-
1
-
-
0345490607
-
Certificateless public key cryptography
-
Springer-Verlag
-
S. S. Al-Riyami and K. G. Paterson, "Certificateless Public Key Cryptography," In Advances in Cryptology-Asiacrypt'03, LNCS vol. 2894, Springer-Verlag, 2003, pp. 452-473.
-
(2003)
Advances in Cryptology-Asiacrypt'03, LNCS
, vol.2894
, pp. 452-473
-
-
Al-Riyami, S.S.1
Paterson, K.G.2
-
2
-
-
33746591632
-
Certificateless public-key signature: Security model and efficient construction
-
Springer-Verlag
-
Z. Zhang, D. Wong, J. Xu, and D. Feng, "Certificateless Public-Key Signature: Security Model and Efficient Construction," in Proc. ACNS 2006, LNCS 3989, Springer-Verlag, 2006, pp. 293-308.
-
(2006)
Proc. ACNS 2006, LNCS
, vol.3989
, pp. 293-308
-
-
Zhang, Z.1
Wong, D.2
Xu, J.3
Feng, D.4
-
3
-
-
34648858609
-
Certificateless threshold cryptosystem secure against chosen-ciphertext attack
-
Y. Long, K. F. Chen, "Certificateless threshold cryptosystem secure against chosen-ciphertext attack," Information Sciences 177(2007), pp. 5620-5637.
-
(2007)
Information Sciences
, vol.177
, pp. 5620-5637
-
-
Long, Y.1
Chen, K.F.2
-
4
-
-
35748976265
-
Certificateless undeniable signature scheme
-
S. S. Duan, "Certificateless undeniable signature scheme," Information Sciences 178(2008), pp. 742-755.
-
(2008)
Information Sciences
, vol.178
, pp. 742-755
-
-
Duan, S.S.1
-
5
-
-
67849099096
-
Certificateless threshold ring signature
-
S. Chang, D. S. Wong, Y. Mu, Z. F. Zhang, "Certificateless Threshold Ring Signature," Information Sciences 179(2009), pp. 3685-3696.
-
(2009)
Information Sciences
, vol.179
, pp. 3685-3696
-
-
Chang, S.1
Wong, D.S.2
Mu, Y.3
Zhang, Z.F.4
-
7
-
-
38049001913
-
Novel remote user authentication scheme using bilinear pairings
-
C. Yang, W. Ma, and X. Wang, "Novel remote user authentication scheme using bilinear pairings," in Proc. ATC'07, LNCS 4610, 2007, pp. 306-312.
-
(2007)
Proc. ATC'07, LNCS
, vol.4610
, pp. 306-312
-
-
Yang, C.1
Ma, W.2
Wang, X.3
-
8
-
-
47849093580
-
A fast and secure elliptic curve based authenticated key agreement protocol for low power mobile communications
-
PE. Abichar, A. Mhamed, B. Elhassan, "A fast and secure elliptic curve based authenticated key agreement protocol for low power mobile communications," In: Proceedings of the 2007 international conference on next generation mobile applications, services and technologies, 2007, pp. 235-240.
-
(2007)
Proceedings of the 2007 International Conference on Next Generation Mobile Applications, Services and Technologies
, pp. 235-240
-
-
Abichar, P.E.1
Mhamed, A.2
Elhassan, B.3
-
9
-
-
26444474509
-
ID-based authenticated key agreement for low-power mobile devices
-
K. Y. Choi, J. Y. Hwang, D. H. Lee, and I. S. Seo, "ID-based Authenticated Key Agreement for Low-Power Mobile Devices," in Proc. ACISP 2005, LNCS 3574, 2005, pp. 494-505.
-
(2005)
Proc. ACISP 2005, LNCS
, vol.3574
, pp. 494-505
-
-
Choi, K.Y.1
Hwang, J.Y.2
Lee, D.H.3
Seo, I.S.4
-
10
-
-
37349011768
-
A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices
-
Y. M. Tseng, T. Y. Wu, and J. D. Wu, "A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices," in Proc. COMPAC, 2007, vol. 2, pp. 700-710.
-
(2007)
Proc. COMPAC
, vol.2
, pp. 700-710
-
-
Tseng, Y.M.1
Wu, T.Y.2
Wu, J.D.3
-
11
-
-
63049116480
-
An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem
-
J. Yang, C. Chang, "An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem," computers & security 28(2009), pp. 138-143.
-
(2009)
Computers & Security
, vol.28
, pp. 138-143
-
-
Yang, J.1
Chang, C.2
-
12
-
-
69549116775
-
Identity-based anonymous remote authentication for value-added services in mobile networks
-
Sep.
-
X. Cao, X. Zeng, W. Kou and L. Hu, "Identity-Based Anonymous Remote Authentication for Value-Added Services in Mobile Networks," IEEE Trans. Veh. Technol., vol. 58, no. 7, pp. 3508-3517, Sep. 2009.
-
(2009)
IEEE Trans. Veh. Technol.
, vol.58
, Issue.7
, pp. 3508-3517
-
-
Cao, X.1
Zeng, X.2
Kou, W.3
Hu, L.4
-
13
-
-
64049088032
-
A novel anonymous mutual authentication protocol with provable link-layer location privacy
-
Mar.
-
R. Lu, X. Lin, H. Zhu, P. Ho, and X. Shen, "A Novel Anonymous Mutual Authentication Protocol With Provable Link-Layer Location Privacy," IEEE Trans. Vehicular Technology, Vol. 58, No. 3, Mar. 2009, pp. 1454-1466.
-
(2009)
IEEE Trans. Vehicular Technology
, vol.58
, Issue.3
, pp. 1454-1466
-
-
Lu, R.1
Lin, X.2
Zhu, H.3
Ho, P.4
Shen, X.5
-
14
-
-
77952346760
-
K-times anonymous authentication
-
I. Teranishi, J. Furukawa, K. Sako, "k-Times Anonymous Authentication," IEICE Tans. on Fundamentals of Electronics, Communications and Computer Sciences, Vol.E92-A No.1, 2009, pp. 147-165.
-
(2009)
IEICE Tans. on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E92-A
, Issue.1
, pp. 147-165
-
-
Teranishi, I.1
Furukawa, J.2
Sako, K.3
-
15
-
-
36248988077
-
On broadcast authentication in wireless sensor networks
-
Nov.
-
K. Ren, W. Lou, K. Zeng, and P. J. Moran, "On broadcast authentication in wireless sensor networks," IEEE Trans. Wireless Commun., vol. 6, no. 11, pp. 4136-4144, Nov. 2007.
-
(2007)
IEEE Trans. Wireless Commun.
, vol.6
, Issue.11
, pp. 4136-4144
-
-
Ren, K.1
Lou, W.2
Zeng, K.3
Moran, P.J.4
|