-
1
-
-
70450164574
-
A survey of secure mobile ad hoc routing protocols
-
L. Abusalah, A. Khokhar, and M. Guizani, "A survey of secure mobile ad hoc routing protocols," IEEE Commun. Surveys & Tutorials, IEEE, vol.10, no.4, pp.78-93,2008.
-
(2008)
IEEE Commun. Surveys & Tutorials IEEE
, vol.10
, Issue.4
, pp. 78-93
-
-
Abusalah, L.1
Khokhar, A.2
Guizani, M.3
-
2
-
-
1842815887
-
Security in mobile ad hoc networks: Challenges and solutions
-
H. Yang, H. Luo, F. Ye, S. Lu, and L. Zhang, "Security in mobile ad hoc networks: challenges and solutions," IEEE Wirel. Commun., vol.11, no.1, pp.38-47,2004.
-
(2004)
IEEE Wirel. Commun.
, vol.11
, Issue.1
, pp. 38-47
-
-
Yang, H.1
Luo, H.2
Ye, F.3
Lu, S.4
Zhang, L.5
-
3
-
-
67349212443
-
Securing resource-constrained wireless ad hoc networks
-
Y. Fang, X. Zhu, and Y. Zhang, "Securing resource-constrained wireless ad hoc networks," Wireless Commun., vol.16, no.2, pp.24-29,2009.
-
(2009)
Wireless Commun.
, vol.16
, Issue.2
, pp. 24-29
-
-
Fang, Y.1
Zhu, X.2
Zhang, Y.3
-
4
-
-
33751529199
-
Securing mobile ad hoc networks with certificateless public keys
-
DOI 10.1109/TDSC.2006.58
-
Y. Zhang, W. Liu, W. Lou, and Y. Fang, "Securing mobile ad hoc networks with certificateless public keys," IEEE Trans. Dependable Secur. Comput., vol.3, no.4, pp.386-399,2006. (Pubitemid 44837040)
-
(2006)
IEEE Transactions on Dependable and Secure Computing
, vol.3
, Issue.4
, pp. 386-399
-
-
Zhang, Y.1
Liu, W.2
Lou, W.3
Fang, Y.4
-
5
-
-
0001827537
-
Identity-based cryptosystems and signature schemes
-
A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. Crypto1984,1984.
-
(1984)
Proc. Crypto
, vol.1984
-
-
Shamir, A.1
-
6
-
-
84946844750
-
A one round protocol for tripartite diffie-hellman
-
Springer-Verlag
-
A. Joux, "A one round protocol for tripartite diffie-hellman," in ANTS IV, ser. LNCS, vol.1838. Springer-Verlag,2000, pp.385-394.
-
(2000)
ANTS IV, ser. LNCS
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
7
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Springer
-
Boneh and Franklin, "Identity-based encryption from the weil pairing," in Proc. Crypto2001, ser. LNCS, vol.2139. Springer,2001, pp.213-219.
-
(2001)
Proc. Crypto2001, ser. LNCS
, vol.2139
, pp. 213-219
-
-
Boneh1
Franklin2
-
8
-
-
84946840347
-
Short Signatures from the Weil Pairing
-
Advances in Cryptology - ASIACRYPT 2001
-
D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," in Proc. ASIACRYPT, ser. LNCS, vol.2248. Springer-Verlag,2001, pp. 514-532. (Pubitemid 33371204)
-
(2002)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
9
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
(earlier: Cryptography and Coding II, Edited by Chris Mitchell Clarendon Press
-
C. Cocks, "An identity based encryption scheme based on quadratic residues," in IMA: IMA Conference on Cryptography and Coding, LNCS lately (earlier: Cryptography and Coding II, Edited by Chris Mitchell, Clarendon Press,1992),2001.
-
(1992)
IMA: IMA Conference on Cryptography and Coding, LNCS lately
, vol.2001
-
-
Cocks, C.1
-
10
-
-
27244454348
-
-
Cryptology ePrint Archive, Report2004/064, Jun.242004
-
R. Dutta, R. Barua, and P. Sarkar, "Pairing-based cryptographic protocols: A survey," Cryptology ePrint Archive, Report2004/064, Jun.242004.
-
Pairing-based cryptographic protocols: A survey
-
-
Dutta, R.1
Barua, R.2
Sarkar, P.3
-
11
-
-
84860888877
-
Public-key systems based on the difficulty of tampering (is there a difference between des and rsa?) (extended abstract)
-
Desmedt and Quisquater, "Public-key systems based on the difficulty of tampering (is there a difference between DES and RSA?) (extended abstract)," in Proc. Crypto,1986.
-
(1986)
Proc. Crypto
-
-
Desmedt1
Quisquater2
-
12
-
-
85032215902
-
A realization scheme for the identity-based cryptosystem
-
ser. LNCS293. Springer-Verlag16-20 Aug.1987
-
H. Tanaka, "A realization scheme for the identity-based cryptosystem," in Proc. CRYPTO '87, ser. LNCS, vol.293. Springer-Verlag,1988,16-20 Aug.1987, pp.340-349.
-
(1988)
Proc. CRYPTO '87
, pp. 340-349
-
-
Tanaka, H.1
-
13
-
-
0024664858
-
An id-based cryptosystem based on the discrete logarithm problem
-
May
-
S. Tsujii and T. Itoh, "An ID-based cryptosystem based on the discrete logarithm problem," IEEE J. Sel. Areas Commun., vol.7, no.4, May1989.
-
(1989)
IEEE J. Sel. Areas Commun.
, vol.7
, Issue.4
-
-
Tsujii, S.1
Itoh, T.2
-
15
-
-
0018545449
-
How to share a secret
-
A. Shamir, "How to share a secret," Communications of the ACM, vol.22, no.11,1979.
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
-
-
Shamir, A.1
-
16
-
-
0033357103
-
Securing ad hoc networks
-
DOI 10.1109/65.806983
-
L. Zhou and Z. J. Haas, "Securing ad hoc networks," IEEE Network, vol.13, no.6, pp.24-30,1999. (Pubitemid 30526484)
-
(1999)
IEEE Network
, vol.13
, Issue.6
, pp. 24-30
-
-
Zhou, L.1
Haas, Z.J.2
-
18
-
-
0028462933
-
Threshold cryptography
-
Jul.-Aug
-
Y. Desmedt, "Threshold cryptography," European Transactions on Telecommunications, vol. 5, no.4, pp.449-457, Jul.-Aug.1994.
-
(1994)
European Transactions on Telecommunications
, vol.5
, Issue.4
, pp. 449-457
-
-
Desmedt, Y.1
-
19
-
-
84943807207
-
Toward secure key distribution in truly ad-hoc networks
-
A. Khalili, J. Katz, and W. A. Arbaugh, "Toward secure key distribution in truly ad-hoc networks," in SAINT Workshops. IEEE Computer Society,2003, pp.342-346.
-
(2003)
SAINT Workshops. IEEE Computer Society
, pp. 342-346
-
-
Khalili, A.1
Katz, J.2
Arbaugh, W.A.3
-
20
-
-
84860885214
-
Bootstrapping security associations for routing in mobile ad-hoc networks
-
IEEE Computer Society Press
-
R. Bobba, L. Eschenauer, V. Gligor, and W. Arbaugh, "Bootstrapping security associations for routing in mobile ad-hoc networks," in IEEE Global Telecommunications Conference2003. IEEE Computer Society Press,2003.
-
(2003)
IEEE Global Telecommunications Conference
, vol.2003
-
-
Bobba, R.1
Eschenauer, L.2
Gligor, V.3
Arbaugh, W.4
-
21
-
-
3042546547
-
Threshold and identitybased key management and authentication for wireless ad hoc networks
-
IEEE Computer Society
-
H. Deng, A. Mukherjee, and D. P. Agrawal, "Threshold and identitybased key management and authentication for wireless ad hoc networks," in ITCC (1). IEEE Computer Society,2004, pp.107-111.
-
(2004)
ITCC
, vol.1
, pp. 107-111
-
-
Deng, H.1
Mukherjee, A.2
Agrawal, D.P.3
-
22
-
-
7744232568
-
Tids: Threshold and identity-based security scheme for wireless ad hoc networks
-
H. Deng and D. P. Agrawal, "TIDS: threshold and identity-based security scheme for wireless ad hoc networks," Ad Hoc Networks, vol.2, no.3, pp.291-307,2004.
-
(2004)
Ad Hoc Networks
, vol.2
, Issue.3
, pp. 291-307
-
-
Deng, H.1
Agrawal, D.P.2
-
23
-
-
63149177861
-
Identitybased threshold key management for ad hoc networks
-
Y. Zhang, J. Liu, Y. Wang, J. Han, H. Wang, and K. Wang, "Identitybased threshold key management for ad hoc networks," Pacific-Asia Workshop on Computational Intelligence and Industrial Application, IEEE, vol.2, pp.797-801,2008.
-
(2008)
Pacific-Asia Workshop on Computational Intelligence and Industrial Application IEEE
, vol.2
, pp. 797-801
-
-
Zhang, Y.1
Liu, J.2
Wang, Y.3
Han, J.4
Wang, H.5
Wang, K.6
-
24
-
-
58049127745
-
Identity-based fully distributed certificate authority in an olsr manet
-
P. Xia, M. Wu, K. Wang, and X. Chen, "Identity-Based Fully Distributed Certificate Authority in an OLSR MANET," in4th Wireless Communications, Networking and Mobile Computing. IEEE,2008, pp.1-4.
-
(2008)
4th Wireless Communications, Networking and Mobile Computing. IEEE
, pp. 14
-
-
Xia, P.1
Wu, M.2
Wang, K.3
Chen, X.4
-
25
-
-
34147173361
-
A survey on peer-to-peer key management for mobile ad hoc networks
-
J. V. D. MERWE, D. DAWOUD, and S. McDONALD, "A survey on peer-to-peer key management for mobile ad hoc networks," ACM Comput. Surv., vol.39, no.1, pp.1-45,2007.
-
(2007)
ACM Comput. Surv.
, vol.39
, Issue.1
, pp. 1-45
-
-
Merwe, J.V.D.1
Dawoud, D.2
Mcdonald, S.3
-
26
-
-
56349109552
-
Distributed and secure bootstrapping of mobile ad hoc networks: Framework and constructions
-
S. Xu and S. Capkun, "Distributed and secure bootstrapping of mobile ad hoc networks: Framework and constructions," ACM Trans. Inf. Syst. Secur., vol.12, no.1, pp.1-37,2008.
-
(2008)
ACM Trans. Inf. Syst. Secur.
, vol.12
, Issue.1
, pp. 1-37
-
-
Xu, S.1
Capkun, S.2
-
28
-
-
26844533458
-
A new scheme for key management in ad hoc networks
-
Networking - ICN 2005 - 4th International Conference on Networking, Proceedings
-
G. Li and W. Han, "A new scheme for key management in ad hoc networks," in Proc.4th International Conference on Networking Proceedings, ser. LNCS, vol.3421. Springer,2005, pp.242-249. (Pubitemid 41452126)
-
(2005)
Lecture Notes in Computer Science
, vol.3421
, Issue.2
, pp. 242-249
-
-
Li, G.1
Han, W.2
-
29
-
-
23944432688
-
Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography
-
X. Boyen, "Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography," in Proc. Crypto2003,2003.
-
(2003)
Proc. Crypto
, vol.2003
-
-
Boyen, X.1
-
30
-
-
24144449947
-
Ac-pki: Anonymous and certificateless public-key infrastructure for mobile ad hoc networks
-
Y. Zhang, W. Liu, W. Lou, Y. Fang, and Y. Kwon, "Ac-pki: anonymous and certificateless public-key infrastructure for mobile ad hoc networks," in Proc. International Conference on Communications. IEEE Computer Society Press,2005.
-
(2005)
Proc. International Conference on Communications. IEEE Computer Society Press
-
-
Zhang, Y.1
Liu, W.2
Lou, W.3
Fang, Y.4
Kwon, Y.5
-
31
-
-
48349099621
-
Identity-based key issuing protocol for ad hoc networks
-
Y. Ren, J. Wang, Y. Zhang, and L. Fang, "Identity-based key issuing protocol for ad hoc networks," Computational Intelligence and Security, International Conference on, vol. 0, pp.917-921,2007.
-
(2007)
Computational Intelligence and Security, International Conference on
, vol.0
, pp. 917-921
-
-
Ren, Y.1
Wang, J.2
Zhang, Y.3
Fang, L.4
-
32
-
-
3543050471
-
Efficient self-healing group key distribution with revocation capability
-
Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003
-
D. Liu, P. Ning, and K. Sun, "Efficient self-healing group key distribution with revocation capability," in Proc.10th ACM conference on Computer and communications security. New York, NY, USA: ACM,2003, pp.231-240. (Pubitemid 40673805)
-
(2003)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 231-240
-
-
Liu, D.1
Ning, P.2
Sun, K.3
-
33
-
-
84860889402
-
Secure key issuing in id-based cryptography, ser. Conferences in research and practice in information technology
-
B. Lee, C. Boyd, E. Dawson, K. Kim, J. Yang, and S. Yoo, Secure Key Issuing in ID-based Cryptography, ser. Conferences in Research and Practice in Information Technology. ACS,2004, vol.32.
-
(2004)
ACS
, vol.32
-
-
Lee, B.1
Boyd, C.2
Dawson, E.3
Kim, K.4
Yang, J.5
Yoo, S.6
-
34
-
-
33746610485
-
Public key cryptography sans certificates in ad hoc networks
-
DOI 10.1007/11767480-26, Applied Cryptography and Network Security - 4th International Conference, ACNS 2006, Proceedings
-
N. Saxena, "Public key cryptography sans certificates in ad hoc networks," in Applied Cryptography and Network Security,4th International Conference Proceedings, ser. LNCS, vol.3989,2006, pp.375-389. (Pubitemid 44152831)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 375-389
-
-
Saxena, N.1
-
36
-
-
26444471877
-
Resilient cluster-organizing key management and secure routing protocol for mobile ad hoc networks
-
H.-Y. Lin, Y.-M. Huang, and T.-I. WANG, "Resilient cluster-organizing key management and secure routing protocol for mobile ad hoc networks," in Proc. IEICE Transactions on Communications,2005.
-
(2005)
Proc. IEICE Transactions on Communications
-
-
Lin, H.-Y.1
Huang, Y.-M.2
WANG, T.-I.3
-
37
-
-
33845753004
-
Inter-cluster routing authentication for Ad Hoc networks by a hierarchical key scheme
-
DOI 10.1007/s11390-006-0997-5
-
Y.-M. Huang, H.-Y. Lin, and T.-I. Wang, "Inter-cluster routing authentication for ad hoc networks by a hierarchical key scheme," J. Comput. Sci. Technol., vol.21, no.6, pp.997-1011,2006. (Pubitemid 46013018)
-
(2006)
Journal of Computer Science and Technology
, vol.21
, Issue.6
, pp. 997-1011
-
-
Huang, Y.-M.1
Lin, H.-Y.2
Wang, T.-I.3
-
39
-
-
84860888209
-
Threshold cryptography in mobile ad hoc networks
-
D. Crescenzo, Arce, and Ge, "Threshold cryptography in mobile ad hoc networks," in International Conference on Security in Communication Networks, SCN, LNCS, vol.4,2004.
-
(2004)
International Conference on Security in Communication Networks, SCN, LNCS
, vol.4
-
-
Crescenzo Arce, D.1
Ge2
-
40
-
-
0035704362
-
Providing robust and ubiquitous security support for mobile ad-hoc networks
-
J.Kong, P. Zerfos, H. Luo, and L. Zhang, "Providing robust and ubiquitous security support for mobile ad-hoc networks," in Proc. IEEE ICNP,2001.
-
(2001)
Proc. IEEE ICNP
-
-
Kong, J.1
Zerfos, P.2
Luo, H.3
Zhang, L.4
-
41
-
-
4544385042
-
An authenticated broadcasting scheme for wireless ad hoc network
-
IEEE Computer Society
-
M. J. Bohio and A. Miri, "An authenticated broadcasting scheme for wireless ad hoc network," in Proc. CNSR2004. IEEE Computer Society,2004, pp.69-74.
-
(2004)
Proc. CNSR
, vol.2004
, pp. 69-74
-
-
Bohio, M.J.1
Miri, A.2
-
45
-
-
7744225358
-
Efficient identity-based security schemes for ad hoc network routing protocols
-
M. J. Bohio and A. Miri, "Efficient identity-based security schemes for ad hoc network routing protocols," Ad Hoc Networks, vol.2, no.3, pp.309-317,2004.
-
(2004)
Ad Hoc Networks
, vol.2
, Issue.3
, pp. 309-317
-
-
Bohio, M.J.1
Miri, A.2
-
46
-
-
34548839108
-
Improved ID-based security framework for ad hoc network
-
DOI 10.1016/j.adhoc.2006.07.006, PII S1570870506000710
-
H.-Y. Chien and R.-Y. Lin, "Improved id-based security framework for ad hoc network," Ad Hoc Netw., vol.6, no.1, pp.47-60,2008. (Pubitemid 47446450)
-
(2008)
Ad Hoc Networks
, vol.6
, Issue.1
, pp. 47-60
-
-
Chien, H.-Y.1
Lin, R.-Y.2
-
48
-
-
16244372424
-
A group key management architecture for mobile Ad-hoc wireless networks
-
K. H. Rhee, Y.-H. Park, and G. Tsudik, "A group key management architecture for mobile ad-hoc wireless networks," J. Inf. Sci. Eng, vol.21, no.2, pp.415-428,2005. (Pubitemid 40450227)
-
(2005)
Journal of Information Science and Engineering
, vol.21
, Issue.2
, pp. 415-428
-
-
Rhee, K.-H.1
Park, Y.-H.O.2
Tsudik, G.3
-
49
-
-
0345755816
-
Adaptive security for multilevel ad hoc networks
-
DOI 10.1002/wcm.75
-
J. Kong, H. Luo, K. Xu, D. L. Gu, M. Gerla, and S. Lu, "Adaptive security for multilevel ad hoc networks," Wireless Communications and Mobile Computing, vol.2, no. 5, pp. 533-547,2002. (Pubitemid 135713189)
-
(2002)
Wireless Communications and Mobile Computing
, vol.2
, Issue.5
, pp. 533-547
-
-
Kong, J.1
Luo, H.2
Xu, K.3
Gu, D.L.4
Gerla, M.5
Lu, S.6
-
51
-
-
33646950088
-
Constant-round contributory group key agreement for ad hoc networks
-
P. Zhang, C. Ye, X. Li, Y. Cheng, and X. Ma, "Constant-round contributory group key agreement for ad hoc networks," in Proc. IEEE Wireless Communications, Networking and Mobile Computing. IEEE Computer Society Press,2005.
-
(2005)
Proc. IEEE Wireless Communications, Networking and Mobile Computing. IEEE Computer Society Press
-
-
Zhang, P.1
Ye, C.2
Li, X.3
Cheng, Y.4
Ma, X.5
-
52
-
-
35048904149
-
Optimizing authentication mechanisms using id-based cryptography in ad hoc wireless mobile networks
-
Springer
-
W. Lee and W. Sriborrirux, "Optimizing authentication mechanisms using ID-based cryptography in ad hoc wireless mobile networks," in Proc. Information Networking, Networking Technologies for Broadband and Mobile Networks, ser. LNCS, vol.3090. Springer,2004, pp.925-934.
-
(2004)
Proc. Information Networking, Networking Technologies for Broadband and Mobile Networks, ser. LNCS
, vol.3090
, pp. 925-934
-
-
Lee, W.1
Sriborrirux, W.2
-
53
-
-
27944458797
-
Id-based authenticated two round multi-party key agreement
-
X. Du, Y. Wang, J. Ge, and Y. Wang, "Id-based authenticated two round multi-party key agreement," Cryptology ePrint Archive, Report2003/247,2003, http://eprint.iacr.org
-
(2003)
Cryptology ePrint Archive, Report
, vol.247
, pp. 2003
-
-
Du, X.1
Wang, Y.2
Ge, J.3
Wang, Y.4
-
54
-
-
58449126665
-
An identity-based broadcast encryption protocol for ad hoc networks
-
L. Zhang, Y. Hu, and N. Mu, "An identity-based broadcast encryption protocol for ad hoc networks," Young Computer Scientists, International Conference for, vol. 0, pp.1619-1623,2008.
-
(2008)
Young Computer Scientists, International Conference for
, vol.0
, pp. 1619-1623
-
-
Zhang, L.1
Hu, Y.2
Mu, N.3
-
55
-
-
57949110628
-
Identity-based broadcast encryption with constant size ciphertexts and private keys
-
Springer-Verlag
-
C. Delerabĺee, "Identity-based broadcast encryption with constant size ciphertexts and private keys," in Proc. ASIACRYPT'07. Springer-Verlag,2007, pp.200-215.
-
(2007)
Proc. ASIACRYPT'07
, pp. 200-215
-
-
Delerabĺee, C.1
-
56
-
-
1642464769
-
On-demand secure routing protocol for ad hoc network using id based cryptosystem
-
Y.-H. Lee, H. Kim, B. Chung, J. Lee, and H. Yoon, "On-demand secure routing protocol for ad hoc network using id based cryptosystem," in Proc.4th ICPDCAT. IEEE,2003, pp.211-215.
-
(2003)
Proc.4th ICPDCAT. IEEE
, pp. 211-215
-
-
Lee, Y.-H.1
Kim, H.2
Chung, B.3
Lee, J.4
Yoon, H.5
-
58
-
-
85083937286
-
Securing aodv against wormhole attacks in emergency manet multimedia communications
-
E. A. Panaousis, L. Nazaryan, and C. Politis, "Securing aodv against wormhole attacks in emergency manet multimedia communications," in Proc. 5th International ICST Mobile Multimedia Communications Conference, ser. Mobimedia '09,2009, pp.1-7.
-
(2009)
Proc. 5th International ICST Mobile Multimedia Communications Conference, ser. Mobimedia '09
, pp. 17
-
-
Panaousis, E.A.1
Nazaryan, L.2
Politis, C.3
-
59
-
-
24144443813
-
LSRP: A Lightweight Secure Routing Protocol with low cost for ad-hoc networks
-
Information Networking - Convergence in Broadband and Mobile Networking - International Conference, ICOIN 2005
-
B.-N. Park, J. Myung, and W. Lee, "LSRP: A lightweight secure routing protocol with low cost for ad-hoc networks," in Proc. International Conference on Convergence in Broadband and Mobile Networking, ser. LNCS, vol.3391. Springer,2005, pp.160-169. (Pubitemid 41231454)
-
(2005)
Lecture Notes in Computer Science
, vol.3391
, pp. 160-169
-
-
Park, B.-N.1
Myung, J.2
Lee, W.3
-
60
-
-
35048893509
-
New identity based signcryption schemes from pairings
-
[Online]. Available ePrint Archive, Report2003/023, Feb.24
-
J. jacques Quisquater, "New identity based signcryption schemes from pairings," Cryptology ePrint Archive, Report2003/023, Feb.242003. [Online]. Available: http://eprint.iacr.org/2003/023.ps.gz
-
(2003)
Cryptology
-
-
Jacques Quisquater, J.1
-
61
-
-
25844478002
-
Ismanet: A secure routing protocol using identity-based signcryption scheme for mobile ad-hoc networks
-
B.-N. Park and W. Lee, "ISMANET: A secure routing protocol using identity-based signcryption scheme for mobile ad-hoc networks," IEICE Trans. Communications,2005.
-
(2005)
IEICE Trans. Communications
-
-
Park, B.-N.1
Lee, W.2
-
62
-
-
13944275248
-
ISSRP: A secure routing protocol using identity-based signcryption scheme in ad-hoc networks
-
Parallel and Distributed Computing: Applications and Technologies
-
B.-N. Park, J. Myung, and W. Lee, "ISSRP: A secure routing protocol using identity-based signcryption scheme in ad-hoc networks," in Proc. 5th International Conference on Parallel and Distributed Computing, ser. LNCS, vol.3320. Springer,2004, pp.711-714. (Pubitemid 40266530)
-
(2004)
Lecture Notes in Computer Science
, vol.3320
, pp. 711-714
-
-
Park, B.-N.1
Myung, J.2
Lee, W.3
-
63
-
-
33744972272
-
Security enhancement in ad hoc network with id-based cryptosystem
-
J. Song, H. Kim, S. Lee, and H. Yoon, "Security enhancement in ad hoc network with id-based cryptosystem," in Proc.7th International Conference on Advanced Communication Technology. IEEE Computer Society Press,2005.
-
(2005)
Proc.7th International Conference on Advanced Communication Technology. IEEE Computer Society Press
-
-
Song, J.1
Kim, H.2
Lee, S.3
Yoon, H.4
-
64
-
-
35248835575
-
Aggregate and verifiably encrypted signatures from bilinear maps
-
Springer-Verlag
-
D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and verifiably encrypted signatures from bilinear maps," in Proc. EUROCRYPT, ser. LNCS, vol.2656. Springer-Verlag,2003, pp.416-432.
-
(2003)
Proc. EUROCRYPT, ser. LNCS
, vol.2656
, pp. 416-432
-
-
Boneh, D.1
Gentry, C.2
Lynn, B.3
Shacham, H.4
-
66
-
-
84875734081
-
Papa-uic: A design approach and a framework for secure mobile ad hoc networks
-
John Wiley & Sons
-
S. Zhao and A. Aggarwal, "PAPA-UIC: a design approach and a framework for secure mobile ad hoc networks," Security and Communication Networks, John Wiley & Sons, vol.1, pp.371-383,2010.
-
(2010)
Security and Communication Networks
, vol.1
, pp. 371-383
-
-
Zhao, S.1
Aggarwal, A.2
-
67
-
-
1142282396
-
Authenticated identity-based encryption
-
Report2002/072, Jul.112002
-
B. Lynn, "Authenticated identity-based encryption," Cryptology ePrint Archive, Report2002/072, Jul.112002.
-
Cryptology ePrint Archive
-
-
Lynn, B.1
-
68
-
-
0034541756
-
Mitigating routing misbehavior in mobile ad hoc networks
-
S. Marti, T. J. Giuli, K. Lai, and M. Baker, "Mitigating routing misbehavior in mobile ad hoc networks," in Proc.6th annual international conference on Mobile computing and networking, ser. MobiCom '00. New York, NY, USA: ACM,2000, pp.255-265. (Pubitemid 32024700)
-
(2000)
Proceedings of the Annual International Conference on Mobile Computing and Networking, MOBICOM
, pp. 255-265
-
-
Marti Sergio1
Giuli, T.J.2
Lai Kevin3
Baker Mary4
-
69
-
-
0242696192
-
Performance analysis of the confidant protocol
-
MobiHoc '02. New York, NY, USA: ACM
-
S. Buchegger and J.-Y. Le Boudec, "Performance analysis of the confidant protocol," in Proc.3rd ACM international symposium on Mobile ad hoc networking & computing, ser. MobiHoc '02. New York, NY, USA: ACM,2002, pp.226-236.
-
(2002)
Proc.3rd ACM international symposium on Mobile ad hoc networking & computing, ser
, pp. 226-236
-
-
Buchegger, S.1
Le Boudec, J.-Y.2
-
71
-
-
38049003964
-
A survey of key management in ad hoc networks
-
A. M. Hegland, E. Winjum, S. F. Mjolsnes, C. Rong, O. Kure, and P. Spilling, "A survey of key management in ad hoc networks," IEEE Commun. Surveys & Tutorials, IEEE, vol.8, no.3, pp.48-66,2006.
-
(2006)
IEEE Commun. Surveys & Tutorials IEEE
, vol.8
, Issue.3
, pp. 48-66
-
-
Hegland, A.M.1
Winjum, E.2
Mjolsnes, S.F.3
Rong, C.4
Kure, O.5
Spilling, P.6
-
72
-
-
47949101717
-
Key refreshing in identity-based cryptography and its applications in manets
-
S. Balfe, K. D. Boklan, Z. Klagsbrun, and K. G. Paterson, "Key refreshing in identity-based cryptography and its applications in manets," in Military Communications Conference,2007. MILCOM2007. IEEE. IEEE,2007, pp.1-8.
-
Military Communications Conference2007. MILCOM2007. IEEE. IEEE
, vol.2007
, pp. 18
-
-
Balfe, S.1
Boklan, K.D.2
Klagsbrun, Z.3
Paterson, K.G.4
-
73
-
-
33749611163
-
Bootstrapping security in mobile ad hoc networks using identity-based schemes with key revocation
-
[Online]. Available
-
K. Hoeper and G. Gong, "Bootstrapping security in mobile ad hoc networks using identity-based schemes with key revocation," University of Waterloo, Report2006-04,2006. [Online]. Available: http://www.comsec.uwaterloo. ca/~khoeper/IBCrevocation hoeper.pdf
-
(2006)
University of Waterloo, Report
, vol.4
, Issue.2006
-
-
Hoeper, K.1
Gong, G.2
-
75
-
-
84860884373
-
Toward hierarchical identity-based cryptography for tactical networks
-
S. Balfe, K. D. Boklan, Z. Klagsbrun, and K. G. Paterson, "Toward hierarchical identity-based cryptography for tactical networks," in Military Communications Conference,2004. MILCOM2004. IEEE. IEEE,2004, pp.1-8.
-
Military Communications Conference2004. MILCOM2004. IEEE. IEEE
, vol.2004
, pp. 18
-
-
Balfe, S.1
Boklan, K.D.2
Klagsbrun, Z.3
Paterson, K.G.4
-
76
-
-
38049045124
-
An identity-based signcryption scheme for multi-domain ad hoc networks
-
Springer-Verlag
-
F. Li, Y. Hu, and C. Zhang, "An identity-based signcryption scheme for multi-domain ad hoc networks," in Proc. 5th international conference on Applied Cryptography and Network Security. Springer-Verlag,2007, pp.373-384.
-
(2007)
Proc. 5th international conference on Applied Cryptography and Network Security
, pp. 373-384
-
-
Li, F.1
Hu, Y.2
Zhang, C.3
-
77
-
-
24944527987
-
Peer collaboration in wireless ad hoc networks
-
NETWORKING 2005 - Networking Technologies, Services, and Protocols; Performance of Computer and Communication Networks; Mobile and Wireless Commun. Syst.: 4th Int. IFIP-TC6 Networking Conf., Proc.
-
L. Cai, J. Pan, X. Shen, and J. W. Mark, "Peer collaboration in wireless ad hoc networks," in Proc.4th International IFIP-TC6 Networking Conference, ser. LNCS, vol.3462. Springer,2005, pp.840-852. (Pubitemid 41312846)
-
(2005)
Lecture Notes in Computer Science
, vol.3462
, pp. 840-852
-
-
Cai, L.1
Pan, J.2
Shen, X.3
Mark, J.W.4
-
78
-
-
14844296893
-
Hierarchical id-based cryptography
-
LNCS, Springer-Verlag
-
G. Gentry and A. Silverberg, "Hierarchical ID-based cryptography," in Proc. ASIACRYPT. LNCS, Springer-Verlag,2002.
-
(2002)
Proc. ASIACRYPT
-
-
Gentry, G.1
Silverberg, A.2
-
79
-
-
33748622050
-
MASK: Anonymous on-demand routing in mobile Ad Hoc networks
-
DOI 10.1109/TWC.2006.1687761, 1687761
-
Y. Zhang, W. Liu, W. Lou, and Y. Fang, "MASK: anonymous on-demand routing in mobile ad hoc networks," in Wireless Communications. IEEE,2006, pp.2376-2385. (Pubitemid 44376150)
-
(2006)
IEEE Transactions on Wireless Communications
, vol.5
, Issue.9
, pp. 2376-2385
-
-
Zhang, Y.1
Liu, W.2
Lou, W.3
Fang, Y.4
-
80
-
-
33751044073
-
Talking to strangers: Authentication in ad-hoc wireless networks
-
D. Balfanz, D. K. Smetters, P. Stewart, and H. C. Wong, "Talking to strangers: Authentication in ad-hoc wireless networks," in Proc. Symp. Network and Distributed Systems Security. Internet Society,2002, pp.23-35.
-
(2002)
Proc. Symp. Network and Distributed Systems Security. Internet Society
, pp. 23-35
-
-
Balfanz, D.1
Smetters, D.K.2
Stewart, P.3
Wong, H.C.4
-
82
-
-
33749603013
-
Key revocation for identity-based schemes in mobile ad hoc networks
-
Ad-Hoc, Mobile, and Wireless Networks - 5th International Conference, ADHOC-NOW 2006, Proceedings
-
K. Hoeper and G. Gong, "Key revocation for identity-based schemes in mobile ad hoc networks," in ADHOC-NOW, ser. LNCS, vol.4104. Springer,2006, pp.224-237. (Pubitemid 44543209)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 224-237
-
-
Hoeper, K.1
Gong, G.2
-
84
-
-
84883869163
-
Self-securing ad hoc wireless networks
-
H. Luo, P. Zerfos, J. Kong, S. Lu, and L. Zhang, "Self-securing ad hoc wireless networks," in ISCC. IEEE Computer Society,2002, pp. 567-574.
-
(2002)
ISCC. IEEE Computer Society
, pp. 567-574
-
-
Luo, H.1
Zerfos, P.2
Kong, J.3
Lu, S.4
Zhang, L.5
-
85
-
-
21144456634
-
Gentry certificate-based encryption and the certificate revocation problem
-
Gentry, "Certificate-based encryption and the certificate revocation problem," in Proc. EUROCRYPT,2003.
-
(2003)
Proc. EUROCRYPT
-
-
-
86
-
-
84860885210
-
Key agreement using statically keyed authenticators
-
Boyd, Mao, and Paterson, "Key agreement using statically keyed authenticators," in International Conference on Applied Cryptography and Network Security (ACNS), LNCS, vol.2,2004.
-
(2004)
International Conference on Applied Cryptography and Network Security (ACNS), LNCS
, vol.2
-
-
Mao, B.1
Paterson2
-
87
-
-
84942246351
-
Identity based authenticated key agreement protocols from pairings
-
Feb.12
-
L. Chen and C. Kudla, "Identity based authenticated key agreement protocols from pairings," Hewlett Packard Laboratories, Tech. Rep. HPL-2003-25, Feb.122003.
-
(2003)
Hewlett Packard Laboratories, Tech. Rep. HPL
, pp. 2003-25
-
-
Chen, L.1
Kudla, C.2
-
88
-
-
33646851075
-
How to solve key escrow and identity revocation in identity-based encryption schemes
-
DOI 10.1007/11593980-22, Information Systems Security - First International Conference, ICISS 2005, Proceedings
-
J. Oh, K. Lee, and S.-J. Moon, "How to solve key escrow and identity revocation in identity-based encryption schemes," in ICISS2005 Proceedings, ser. LNCS, vol.3803. Springer,2005, pp.290-303. (Pubitemid 43775415)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 290-303
-
-
Oh, J.1
Lee, K.2
Moon, S.3
-
90
-
-
84860888874
-
Preventing or utilizing key escrow in identity-based schemes employed in mobile ad hoc network
-
Aug Jul.
-
"Preventing or utilizing key escrow in identity-based schemes employed in mobile ad hoc network," Int. J. of Security and Networks (IJSN), Jul.-Aug.2007.
-
(2007)
Int. J. of Security and Networks (IJSN)
-
-
-
91
-
-
33847302016
-
Limitations of key escrow in identity-based schemes in ad hoc networks
-
"Limitations of key escrow in identity-based schemes in ad hoc networks," in Proc. First International Conference on SecureComm2005,2005.
-
(2005)
Proc. First International Conference on SecureComm
, vol.2005
-
-
-
92
-
-
33746734238
-
High security pairing-based cryptography revisited
-
Algorithmic Number Theory - 7th International Symposium, ANTS-VII, Proceedings
-
R. Granger, D. Page, and N. Smart, "High security pairing-based cryptography revisited," in Algorithmic Number Theory Symposium VII. Springer-Verlag LNCS4076, Jul.2006, pp.480-494. (Pubitemid 44165763)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 480-494
-
-
Granger, R.1
Page, D.2
Smart, N.P.3
-
93
-
-
23044474013
-
Evidence that xtr is more secure than supersingular elliptic curve cryptosystems
-
E. Verheul, "Evidence that XTR is more secure than supersingular elliptic curve cryptosystems," JCRYPTOL: Journal of Cryptology, vol.17,2004.
-
(2004)
JCRYPTOL: Journal of Cryptology
, vol.17
-
-
Verheul, E.1
-
94
-
-
67349113469
-
The diffie-hellman problem and generalization of verheul's theorem
-
D. Moody, "The diffie-hellman problem and generalization of verheul's theorem," Des. Codes Cryptography, vol. 52, no.3, pp.381-390,2009.
-
(2009)
Des. Codes Cryptography
, vol.52
, Issue.3
, pp. 381-390
-
-
Moody, D.1
|