-
3
-
-
0036538428
-
A secure fault-tolerant conference-key agreement protocol
-
W.G. Tzeng A secure fault-tolerant conference-key agreement protocol IEEE Transactions on Computers 51 2002 373 379
-
(2002)
IEEE Transactions on Computers
, vol.51
, pp. 373-379
-
-
Tzeng, W.G.1
-
5
-
-
25844432081
-
A robust multi-party key agreement protocol resistant to malicious participants
-
Y.M. Tseng A robust multi-party key agreement protocol resistant to malicious participants The Computer Journal 48 2005 480 487
-
(2005)
The Computer Journal
, vol.48
, pp. 480-487
-
-
Tseng, Y.M.1
-
6
-
-
33845653685
-
A secure authenticated group key agreement protocol for resource-limited mobile devices
-
Y.M. Tseng A secure authenticated group key agreement protocol for resource-limited mobile devices The Computer Journal 50 2007 41 52
-
(2007)
The Computer Journal
, vol.50
, pp. 41-52
-
-
Tseng, Y.M.1
-
7
-
-
77951282858
-
ID-based authenticated group key agreement secure against insider attacks
-
K.Y. Choi, J.Y. Hwang, and D.H. Lee ID-based authenticated group key agreement secure against insider attacks IEICE Transactions on Fundamentals E91-A 7 2008 1828 1830
-
(2008)
IEICE Transactions on Fundamentals
, vol.E91A
, Issue.7
, pp. 1828-1830
-
-
Choi, K.Y.1
Hwang, J.Y.2
Lee, D.H.3
-
8
-
-
77951728980
-
Authenticated group key transfer protocol based on secret sharing
-
L. Harn, and C. Lin Authenticated group key transfer protocol based on secret sharing IEEE Transactions on Computers 59 6 2010 842 846
-
(2010)
IEEE Transactions on Computers
, vol.59
, Issue.6
, pp. 842-846
-
-
Harn, L.1
Lin, C.2
-
10
-
-
79958112453
-
A secure ID-based authenticated group key exchange protocol resistant to insider attacks
-
T.Y. Wu, Y.M. Tseng, and C.W. Yu A secure ID-based authenticated group key exchange protocol resistant to insider attacks Journal of Information Science and Engineering 27 2011 915 932
-
(2011)
Journal of Information Science and Engineering
, vol.27
, pp. 915-932
-
-
Wu, T.Y.1
Tseng, Y.M.2
Yu, C.W.3
-
11
-
-
0011255177
-
Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile
-
IETF, CA
-
R. Housley, W. Polk, W. Ford, D. Solo, Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile, RFC 3280, IETF, CA, 2002.
-
(2002)
RFC
, vol.3280
-
-
Housley, R.1
Polk, W.2
Ford, W.3
Solo, D.4
-
12
-
-
84957678021
-
Fast Digital Identity Revocation
-
Advances in Cryptology - CRYPTO '98
-
W. Aiello, S. Lodha, and R. Ostrovsky Fast digital identity revocation Proceedings of the Advances in Cryptology - CRYPTO 1998 LNCS vol. 1462 1998 Springer-Verlag 137 152 (Pubitemid 128119002)
-
(1998)
Lecture Notes in Computer Science
, Issue.1462
, pp. 137-152
-
-
Aiello, W.1
Lodha, S.2
Ostrovsky, R.3
-
13
-
-
24944532382
-
Novomodo: Scalable certificate validation and simplified PKI management
-
S. Micali, Novomodo: scalable certificate validation and simplified PKI management, in: Proceedings of the 1st Annual PKI Research Workshop, 2002, pp. 15-25.
-
(2002)
Proceedings of the 1st Annual PKI Research Workshop
, pp. 15-25
-
-
Micali, S.1
-
14
-
-
35248866223
-
Certificate-based encryption and the certificate revocation problem
-
LNCS Springer-Verlag
-
C. Gentry Certificate-based encryption and the certificate revocation problem Proceedings of the Advances in Cryptology - EUROCRYPT 2003 LNCS vol. 2656 2003 Springer-Verlag 272 293
-
(2003)
Proceedings of the Advances in Cryptology - EUROCRYPT 2003
, vol.2656
, pp. 272-293
-
-
Gentry, C.1
-
17
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
LNCS Springer-Verlag
-
A. Shamir Identity-based cryptosystems and signature schemes Proceedings of the Advances in Cryptology - CRYPTO 1984 LNCS vol. 196 1985 Springer-Verlag 47 53
-
(1985)
Proceedings of the Advances in Cryptology - CRYPTO 1984
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
18
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
Preliminary version: in: Proceedings of the Advances in Cryptology - CRYPTO 2001, LNCS, vol. 2139, Springer-Verlag, 2001, pp. 213-229
-
D. Boneh, and M. Franklin Identity-based encryption from the Weil pairing SIAM Journal of Computing 32 3 2003 586 615 Preliminary version: in: Proceedings of the Advances in Cryptology - CRYPTO 2001, LNCS, vol. 2139, Springer-Verlag, 2001, pp. 213-229
-
(2003)
SIAM Journal of Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
19
-
-
24944566040
-
Efficient Identity-Based Encryption without random oracles
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
B. Waters Efficient identity-based encryption without random oracles Proceedings of the Advances in Cryptology - EUROCRYPT 2005 LNCS vol. 3494 2005 Springer-Verlag 114 127 (Pubitemid 41313949)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
23
-
-
24944445896
-
Batch verifications with ID-based signatures
-
Information Security and Cryptology - ICISC 2004: 7th International Conference, Revised Selected Papers
-
H.J. Yoon, J.H. Cheon, and Y. Kim Batch verifications with ID-based signatures Proceedings of the Information Security and Cryptology - ICISC 2004 LNCS vol. 3506 2005 Springer-Verlag 233 248 (Pubitemid 41322360)
-
(2005)
Lecture Notes in Computer Science
, vol.3506
, pp. 233-248
-
-
Yoon, H.1
Cheon, J.H.2
Kim, Y.3
-
24
-
-
71149103376
-
An efficient and provably secure ID-based signature scheme with batch verifications
-
Y.M. Tseng, T.Y. Wu, and J.D. Wu An efficient and provably secure ID-based signature scheme with batch verifications International Journal of Innovative Computing, Information and Control 5 11 2009 3911 3922
-
(2009)
International Journal of Innovative Computing, Information and Control
, vol.5
, Issue.11
, pp. 3911-3922
-
-
Tseng, Y.M.1
Wu, T.Y.2
Wu, J.D.3
-
25
-
-
34347393777
-
Identity-based key agreement protocols from pairings
-
DOI 10.1007/s10207-006-0011-9
-
L. Chen, Z. Cheng, and N.P. Smart Identity-based key agreement protocols from pairings International Journal of Information Security 6 4 2007 213 241 (Pubitemid 47023664)
-
(2007)
International Journal of Information Security
, vol.6
, Issue.4
, pp. 213-241
-
-
Chen, L.1
Cheng, Z.2
Smart, N.P.3
-
26
-
-
77955703761
-
An ID-based mutual authentication and key exchange protocol for low-power mobile devices
-
T.Y. Wu, and Y.M. Tseng An ID-based mutual authentication and key exchange protocol for low-power mobile devices The Computer Journal 53 7 2010 1062 1070
-
(2010)
The Computer Journal
, vol.53
, Issue.7
, pp. 1062-1070
-
-
Wu, T.Y.1
Tseng, Y.M.2
-
27
-
-
77955659710
-
An efficient user authentication and key exchange protocol for mobile client-server environment
-
T.Y. Wu, and Y.M. Tseng An efficient user authentication and key exchange protocol for mobile client-server environment Computer Networks 54 9 2010 1520 1530
-
(2010)
Computer Networks
, vol.54
, Issue.9
, pp. 1520-1530
-
-
Wu, T.Y.1
Tseng, Y.M.2
-
28
-
-
64249165649
-
Security proofs for identity-based identification and signature schemes
-
Preliminary version: in: Proceedings of the Advances in Cryptology - EUROCRYPT 2004, LNCS, vol. 3027, Springer-Verlag, 2004, pp. 268-286
-
M. Bellare, C. Namprempre, and G. Neven Security proofs for identity-based identification and signature schemes Journal of Cryptology 22 1 2008 1 61 Preliminary version: in: Proceedings of the Advances in Cryptology - EUROCRYPT 2004, LNCS, vol. 3027, Springer-Verlag, 2004, pp. 268-286
-
(2008)
Journal of Cryptology
, vol.22
, Issue.1
, pp. 1-61
-
-
Bellare, M.1
Namprempre, C.2
Neven, G.3
-
29
-
-
47949104161
-
A pairing-based user authentication scheme for wireless clients with smart cards
-
Y.M. Tseng, T.Y. Wu, and J.D. Wu A pairing-based user authentication scheme for wireless clients with smart cards Informatica 19 2 2008 285 302
-
(2008)
Informatica
, vol.19
, Issue.2
, pp. 285-302
-
-
Tseng, Y.M.1
Wu, T.Y.2
Wu, J.D.3
-
30
-
-
3042717133
-
Attack on an ID-based authenticated group key agreement scheme from PKC 2004
-
F. Zhang, and X. Chen Attack on an ID-based authenticated group key agreement scheme from PKC 2004 Information Processing Letters 91 2004 191 193
-
(2004)
Information Processing Letters
, vol.91
, pp. 191-193
-
-
Zhang, F.1
Chen, X.2
-
31
-
-
33846419850
-
Further analysis of ID-based authenticated group key agreement protocol from bilinear maps
-
K.A. Shim Further analysis of ID-based authenticated group key agreement protocol from bilinear maps IEICE Transactions on Fundamentals E90-A 1 2007 295 298
-
(2007)
IEICE Transactions on Fundamentals
, vol.E90A
, Issue.1
, pp. 295-298
-
-
Shim, K.A.1
-
32
-
-
77952312664
-
Comments on an ID-based authenticated group key agreement protocol with withstanding insider attacks
-
T.Y. Wu, and Y.M. Tseng Comments on an ID-based authenticated group key agreement protocol with withstanding insider attacks IEICE Transactions on Fundamentals E92-A 10 2009 2638 2640
-
(2009)
IEICE Transactions on Fundamentals
, vol.E92A
, Issue.10
, pp. 2638-2640
-
-
Wu, T.Y.1
Tseng, Y.M.2
-
36
-
-
84859342049
-
Efficient revocable ID-based encryption with a public channel
-
doi:10.1093/comjnl/bxr098 in press
-
Y.M. Tseng, T.T. Tsai, Efficient revocable ID-based encryption with a public channel, The Computer Journal, in press. doi:10.1093/comjnl/bxr098.
-
The Computer Journal
-
-
Tseng, Y.M.1
Tsai, T.T.2
-
38
-
-
4243180376
-
The random oracle methodology, revisited
-
R. Canetti, O. Goldreich, and S. Halevi The random oracle methodology, revisited Journal of ACM 51 4 2004 557 594
-
(2004)
Journal of ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
40
-
-
33846893853
-
Scalable protocols for authenticated group key exchange
-
DOI 10.1007/s00145-006-0361-5
-
J. Katz, and M. Yung Scalable protocols for authenticated group key exchange Journal of Cryptology 20 1 2007 85 113 Preliminary version: in: Proceedings of the Advances in Cryptology - CRYPTO 2003, LNCS, vol. 2729, Springer-Verlag, 2003, pp. 110-12 (Pubitemid 46224827)
-
(2007)
Journal of Cryptology
, vol.20
, Issue.1
, pp. 85-113
-
-
Katz, J.1
Yung, M.2
-
41
-
-
33745766832
-
Modeling insider attacks on group key-exchange protocols
-
DOI 10.1145/1102120.1102146, CCS 2005 - Proceedings of the 12th ACM Conference on Computer and Communications Security
-
J. Katz, and J.S. Shin Modeling insider attacks on group key exchange protocols Proceedings of the 12th ACM Conference on Computers and Communications Security - CCS 2005 2005 ACM 180 189 (Pubitemid 44022002)
-
(2005)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 180-189
-
-
Katz, J.1
Shin, J.S.2
-
43
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval, and J. Stern Security arguments for digital signatures and blind signatures Journal of Cryptology 13 3 2000 361 396
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
44
-
-
0018545449
-
How to share a secret
-
A. Shamir How to share a secret Communications of the ACM 22 11 1979 612 613
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
45
-
-
0017930809
-
Method for obtaining digital signatures and public-key cryptosystems
-
DOI 10.1145/359340.359342
-
R.L. Rivest, A. Shamir, and L. Adelman A method for obtaining digital signature and public key cryptosystem Communications of the ACM 21 2 1978 120 126 (Pubitemid 8591219)
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
46
-
-
83755173200
-
Cryptanalysis of a group key transfer protocol based on secret sharing
-
LNCS Springer-Verlag
-
J. Nam, M. Kim, J. Paik, W. Jeon, B. Lee, and D. Won Cryptanalysis of a group key transfer protocol based on secret sharing Future Generation Information Technology 2011 LNCS vol. 7105 2011 Springer-Verlag 309 315
-
(2011)
Future Generation Information Technology 2011
, vol.7105
, pp. 309-315
-
-
Nam, J.1
Kim, M.2
Paik, J.3
Jeon, W.4
Lee, B.5
Won, D.6
-
48
-
-
84878670227
-
-
Miracl library, Shamus Software Ltd
-
Miracl library, Shamus Software Ltd. < http://www.shamus.ie/index.php >.
-
-
-
|