-
1
-
-
33745913964
-
SSL/TLS session-aware user authentication - Or how to effectively thwart the man-in-the-middle
-
DOI 10.1016/j.comcom.2006.03.004, PII S0140366406001071
-
R. Oppliger, R. Hauser, and D. Basin SSL/TLS session-aware user authentication-Or how to effectively thwart the man-in-the-middle Comput. Commun. 29 12 2006 2238 2246 (Pubitemid 44041678)
-
(2006)
Computer Communications
, vol.29
, Issue.12
, pp. 2238-2246
-
-
Oppliger, R.1
Hauser, R.2
Basin, D.3
-
3
-
-
34447321042
-
EC2C-PAKA: An efficient client-to-client password-authenticated key agreement
-
DOI 10.1016/j.ins.2007.03.024, PII S0020025507001600
-
J.W. Byun, D.H. Lee, and J.I. Lim EC2C-PAKA: An efficient client-to-client password-authenticated key agreement Inform. Sci. 177 19 2007 3995 4013 (Pubitemid 47058089)
-
(2007)
Information Sciences
, vol.177
, Issue.19
, pp. 3995-4013
-
-
Byun, J.W.1
Lee, D.H.2
Lim, J.I.3
-
4
-
-
1542335451
-
Efficient password authenticated key agreement using smart cards
-
W.-S. Juang Efficient password authenticated key agreement using smart cards Computers & Security 23 2 2004 167 173
-
(2004)
Computers & Security
, vol.23
, Issue.2
, pp. 167-173
-
-
Juang, W.-S.1
-
6
-
-
33845941453
-
Security weakness in a three-party pairing-based protocol for password authenticated key exchange
-
DOI 10.1016/j.ins.2006.09.001, PII S0020025506002714
-
J. Nam, Y. Lee, S. Kim, and D. Won Security weakness in a three-party pairing-based protocol for password authenticated key exchange Inform. Sci. 177 6 2007 1364 1375 (Pubitemid 46037672)
-
(2007)
Information Sciences
, vol.177
, Issue.6
, pp. 1364-1375
-
-
Nam, J.1
Lee, Y.2
Kim, S.3
Won, D.4
-
7
-
-
0033704170
-
Methods for protecting password transmission
-
M. Peyravian, and N. Zunic Methods for protecting password transmission Computers & Security 19 5 2006 466 469
-
(2006)
Computers & Security
, vol.19
, Issue.5
, pp. 466-469
-
-
Peyravian, M.1
Zunic, N.2
-
8
-
-
24344457092
-
Secure authentication scheme for session initiation protocol
-
DOI 10.1016/j.cose.2004.10.007, PII S0167404804002640
-
C.-C. Yang, R.-C. Wang, and W.-T. Liu Secure authentication scheme for session initiation protocol Computers & Security 24 5 2005 381 386 (Pubitemid 41252265)
-
(2005)
Computers and Security
, vol.24
, Issue.5
, pp. 381-386
-
-
Yang, C.-C.1
Wang, R.-C.2
Liu, W.-T.3
-
9
-
-
84957019437
-
Privacy Protection for Transactions of Digital Goods
-
Information and Communications Security
-
F. Bao, and R.H. Deng Privacy protection for transactions of digital goods Proc. of International Conference on Information and Communications Security Lecture Notes in Comput. Sci. vol. 2229 2001 202 213 (Pubitemid 33361969)
-
(2001)
Lecture Notes in Computer Science
, Issue.2229
, pp. 202-213
-
-
Bao, F.1
Deng, R.2
-
10
-
-
0034225062
-
User identification and key distribution maintaining anonymity for distributed computer network
-
W.-B. Lee, and C.-C. Chang User identification and key distribution maintaining anonymity for distributed computer network Comput. Syst. Sci. Engrg. 15 4 2000 113 116
-
(2000)
Comput. Syst. Sci. Engrg.
, vol.15
, Issue.4
, pp. 113-116
-
-
Lee, W.-B.1
Chang, C.-C.2
-
11
-
-
1542335490
-
Efficient user identification protocol with key distribution preserving anonymity for distributed computer networks
-
T.-S. Wu, and C.-L. Hsu Efficient user identification protocol with key distribution preserving anonymity for distributed computer networks Computers & Security 23 2 2004 120 125
-
(2004)
Computers & Security
, vol.23
, Issue.2
, pp. 120-125
-
-
Wu, T.-S.1
Hsu, C.-L.2
-
12
-
-
10644225185
-
New efficient user identification and key distribution protocol providing enhanced security
-
Y. Yang, S. Wang, F. Bao, J. Wang, and D.H. Deng New efficient user identification and key distribution protocol providing enhanced security Computers & Security 23 8 2005 697 704
-
(2005)
Computers & Security
, vol.23
, Issue.8
, pp. 697-704
-
-
Yang, Y.1
Wang, S.2
Bao, F.3
Wang, J.4
Deng, D.H.5
-
13
-
-
33748125161
-
A Secure Identification and Key agreement protocol with user Anonymity (SIKA)
-
DOI 10.1016/j.cose.2006.05.002, PII S0167404806000769
-
K. Mangipudi, and R. Katti A secure identification and key agreement protocol with user anonymity (SIKA) Computers & Security 25 6 2006 420 425 (Pubitemid 44307349)
-
(2006)
Computers and Security
, vol.25
, Issue.6
, pp. 420-425
-
-
Mangipudi, K.1
Katti, R.2
-
14
-
-
79952534328
-
An efficient two-factor authenticated key exchange protocol based on elliptic curve cryptosystems
-
Taipei, Taiwan, ROC
-
W.-S. Juang, J.-L. Wu, An efficient two-factor authenticated key exchange protocol based on elliptic curve cryptosystems, in: The 11th Information Management and Implementation Conference (IMI05), Taipei, Taiwan, ROC, 2005, pp. 299-306.
-
(2005)
The 11th Information Management and Implementation Conference (IMI05)
, pp. 299-306
-
-
Juang, W.-S.1
Wu, J.-L.2
-
15
-
-
36349005859
-
Authenticated multiple key exchange protocols based on elliptic curves and bilinear pairings
-
DOI 10.1016/j.compeleceng.2006.11.005, PII S0045790607000146
-
N.-Y. Lee, C.-N. Wu, and C.-C. Wang Authenticated multiple key exchange protocols based on elliptic curves and bilinear pairings Computers & Electrical Engineering 34 1 2008 12 20 (Pubitemid 350160820)
-
(2008)
Computers and Electrical Engineering
, vol.34
, Issue.1
, pp. 12-20
-
-
Lee, N.-Y.1
Wu, C.-N.2
Wang, C.-C.3
-
16
-
-
84957657892
-
Fast key exchange with elliptic curve systems
-
R. Schroeppel, H. Orman, S. O Malley, O. Spatscheck, Fast key exchange with elliptic curve systems, in: Advances in Cryptology, CRYPTO 95, 1995, pp. 43-56.
-
(1995)
Advances in Cryptology, CRYPTO 95
, pp. 43-56
-
-
Schroeppel, R.1
Orman, H.2
Malley, S.O.3
Spatscheck, O.4
-
18
-
-
33749411078
-
A new security protocol based on elliptic curve cryptosystems for securing wireless sensor networks
-
Emerging Directions in Embedded and Ubiquitous Computing - EUC 2006 Workshops: NCUS, SecUbiq, USN, TRUST, ESO, and MSA, Proceedings
-
S.-C. Seo, H.-C. Kim, and R. Ramakrishna A new security protocol based on elliptic curve cryptosystems for securing wireless sensor networks EUC Workshops 2006 Lecture Notes in Comput. Sci. vol. 4097 2006 291 301 (Pubitemid 44503063)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4097
, pp. 291-301
-
-
Seo, G.C.1
Kim, H.C.2
Ramakrishna, R.S.3
-
21
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval, and J. Stern Security arguments for digital signatures and blind signatures J. Cryptology 13 3 2000 361 369
-
(2000)
J. Cryptology
, vol.13
, Issue.3
, pp. 361-369
-
-
Pointcheval, D.1
Stern, J.2
|