-
1
-
-
51249088358
-
-
WiMAX Forum, http://www.wimaxforum.org/home/.
-
WiMAX Forum
-
-
-
4
-
-
71149116914
-
A model of hierarchical attention focusing based on saliency map and its application for a display method for small mobile devices
-
T. Toriu, S. Nakajima and H. Hama, A model of hierarchical attention focusing based on saliency map and its application for a display method for small mobile devices, International Journal of Innovative Computing, Information and Control, vol.5, no.11(B), pp.4215-4224, 2009.
-
(2009)
International Journal of Innovative Computing, Information and Control
, vol.5
, Issue.11 B
, pp. 4215-4224
-
-
Toriu, T.1
Nakajima, S.2
Hama, H.3
-
5
-
-
63449113935
-
On dynamic mechanisms of mobile services adoption in social network
-
Y. Huo, W. Li and D. Yang, On dynamic mechanisms of mobile services adoption in social network, ICIC Express Letters, vol.3, no.1, pp.79-84, 2009.
-
(2009)
ICIC Express Letters
, vol.3
, Issue.1
, pp. 79-84
-
-
Huo, Y.1
Li, W.2
Yang, D.3
-
6
-
-
63449127894
-
An efficient approach for thinning wireless mobile messages
-
P. P. A. Haleem and M. P. Sebastian, An efficient approach for thinning wireless mobile messages, ICIC Express Letters, vol.3, no.1, pp.99-106, 2009.
-
(2009)
ICIC Express Letters
, vol.3
, Issue.1
, pp. 99-106
-
-
Haleem, P.P.A.1
Sebastian, M.P.2
-
8
-
-
1542593353
-
Authentication and authenticated key exchange
-
W. Diffie, P. C. van Oorschot and M. J. Wiener, Authentication and authenticated key exchange, Designs, Codes and Cryptography, vol.2, no.2, pp.107-125, 1992.
-
(1992)
Designs, Codes and Cryptography
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
van Oorschot, P.C.2
Wiener, M.J.3
-
9
-
-
12544256656
-
Secure email protocols providing perfect forward secrecy
-
H. M. Sun, B. T. Hsieh and H. J. Hwang, Secure email protocols providing perfect forward secrecy, IEEE Communication Letters, vol.9, no.1, pp.58-60, 2005.
-
(2005)
IEEE Communication Letters
, vol.9
, Issue.1
, pp. 58-60
-
-
Sun, H.M.1
Hsieh, B.T.2
Hwang, H.J.3
-
10
-
-
27644589302
-
Flaws in an e-mail protocol of Sun, Hsieh, and Hwang
-
A. Dent, Flaws in an e-mail protocol of Sun, Hsieh, and Hwang, IEEE Communications Letters, vol.9, no.8, pp.718-719, 2005.
-
(2005)
IEEE Communications Letters
, vol.9
, Issue.8
, pp. 718-719
-
-
Dent, A.1
-
11
-
-
33745192079
-
Robust e-mail protocols with perfect forward secrecy
-
B. H. Kim, J. H. Koo and D. H. Lee, Robust e-mail protocols with perfect forward secrecy, IEEE Communications Letters, vol.10, no.6, pp.510-512, 2006.
-
(2006)
IEEE Communications Letters
, vol.10
, Issue.6
, pp. 510-512
-
-
Kim, B.H.1
Koo, J.H.2
Lee, D.H.3
-
12
-
-
70349739567
-
A forward-secure e-mail protocol without certificated public keys
-
J. O. Kwon, I. R. Jeong and D. H. Lee, A forward-secure e-mail protocol without certificated public keys, Information Sciences, vol.179, no.24, pp.4277-4231, 2009.
-
(2009)
Information Sciences
, vol.179
, Issue.24
, pp. 4231-4277
-
-
Kwon, J.O.1
Jeong, I.R.2
Lee, D.H.3
-
13
-
-
84976825099
-
How to expose an eavesdropper
-
R. Rivest and A. Shamir, How to expose an eavesdropper, Communications of the ACM, vol.27, no.4, pp.393-395, 1984.
-
(1984)
Communications of the ACM
, vol.27
, Issue.4
, pp. 393-395
-
-
Rivest, R.1
Shamir, A.2
-
16
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
R. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Communications of the ACM, vol.21, no.2, pp.120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
17
-
-
63649101521
-
Robust t-out-of-n proxy signature based on RSA cryptosystems
-
Y.-F. Chang and C.-C. Chang, Robust t-out-of-n proxy signature based on RSA cryptosystems, International Journal of Innovative Computing, Information and Control, vol.4, no.2, pp.425-431, 2008.
-
(2008)
International Journal of Innovative Computing, Information and Control
, vol.4
, Issue.2
, pp. 425-431
-
-
Chang, Y.-F.1
Chang, C.-C.2
-
18
-
-
0017018484
-
New directions in cryptography
-
W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol. IT-22, no.6, pp.644-654, 1976.
-
(1976)
IEEE Transactions on Information Theory
, vol.IT-22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
20
-
-
0000112683
-
Elliptic curve cryptosystem
-
N. Koblitz, Elliptic curve cryptosystem, Mathematics of Computation, vol.48, pp.203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
22
-
-
77953884961
-
An efficient authenticated encryption scheme based on elliptic curve cryptosystem for broadcast environments
-
C.-C. Chang, Y.-W. Lai and J.-H. Yang, An efficient authenticated encryption scheme based on elliptic curve cryptosystem for broadcast environments, ICIC Express Letters, vol.4, no.1, pp.95-99, 2010.
-
(2010)
ICIC Express Letters
, vol.4
, Issue.1
, pp. 95-99
-
-
Chang, C.-C.1
Lai, Y.-W.2
Yang, J.-H.3
-
23
-
-
77953016558
-
A secure time-bound hierarchical key management scheme based on ECC for mobile agents
-
J.-Y. Huang, Y.-F. Chung, T.-S. Chen and I-E. Liao, A secure time-bound hierarchical key management scheme based on ECC for mobile agents, International Journal of Innovative Computing, Information and Control, vol.6, no.5, pp.2159-2170, 2010.
-
(2010)
International Journal of Innovative Computing, Information and Control
, vol.6
, Issue.5
, pp. 2159-2170
-
-
Huang, J.-Y.1
Chung, Y.-F.2
Chen, T.-S.3
Liao, I.-E.4
-
25
-
-
84949187399
-
The performance measurement of cryptographic primitives on palm devices
-
New Orleans
-
D. S. Wong, H. H. Fuentes and A. H. Chan, The performance measurement of cryptographic primitives on palm devices, Proc. of the 17th Annual Computer Security Applications Conf., New Orleans, pp.92-101, 2001.
-
(2001)
Proc. of the 17th Annual Computer Security Applications Conf.
, pp. 92-101
-
-
Wong, D.S.1
Fuentes, H.H.2
Chan, A.H.3
-
26
-
-
18844403113
-
Performance analysis of cryptographic protocols on handheld devices
-
Cambridge
-
P. G. Argyroudis, R. Verma, H. Tewari and D. O'Mahony, Performance analysis of cryptographic protocols on handheld devices, Proc. of the 3rd IEEE International Symposium on Network Computing and Applications, Cambridge, pp.169-174, 2004.
-
(2004)
Proc. of the 3rd IEEE International Symposium on Network Computing and Applications
, pp. 169-174
-
-
Argyroudis, P.G.1
Verma, R.2
Tewari, H.3
O'Mahony, D.4
-
27
-
-
39049158752
-
Experimental performance evaluation of cryptographic algorithms
-
Vancouver, Canada
-
M. Passing and F. Dressler, Experimental performance evaluation of cryptographic algorithms, Proc. of the 3rd IEEE International Conf. on Mobile Adhoc and Sensor Systems, Vancouver, Canada, pp.882-887, 2006.
-
(2006)
Proc. of the 3rd IEEE International Conf. on Mobile Adhoc and Sensor Systems
, pp. 882-887
-
-
Passing, M.1
Dressler, F.2
-
28
-
-
46149119679
-
Practical evaluation of the performance impact of security mechanisms in sensor networks
-
Tampa
-
M. Passing and F. Dressler, Practical evaluation of the performance impact of security mechanisms in sensor networks, Proc. of the 31st IEEE Conf. on Local Computer Networks, Tampa, pp.623-629, 2006.
-
(2006)
Proc. of the 31st IEEE Conf. on Local Computer Networks
, pp. 623-629
-
-
Passing, M.1
Dressler, F.2
-
29
-
-
33646382089
-
A study of the energy consumption characteristics of cryptographic algorithms and security protocols
-
N. R. Potlapally, S. Ravi, A. Raghunathan and N. K. Jha, A study of the energy consumption characteristics of cryptographic algorithms and security protocols, IEEE Transactions on Mobile Computing, vol.5, no.2, pp.128-143, 2006.
-
(2006)
IEEE Transactions on Mobile Computing
, vol.5
, Issue.2
, pp. 128-143
-
-
Potlapally, N.R.1
Ravi, S.2
Raghunathan, A.3
Jha, N.K.4
|