-
1
-
-
85014167243
-
Seven good reasons for mobile agents
-
D. B. Lange and M. Oshima, Seven good reasons for mobile agents, Communications of the ACM, vol.42, no.3, pp.88-89, 1999.
-
(1999)
Communications of the ACM
, vol.42
, Issue.3
, pp. 88-89
-
-
Lange, D.B.1
Oshima, M.2
-
2
-
-
0036804023
-
Mobile agent security
-
N. Borselius, Mobile agent security, Electronics and Communication Engineering J., vol.14, no.5, pp.211-218, 2002.
-
(2002)
Electronics and Communication Engineering J
, vol.14
, Issue.5
, pp. 211-218
-
-
Borselius, N.1
-
3
-
-
84958968002
-
Secure transactions with mobile agents in hostile environments
-
P. Kotzanikolaou, M. Burmester and V. Chrissikopoulos, Secure transactions with mobile agents in hostile environments, Proc. of the 5th Australasian Conf. on Information Security and Privacy, LNCS, vol.1841, pp.289-297, 2000.
-
(2000)
Proc. of the 5th Australasian Conf. on Information Security and Privacy, LNCS
, vol.1841
, pp. 289-297
-
-
Kotzanikolaou, P.1
Burmester, M.2
Chrissikopoulos, V.3
-
4
-
-
68849100401
-
Efficient migration access control for mobile agents
-
Y. F. Chung, T. S. Chen and M. W. Lai, Efficient migration access control for mobile agents, Computer Standards & Interfaces, vol.31, no.6, pp.1061-1068, 2009.
-
(2009)
Computer Standards & Interfaces
, vol.31
, Issue.6
, pp. 1061-1068
-
-
Chung, Y.F.1
Chen, T.S.2
Lai, M.W.3
-
5
-
-
58549093171
-
A mobile agent platform for distributed network systems management
-
D. Gavalas, G. E. Tsekouras and C. Anagnostopoulos, A mobile agent platform for distributed network systems management, J. of Systems and Software, vol.82, no.2, pp.355-371, 2009.
-
(2009)
J. of Systems and Software
, vol.82
, Issue.2
, pp. 355-371
-
-
Gavalas, D.1
Tsekouras, G.E.2
Anagnostopoulos, C.3
-
6
-
-
0032123682
-
Mobile agents and security
-
M. S. Greenberg, J. C. Byington and D. G. Harper, Mobile agents and security, IEEE Communications Magazine, vol.36, no.7, pp.76-85, 1998.
-
(1998)
IEEE Communica- Tions Magazine
, vol.36
, Issue.7
, pp. 76-85
-
-
Greenberg, M.S.1
Byington, J.C.2
Harper, D.G.3
-
7
-
-
2342477274
-
Efficient access control and key management schemes for mobile agents
-
I. C. Lin, H. H. Ou and M. S. Hwang, Efficient access control and key management schemes for mobile agents, Computer Standards & Interfaces, vol.26, no.5, pp.423-433, 2004.
-
(2004)
Computer Standards & Interfaces
, vol.26
, Issue.5
, pp. 423-433
-
-
Lin, I.C.1
Ou, H.H.2
Hwang, M.S.3
-
8
-
-
77953892875
-
Cryptanalysis and improvement of a hierarchical key management scheme for access control in the mobile agent
-
Y. L. Lin and C. L. Hsu, Cryptanalysis and improvement of a hierarchical key management scheme for access control in the mobile agent, ICIC Express Letters, vol.4, no.1, pp.183-188, 2010.
-
(2010)
ICIC Express Letters
, vol.4
, Issue.1
, pp. 183-188
-
-
Lin, Y.L.1
Hsu, C.L.2
-
9
-
-
14544288238
-
A mobile agent protected scheme using pairing-based cryptosystems
-
W. J. Tsaur and C. H. Ho, A mobile agent protected scheme using pairing-based cryptosystems, International J. of Mobile Communications, vol.3, no.2, pp.183-196, 2005.
-
(2005)
International J. of Mobile Communications
, vol.3
, Issue.2
, pp. 183-196
-
-
Tsaur, W.J.1
Ho, C.H.2
-
10
-
-
0001636051
-
Authentication for mobile agents
-
S. Berkovits, J. D. Guttman and V. Swarup, Authentication for mobile agents, Mobile Agents and Security, LNCS, vol.1419, pp.114-136, 1998.
-
(1998)
Mobile Agents and Security, LNCS
, vol.1419
, pp. 114-136
-
-
Berkovits, S.1
Guttman, J.D.2
Swarup, V.3
-
11
-
-
84949751564
-
Security for mobile agents: Authentication and state appraisal
-
W. M. Farmer, J. D. Gutmann and V. Swarup, Security for mobile agents: Authentication and state appraisal, Proc. of the European Symposium on Research in Computer Security, LNCS, vol.1146, pp.118-130, 1996.
-
(1996)
Proc. of the European Symposium on Research in Computer Security, LNCS
, vol.1146
, pp. 118-130
-
-
Farmer, W.M.1
Gutmann, J.D.2
Swarup, V.3
-
12
-
-
77953894144
-
An improvement to Kim-Chung's authentication scheme
-
W. G. Shieh and M. T. Wang, An improvement to Kim-Chung's authentication scheme, ICIC Express Letters, vol.3, no.4(B), pp.1215-1220, 2009.
-
(2009)
ICIC Express Letters
, vol.3
, Issue.4 B
, pp. 1215-1220
-
-
Shieh, W.G.1
Wang, M.T.2
-
13
-
-
64149102436
-
A robust authentication scheme with user anonymity for wireless environments, International Journal of Innovative Computing
-
R. C. Wang, W. S. Juang and C. L. Lei, A robust authentication scheme with user anonymity for wireless environments, International Journal of Innovative Computing, Information and Control, vol.5, no.4, pp.1069-1080, 2009.
-
(2009)
Information and Control
, vol.5
, Issue.4
, pp. 1069-1080
-
-
Wang, R.C.1
Juang, W.S.2
Lei, C.L.3
-
14
-
-
63549107617
-
Time-bound based authentication for multi-server architecture, International Journal of Innovative Computing
-
C. C. Chang, J. S. Lee and J. Y. Kuo, Time-bound based authentication for multi-server architecture, International Journal of Innovative Computing, Information and Control, vol.4, no.11, pp.2987-2998, 2008.
-
(2008)
Information and Control
, vol.4
, Issue.11
, pp. 2987-2998
-
-
Chang, C.C.1
Lee, J.S.2
Kuo, J.Y.3
-
15
-
-
67649311831
-
Cross platform layer for public key infrastructure interoperability, International Journal of Innovative Computing
-
Y. F. Chung and H. F. Chen, Cross platform layer for public key infrastructure interoperability, International Journal of Innovative Computing, Information and Control, vol.5, no.6, pp.1699-1710, 2009.
-
(2009)
Information and Control
, vol.5
, Issue.6
, pp. 1699-1710
-
-
Chung, Y.F.1
Chen, H.F.2
-
16
-
-
61449086383
-
User authentication scheme with privacy-preservation for multi-server environment
-
R. C. Wang, W. S. Juang and C. L. Lei, User authentication scheme with privacy-preservation for multi-server environment, IEEE Communications Letters, vol.13, no.2, pp.157-159, 2009.
-
(2009)
IEEE Communications Letters
, vol.13
, Issue.2
, pp. 157-159
-
-
Wang, R.C.1
Juang, W.S.2
Lei, C.L.3
-
17
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology - Proc. of CRYPTO'84, LNCS, vol.196, pp.47-53, 1984.
-
(1984)
Advances in Cryptology - Proc. of CRYPTO'84, LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
18
-
-
0002493959
-
Self-certied public keys
-
M. Girault, Self-certied public keys, Advances in Cryptology - Proc. of EUROCRYPT'91, LNCS, vol.547, pp.491-497, 1991.
-
(1991)
Advances in Cryptology - Proc. of EUROCRYPT'91, LNCS
, vol.547
, pp. 491-497
-
-
Girault, M.1
-
19
-
-
84957867844
-
Identity-based and self-certied key exchange protocols
-
S. Saeednia, Identity-based and self-certied key exchange protocols, Proc. of the 2nd Australasian Conf. on Information Security and Privacy, LNCS, vol.1270, pp.303-313, 1997.
-
(1997)
Proc. of the 2nd Australasian Conf. on Information Security and Privacy, LNCS
, vol.1270
, pp. 303-313
-
-
Saeednia, S.1
-
20
-
-
25644439798
-
Several security schemes constructed using ECC-based self-certied public key cryp - tosystems
-
W. J. Tsaur, Several security schemes constructed using ECC-based self-certied public key cryp - tosystems, Applied Mathematics and Computation, vol.168, no.1, pp.447-464, 2005.
-
(2005)
Applied Mathematics and Computation
, vol.168
, Issue.1
, pp. 447-464
-
-
Tsaur, W.J.1
-
21
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology - Proc. of CRYPTO 2001, LNCS, vol.2139, pp.213-229, 2001.
-
(2001)
Advances in Cryptology - Proc. of CRYPTO 2001, LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
22
-
-
84946840347
-
Short signatures from the Weil pairing
-
D. Boneh, B. Lynn and H. Shacham, Short signatures from the Weil pairing, Advances in Cryptology - Proc. of ASIACRYPT 2001, LNCS, vol.2248, pp.514-532, 2001.
-
(2001)
Advances in Cryptology - Proc. of ASIACRYPT 2001, LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
23
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
P. S. L. M. Barreto, H. Y. Kim, B. Lynn and M. Scott, Efficient algorithms for pairing-based cryptosystems, Advances in Cryptology {Proc. of CRYPTO 2002, LNCS, vol.2442, pp.354-368, 2002.
-
(2002)
Advances in Cryptology {Proc. of CRYPTO 2002, LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
24
-
-
0032649638
-
The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
-
G. Frey, M. Müller and H. G. Rück, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Trans. on Information Theory, vol.45, no.5, pp.1717-1719, 1999.
-
(1999)
IEEE Trans. on Information Theory
, vol.45
, Issue.5
, pp. 1717-1719
-
-
Frey, G.1
Müller, M.2
Rück, H.G.3
-
27
-
-
33644505500
-
Agent based subsystem for multimedia communications
-
S. S. Manvi and P. Venkataram, Agent based subsystem for multimedia communications, IEE - Part L, Software, vol.153, no.1, pp.38-48, 2006.
-
(2006)
IEE - Part L, Software
, vol.153
, Issue.1
, pp. 38-48
-
-
Manvi, S.S.1
Venkataram, P.2
-
28
-
-
59249086359
-
A novel fault-tolerant execution model by using of mobile agents
-
W. Qu, M. Kitsuregawa, H. Shen and Z. Shan, A novel fault-tolerant execution model by using of mobile agents, J. of Network and Computer Applications, vol.32, no.2, pp.423-432, 2009.
-
(2009)
J. of Network and Computer Applications
, vol.32
, Issue.2
, pp. 423-432
-
-
Qu, W.1
Kitsuregawa, M.2
Shen, H.3
Shan, Z.4
-
29
-
-
33646865468
-
Building and selecting mobile agents for network management
-
I. Satoh, Building and selecting mobile agents for network management, International J. of Network and Systems Management, vol.14, no.1, pp.147-169, 2006.
-
(2006)
International J. of Network and Systems Management
, vol.14
, Issue.1
, pp. 147-169
-
-
Satoh, I.1
-
30
-
-
0032121340
-
Access control and key management for mobile agents
-
R. Volker and J. S. Mehrdad, Access control and key management for mobile agents, Computer Graphics, vol.22, no.4, pp.457-461, 1998.
-
(1998)
Computer Graphics
, vol.22
, Issue.4
, pp. 457-461
-
-
Volker, R.1
Mehrdad, J.S.2
-
31
-
-
33745855807
-
Strongly unforgeable signatures based on computational Diffie-Hellman
-
D. Boneh, E. Shen and B. Waters, Strongly unforgeable signatures based on computational Diffie-Hellman, Proc. of International Conf. on Theory and Practice of Public-Key Cryptography, LNCS, vol.3958, pp.229-240, 2006.
-
(2006)
Proc. of International Conf. on Theory and Practice of Public-Key Cryptography, LNCS
, vol.3958
, pp. 229-240
-
-
Boneh, D.1
Shen, E.2
Waters, B.3
-
34
-
-
0012497782
-
Elliptic curves and cryptography
-
A. Jurisic and A. J. Menezes, Elliptic curves and cryptography, Dr. Dobb's J., pp.26-35, 1997.
-
(1997)
Dr. Dobb's J
, pp. 26-35
-
-
Jurisic, A.1
Menezes, A.J.2
-
35
-
-
77249177167
-
DCS: An efficient distributed certicate service scheme for vehicular networks
-
A. Wasef, Y. Jiang and X. Shen, DCS: An efficient distributed certicate service scheme for vehicular networks, IEEE Trans. on Vehicular Technology, vol.59, no.2, pp.533-549, 2010.
-
(2010)
IEEE Trans. on Vehicular Technology
, vol.59
, Issue.2
, pp. 533-549
-
-
Wasef, A.1
Jiang, Y.2
Shen, X.3
-
37
-
-
79956068138
-
-
Security requirements for cryptographic modules
-
Security requirements for cryptographic modules, NIST Standard FIPS, vol.140, no.2, 2004.
-
(2004)
NIST Standard FIPS
, vol.140
, Issue.2
-
-
-
39
-
-
77649291489
-
A portable integrated authentication and access control scheme for distributed embedded systems
-
Y. C. Chen and L. Y. Yeh, A portable integrated authentication and access control scheme for distributed embedded systems, International Journal of Innovative Computing, Information and Control, vol.6, no.2, pp.449-460, 2010.
-
(2010)
International Journal of Innovative Computing, Information and Control
, vol.6
, Issue.2
, pp. 449-460
-
-
Chen, Y.C.1
Yeh, L.Y.2
|