-
1
-
-
0030380805
-
Personal area networks: Near-field intrabody communication
-
T.G. Zimmerman, Personal Area Networks: Near-Field Intrabody Communication, IBM Systems J., vol. 35, no. 3/4, pp. 609-617, 1996. (Pubitemid 126593292)
-
(1996)
IBM Systems Journal
, vol.35
, Issue.3-4
, pp. 609-617
-
-
Zimmerman, T.G.1
-
2
-
-
50249114107
-
Body area network and its standardization at IEEE 802.15.MBAN
-
H.-B. Li, K.-I. Takizawa, B. Zhen, and R. Kohno, Body Area Network and Its Standardization at IEEE 802.15.MBAN, Proc. 16th IST Mobile and Wireless Comm. Summit, pp. 1-5, 2007.
-
(2007)
Proc. 16th IST Mobile and Wireless Comm. Summit
, pp. 1-5
-
-
Li, H.-B.1
Takizawa, K.-I.2
Zhen, B.3
Kohno, R.4
-
3
-
-
34547371054
-
System architecture of a wireless body area sensor network for ubiquitous health monitoring
-
C. Otto, A. Milenkovic, C. Sanders, and E. Jovanov, System Architecture of a Wireless Body Area Sensor Network for Ubiquitous Health Monitoring, J. Mobile Multimedia, vol. 1, no. 4, pp. 307-326, 2006.
-
(2006)
J. Mobile Multimedia
, vol.1
, Issue.4
, pp. 307-326
-
-
Otto, C.1
Milenkovic, A.2
Sanders, C.3
Jovanov, E.4
-
4
-
-
84880899444
-
A survey on intrabody communications for body area network applications
-
Aug
-
M. Seyedi, B. Kibret, D.T.H. Lai, and M. Faulkner, A Survey on Intrabody Communications for Body Area Network Applications, IEEE Trans. Biomedical Eng., vol. 60, no. 8, pp. 2067-2079, Aug. 2013.
-
(2013)
IEEE Trans. Biomedical Eng.
, vol.60
, Issue.8
, pp. 2067-2079
-
-
Seyedi, M.1
Kibret, B.2
Lai, D.T.H.3
Faulkner, M.4
-
5
-
-
79951723271
-
A survey on wireless body area networks
-
B. Latré, B. Braem, I. Moerman, C. Blondia, and P. Demeester, A Survey on Wireless Body Area Networks, J. Wireless Networks, vol. 17, no. 4, pp. 1-18, 2011.
-
(2011)
J. Wireless Networks
, vol.17
, Issue.4
, pp. 1-18
-
-
Latré, B.1
Braem, B.2
Moerman, I.3
Blondia, C.4
Demeester, P.5
-
6
-
-
79952012078
-
An overview of ieee 802.15.6 standard
-
K.S. Kwak, U. Sana, and U. Niamat, An Overview of IEEE 802.15.6 Standard, Proc. Third Int'l Symp. Applied Sciences Biomedical and Comm. Technologies (ISABEL '10), pp. 1-6, 2010.
-
(2010)
Proc. Third Int'l Symp. Applied Sciences Biomedical and Comm. Technologies (ISABEL '10)
, pp. 1-6
-
-
Kwak, K.S.1
Sana, U.2
Niamat, U.3
-
7
-
-
79956094375
-
Body area networks: A survey
-
M. Chen et al., Body Area Networks: A Survey, Mobile Networks and Applications, vol. 16, pp. 171-193, 2011.
-
(2011)
Mobile Networks and Applications
, vol.16
, pp. 171-193
-
-
Chen, M.1
-
8
-
-
1942487780
-
A new authentication scheme with anonymity for wireless environments
-
Feb
-
J. Zhu and J. Ma, A New Authentication Scheme with Anonymity for Wireless Environments, IEEE Trans. Consumer Electronics, vol. 50, no. 1, pp. 231-235, Feb. 2004.
-
(2004)
IEEE Trans. Consumer Electronics
, vol.50
, Issue.1
, pp. 231-235
-
-
Zhu, J.1
Ma, J.2
-
10
-
-
38049001913
-
Novel remote user authentication scheme using bilinear pairings
-
C. Yang, W. Ma, and X. Wang, Novel Remote User Authentication Scheme Using Bilinear Pairings, Proc. Fourth Int'l Conf. (ATC '07), pp. 306-312, 2007.
-
(2007)
Proc. Fourth Int'l Conf. (ATC '07)
, pp. 306-312
-
-
Yang, C.1
Ma, W.2
Wang, X.3
-
11
-
-
47849093580
-
A fast and secure elliptic curve based authenticated key agreement protocol for low power mobile communications
-
P. Abichar, A. Mhamed, and B. Elhassan, A Fast and Secure Elliptic Curve Based Authenticated Key Agreement Protocol for Low Power Mobile Communications, Proc. Int'l Conf. Next Generation Mobile Applications, Services and Technologies, pp. 235-240, 2007.
-
(2007)
Proc. Int'l Conf. Next Generation Mobile Applications, Services and Technologies
, pp. 235-240
-
-
Abichar, P.1
Mhamed, A.2
Elhassan, B.3
-
12
-
-
26444474509
-
ID-based authenticated key agreement for low-power mobile devices
-
Information Security and Privacy: 10th Australasian Conference, ACISP 2005. Proceedings
-
K.Y. Choi, J.Y. Hwang, D.H. Lee, and I.S. Seo, ID-Based Authenticated Key Agreement for Low-Power Mobile Devices, Proc. 10th Australasian Conf. Information Security Privacy (ACISP '05), pp. 494-505, 2005. (Pubitemid 41431805)
-
(2005)
Lecture Notes in Computer Science
, vol.3574
, pp. 494-505
-
-
Choi, K.Y.1
Hwang, J.Y.2
Lee, D.H.3
Seo, I.S.4
-
13
-
-
37349011768
-
A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices
-
Y.M. Tseng, T.Y. Wu, and J.D. Wu, A Mutual Authentication and Key Exchange Scheme from Bilinear Pairings for Low Power Computing Devices, Proc. 31st Ann. Int'l Computer Software and Applications Conf. (COMPSAC '07), vol. 2, pp. 700-710, 2007.
-
(2007)
Proc. 31st Ann. Int'l Computer Software and Applications Conf. (COMPSAC '07)
, vol.2
, pp. 700-710
-
-
Tseng, Y.M.1
Wu, T.Y.2
Wu, J.D.3
-
14
-
-
63049116480
-
An id-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem
-
J. Yang and C. Chang, An ID-Based Remote Mutual Authentication with Key Agreement Scheme for Mobile Devices on Elliptic Curve Cryptosystem, Computers & Security, vol. 28, no. 3/4, pp. 138-143, 2009.
-
(2009)
Computers & Security
, vol.28
, Issue.3-4
, pp. 138-143
-
-
Yang, J.1
Chang, C.2
-
15
-
-
69549116775
-
Identity-based anonymous remote authentication for value-added services in mobile networks
-
Sept
-
X. Cao, X. Zeng, W. Kou, and L. Hu, Identity-Based Anonymous Remote Authentication for Value-Added Services in Mobile Networks, IEEE Trans. Vehicular Technology, vol. 58, no. 7, pp. 3508-3517, Sept. 2009.
-
(2009)
IEEE Trans. Vehicular Technology
, vol.58
, Issue.7
, pp. 3508-3517
-
-
Cao, X.1
Zeng, X.2
Kou, W.3
Hu, L.4
-
16
-
-
64049088032
-
A novel anonymous mutual authentication protocol with provable link-layer location privacy
-
Mar
-
R. Lu, X. Lin, H. Zhu, P. Ho, and X. Shen, A Novel Anonymous Mutual Authentication Protocol with Provable Link-Layer Location Privacy, IEEE Trans. Vehicular Technology, vol. 58, no. 3, pp. 1454-1466, Mar. 2009.
-
(2009)
IEEE Trans. Vehicular Technology
, vol.58
, Issue.3
, pp. 1454-1466
-
-
Lu, R.1
Lin, X.2
Zhu, H.3
Ho, P.4
Shen, X.5
-
17
-
-
77952346760
-
K-times anonymous authentication
-
I. Teranishi, J. Furukawa, and K. Sako, k-Times Anonymous Authentication, IEICE Trans. Fundamentals of Electronics, Comm. Computer Sciences, vol. E92-A, no. 1, pp. 147-165, 2009.
-
(2009)
IEICE Trans. Fundamentals of Electronics, Comm. Computer Sciences
, vol.E92-A
, Issue.1
, pp. 147-165
-
-
Teranishi, I.1
Furukawa, J.2
Sako, K.3
-
19
-
-
33144457479
-
RFID security and privacy: A research survey
-
DOI 10.1109/JSAC.2005.861395
-
A. Juels, RFID Security and Privacy: A Research Survey, IEEE J. Selected Areas Comm., vol. 24, no. 2, pp. 381-394, Feb. 2006. (Pubitemid 43269757)
-
(2006)
IEEE Journal on Selected Areas in Communications
, vol.24
, Issue.2
, pp. 381-394
-
-
Juels, A.1
-
20
-
-
43449134072
-
Lightweight cryptographic authentication in passive RFID-Tagged systems
-
DOI 10.1109/TSMCC.2007.913918, Special Issue on Enterprise Computing and Industrial Applications
-
S. Piramuthu, Lightweight Cryptographic Authentication in Passive RFID-Tagged Systems, IEEE Trans. System, Man, and Cybernetics Part C: Applications and Rev., vol. 38, no. 3, pp. 360-376, May 2008. (Pubitemid 351663121)
-
(2008)
IEEE Transactions on Systems, Man and Cybernetics Part C: Applications and Reviews
, vol.38
, Issue.3
, pp. 360-376
-
-
Piramuthu, S.1
-
21
-
-
44649113207
-
Untraceability of RFID protocols
-
DOI 10.1007/978-3-540-79966-5-1, Information Security Theory and Practices: Smart Devices, Convergence and Next Generation Networks - Second IFIP WG 11.2 International Workshop, WISTP 2008, Proceedings
-
T. van Deursen, S. Mauw, and S. Radomirovi-c, Untraceability of RFID Protocols, Proc. Second IFIP WG 11.2 Int'l Conf. Information Security Theory and Practices: Smart Devices, Convergence Next Generation Networks (WISTP '08), pp. 1-15, 2008. (Pubitemid 351775575)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.5019
, pp. 1-15
-
-
Van Deursen, T.1
Mauw, S.2
Radomirovic, S.3
-
22
-
-
77954709221
-
Anonymous authentication with tls and daa
-
E. Cesena, H. Lohr, G. Ramunno, A. Sadeghi, and D. Vernizzi, Anonymous Authentication with TLS and DAA, Proc. Third Int'l Conf. Trust and Trustworthy Computing (TRUST '10), pp. 47-62, 2010.
-
(2010)
Proc. Third Int'l Conf. Trust and Trustworthy Computing (TRUST '10)
, pp. 47-62
-
-
Cesena, E.1
Lohr, H.2
Ramunno, G.3
Sadeghi, A.4
Vernizzi, D.5
-
23
-
-
76849106311
-
Universally composable rfid identification and authentication protocols
-
article 21 Apr
-
M. Burmester, T. Van Le, B. De Medeiros, and G. Tsudik, Universally Composable RFID Identification and Authentication Protocols, ACM Trans. Information and System Security, vol. 12, no. 4, article 21, Apr. 2009.
-
(2009)
ACM Trans. Information and System Security
, vol.12
, Issue.4
-
-
Burmester, M.1
Van Le, T.2
De Medeiros, B.3
Tsudik, G.4
-
24
-
-
74049125197
-
Anonymous credentials on a standard java card
-
P. Bichsel, J. Camenisch, T. Gro-, V. Shoup, Anonymous Credentials on a Standard Java Card, Proc. 11th ACM Conf. Computer Comm. Security, pp. 600-610, 2009.
-
(2009)
Proc. 11th ACM Conf. Computer Comm. Security
, pp. 600-610
-
-
Bichsel, P.1
Camenisch, J.2
Gro-, T.3
Shoup, V.4
-
25
-
-
78650134144
-
Anonymous authentication for rfid systems
-
F. Armknecht, L. Chen, and A. Sadeghi, Anonymous Authentication for RFID Systems, Proc. Sixth Int'l Conf. Radio Frequency Identification: Security and Privacy Issues (RFIDSec '10), pp. 158-175, 2010.
-
(2010)
Proc. Sixth Int'l Conf. Radio Frequency Identification: Security and Privacy Issues (RFIDSec '10)
, pp. 158-175
-
-
Armknecht, F.1
Chen, L.2
Sadeghi, A.3
-
26
-
-
84875591362
-
An efficient threshold anonymous authentication scheme for privacy-preserving communications
-
Mar
-
J. Ren and L. Harn, An Efficient Threshold Anonymous Authentication Scheme for Privacy-Preserving Communications, IEEE Trans. Wireless Comm., vol. 12, no. 3, pp. 1018-1025, Mar. 2013.
-
(2013)
IEEE Trans. Wireless Comm.
, vol.12
, Issue.3
, pp. 1018-1025
-
-
Ren, J.1
Harn, L.2
-
28
-
-
0037194815
-
Id-based signatures from pairings on elliptic curves
-
K.G. Paterson, Id-Based Signatures from Pairings on Elliptic Curves, Electronics Letters, vol. 38, no. 18, pp. 1025-1026, 2002.
-
(2002)
Electronics Letters
, vol.38
, Issue.18
, pp. 1025-1026
-
-
Paterson, K.G.1
-
32
-
-
25844435663
-
A new id-based group signature scheme from bilinear pairings
-
X. Chen, F. Zhang, and K. Kim, A New ID-Based Group Signature Scheme from Bilinear Pairings, Proc. Int'l Workshop Information Security Applications (WISA '03), pp. 585-592, 2003.
-
(2003)
Proc. Int'l Workshop Information Security Applications (WISA '03)
, pp. 585-592
-
-
Chen, X.1
Zhang, F.2
Kim, K.3
-
33
-
-
18244396341
-
Certificateless signature and proxy signature schemes from bilinear pairings
-
DOI 10.1007/s10986-005-0008-5
-
X. Li, K. Chen, and L. Sun, Certificateless Signature and Proxy Signature Schemes from Bilinear Pairings, Lithuanian Math. J., vol. 45, pp. 76-83, 2005. (Pubitemid 40630178)
-
(2005)
Lithuanian Mathematical Journal
, vol.45
, Issue.1
, pp. 76-83
-
-
Li, X.1
Chen, K.2
Sun, L.3
-
34
-
-
33646852592
-
An efficient certificateless signature scheme
-
DOI 10.1007/11596981-16, Computational Intelligence and Security - International Conference, CIS 2005, Proceedings
-
M.C. Gorantla and A. Saxena, An Efficient Certificateless Signature Scheme, Proc. Int'l Conf. Computational Intelligence and Security (CIS '05), Part II, pp. 110-116, 2005. (Pubitemid 43775235)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3802
, pp. 110-116
-
-
Gorantla, M.C.1
Saxena, A.2
-
35
-
-
33746591632
-
Certificateless public-key signature: Security model and efficient construction
-
Applied Cryptography and Network Security - 4th International Conference, ACNS 2006, Proceedings
-
Z. Zhang, D. Wong, J. Xu, and D. Feng, Certificateless Public-Key Signature: Security Model and Efficient Construction, Proc. Fourth Int'l Conf. Applied Cryptography and Network Security (ACNS '06), pp. 293-308, 2006. (Pubitemid 44152825)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3989
, pp. 293-308
-
-
Zhang, Z.1
Wong, D.S.2
Xu, J.3
Feng, D.4
-
36
-
-
78649951132
-
An efficient certificateless signature from pairings
-
C.J. Wang, D.Y. Long, and Y. Tang, An Efficient Certificateless Signature from Pairings, Int'l J. Network Security, vol. 8, no. 1, pp. 96-100, 2009.
-
(2009)
Int'l J. Network Security
, vol.8
, Issue.1
, pp. 96-100
-
-
Wang, C.J.1
Long, D.Y.2
Tang, Y.3
-
37
-
-
57349108069
-
Aspects of pairing inversion
-
Dec
-
S. Galbraith, F. Hess, and F. Vercauteren, Aspects of Pairing Inversion, IEEE Trans. Information Theory, vol. 54, no. 12, pp. 5719-5728, Dec. 2008.
-
(2008)
IEEE Trans. Information Theory
, vol.54
, Issue.12
, pp. 5719-5728
-
-
Galbraith, S.1
Hess, F.2
Vercauteren, F.3
-
38
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, J. Cryptology, vol. 13, no. 3, pp. 361-396, 2000.
-
(2000)
J. Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
39
-
-
33744786523
-
On the security of certificateless signature schemes from Asiacrypt 2003
-
Cryptology and Network Security - 4th International Conference, CANS 2005, Proceedings
-
X. Huang, W. Susilo, Y. Mu, and F. Zhang, On the Security of Certificateless Signature Schemes from Asiacrypt 2003, Proc. Fourth Int'l Conf. Cryptology and Network Security (CANS '05), pp. 13-25, 2005. (Pubitemid 43829589)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3810
, pp. 13-25
-
-
Huang, X.1
Susilo, W.2
Mu, Y.3
Zhang, F.4
-
41
-
-
36248988077
-
On broadcast authentication in wireless sensor networks
-
DOI 10.1109/TWC.2007.060255
-
K. Ren, W. Lou, K. Zeng, and P.J. Moran, On Broadcast Authentication in Wireless Sensor Networks, IEEE Trans. Wireless Comm., vol. 6, no. 11, pp. 4136-4144, Nov. 2007. (Pubitemid 350121763)
-
(2007)
IEEE Transactions on Wireless Communications
, vol.6
, Issue.11
, pp. 4136-4144
-
-
Ren, K.1
Lou, W.2
Zeng, K.3
Moran, P.J.4
|