28
-
Berta IZ, Buttya L, Vajda I,. A framework for the revocation of unintended digital signatures initiated by malicious terminals. IEEE Transactions on Dependable and Secure Computing 2005; 2 (3): 268-272. (Pubitemid 41560436)
-
(2005)
IEEE Transactions on Dependable and Secure Computing
, vol.2
, Issue.3
, pp. 268-272
-
-
Berta, I.Z.1
Buttyan, L.2
Vajda, I.3
-
32
-
-
33845938314
-
An efficient key revocation protocol for wireless sensor networks
-
Mobile and Multimedia Networks (WoWMoM06), New York, 26-29 June
-
Dini G, Savino IM,. An efficient key revocation protocol for wireless sensor networks. Proceedings of the 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM06), New York, 26-29 June 2006; 3-5.
-
(2006)
Proceedings of the 2006 International Symposium on A World of Wireless
, pp. 3-5
-
-
Dini, G.1
Savino, I.M.2
-
33
-
-
79951988269
-
-
Narten T, Nordmark E, Simpson W,. Neighbor discovery for IP version 6. RFC 2461, December 1998
-
Narten T, Nordmark E, Simpson W,. Neighbor discovery for IP version 6. RFC 2461, December 1998.
-
-
-
-
34
-
-
85084163661
-
A Method for fast revocation of public key certificates and security capabilities
-
Boneh D, Ding X, Tsudik G, Wong M,. A Method for fast revocation of public key certificates and security capabilities. Proceedings of the 10th Conference on USENIX Security Symposium, Vol. 10, 2001; 297-308.
-
(2001)
Proceedings of the 10th Conference on USENIX Security Symposium
, vol.10
, pp. 297-308
-
-
Boneh, D.1
Ding, X.2
Tsudik, G.3
Wong, M.4
-
36
-
-
18844424009
-
Efficient state updates for key management
-
DOI 10.1109/JPROC.2004.827355, Enabling Security Technologies for Digital Richts Management
-
Pinkas B,. Efficient state updates for key management. Proceedings of the IEEE 2004; 92 (6): 910-917. (Pubitemid 40890720)
-
(2004)
Proceedings of the IEEE
, vol.92
, Issue.6
, pp. 910-917
-
-
Pinkas, B.1
-
38
-
-
0018545449
-
How to share a secret
-
Shamir A,. How to share a secret. Communications of the ACM 1979; 22 (11): 612-613.
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
39
-
-
33846626862
-
Multiple-key cryptography-based distributed certificate authority in mobile ad-hoc networks
-
Zhou H, Mutka MW, Ni LM,. Multiple-key cryptography-based distributed certificate authority in mobile ad-hoc networks. Proceedings of the Global Telecommunications Conference (GLOBECOM 05), Vol. 3, 2005, 5 pp.
-
(2005)
Proceedings of the Global Telecommunications Conference (GLOBECOM 05)
, vol.3
, pp. 5
-
-
Zhou, H.1
Mutka, M.W.2
Ni, L.M.3
-
41
-
-
63049099708
-
Reliable and fully distributed trust model for mobile ad hoc networks
-
Omara M, Challalb Y, Bouabdallahb A,. Reliable and fully distributed trust model for mobile ad hoc networks. Computers & Security 2009; 28 (3-4): 199-214.
-
(2009)
Computers & Security
, vol.28
, Issue.34
, pp. 199-214
-
-
Omara, M.1
Challalb, Y.2
Bouabdallahb, A.3
-
42
-
-
84883869163
-
Self-securing ad hoc wireless networks
-
Italy, July
-
Luo H, Kong J, Zerfos P, Lu S, Zhang L,. Self-securing ad hoc wireless networks. Proceedings of the IEEE Symposium on Computers and Communications, Italy, July 2002; 567-574.
-
(2002)
Proceedings of the IEEE Symposium on Computers and Communications
, pp. 567-574
-
-
Luo, H.1
Kong, J.2
Zerfos, P.3
Lu, S.4
Zhang, L.5
-
43
-
-
7744232568
-
TIDS: Threshold and identity-based security scheme for wireless ad hoc networks
-
Deng H, Agrawal DP,. TIDS: threshold and identity-based security scheme for wireless ad hoc networks. Ad Hoc Networks 2004; 2 (3): 291-307.
-
(2004)
Ad Hoc Networks
, vol.2
, Issue.3
, pp. 291-307
-
-
Deng, H.1
Agrawal, D.P.2
-
45
-
-
79951974622
-
-
Telecommunication Systems, Springer (In press)
-
Misra S, Goswami S, Pathak GP, Shah N, Woungang I,. Geographic server distribution model for key revocation. Telecommunication Systems, Springer (In press).
-
Geographic Server Distribution Model for Key Revocation
-
-
Misra, S.1
Goswami, S.2
Pathak, G.P.3
Shah, N.4
Woungang, I.5
-
46
-
-
4143071218
-
The auto configuration of recursive DNS server and the optimization of DNS name resolution in hierarchical mobile IPv6
-
Jeong J, Lee K, Park J, Lee H, Kim H,. The auto configuration of recursive DNS server and the optimization of DNS name resolution in hierarchical mobile IPv6. Proceedings of Vehicular Technology Conference (VTC 2003), Vol. 5, 2003; 3439-3442.
-
(2003)
Proceedings of Vehicular Technology Conference (VTC 2003)
, vol.5
, pp. 3439-3442
-
-
Jeong, J.1
Lee, K.2
Park, J.3
Lee, H.4
Kim, H.5
-
47
-
-
70349909985
-
Dividing PKI in strongest availability zones
-
Rabat, Morocco, May 10-13
-
Misra S, Goswami S, Pathak GP, Woungang I,. Dividing PKI in strongest availability zones. Proceedings of the 7th ACS/IEEE International Conference on Computer Systems and Applications (AICCSA-09), Rabat, Morocco, May 10-13, 2009.
-
(2009)
Proceedings of the 7th ACS/IEEE International Conference on Computer Systems and Applications (AICCSA-09)
-
-
Misra, S.1
Goswami, S.2
Pathak, G.P.3
Woungang, I.4
|