-
1
-
-
0003709134
-
-
Internet Engineering Task Force rFC 3550
-
H. Schulzrinne, S. Casner, R. Frederick, and V. Jacobson, "RTP: A Transport Protocol for Real-Time Applications," Internet Engineering Task Force, 2003, rFC 3550.
-
(2003)
RTP: A Transport Protocol for Real-Time Applications
-
-
Schulzrinne, H.1
Casner, S.2
Frederick, R.3
Jacobson, V.4
-
2
-
-
0037984544
-
-
Internet Engineering Task Force rFC 3261
-
J. Rosenberg, H. Schulzrinne, G. Camarillo, A. Johnston, J. Peterson, R. Sparks, M. Handley, and E. Schooler, "SIP: Session Initiation Protocol," Internet Engineering Task Force, 2002, rFC 3261.
-
(2002)
SIP: Session Initiation Protocol
-
-
Rosenberg, J.1
Schulzrinne, H.2
Camarillo, G.3
Johnston, A.4
Peterson, J.5
Sparks, R.6
Handley, M.7
Schooler, E.8
-
4
-
-
84881472647
-
Survey of security vulnerabilities in session initiation protocol
-
iEEE Press
-
D. Geneiatakis, A. Dagiouklas, G. Kambourakis, C. Lambrinoudakis, S. Gritzalis, S. Ehlert, and D. Sisalem, "Survey of security vulnerabilities in session initiation protocol," IEEE Commun. Surveys Tutorials, vol. 8, no. 3, pp. 68-81, 2006, iEEE Press.
-
(2006)
IEEE Commun. Surveys Tutorials
, vol.8
, Issue.3
, pp. 68-81
-
-
Geneiatakis, D.1
Dagiouklas, A.2
Kambourakis, G.3
Lambrinoudakis, C.4
Gritzalis, S.5
Ehlert, S.6
Sisalem, D.7
-
5
-
-
55649110028
-
An ontology based-policy for deploying secure sip-based voip services
-
elsevier
-
D. Geneiatakis, C. Lambrinoudakis, and G. Kambourakis, "An ontology based-policy for deploying secure sip-based voip services," Computer and Security, vol. 27, no. 7-8, pp. 285-297, 2008, elsevier.
-
(2008)
Computer and Security
, vol.27
, Issue.7-8
, pp. 285-297
-
-
Geneiatakis, D.1
Lambrinoudakis, C.2
Kambourakis, G.3
-
6
-
-
0036870280
-
SIP security issues: The SIP authentication procedure and its processing load
-
nov/Dec
-
S. Salsano, L. Veltri, and D. Papalilo, "SIP Security Issues: The SIP Authentication Procedure and its Processing Load," IEEE Network, vol. 16, no. 6, pp. 38-44, 2002, nov/Dec.
-
(2002)
IEEE Network
, vol.16
, Issue.6
, pp. 38-44
-
-
Salsano, S.1
Veltri, L.2
Papalilo, D.3
-
7
-
-
71549142981
-
Issues and challenges in securing VoIP
-
November
-
R. Dantu, S. Fahmyb, H. Schulzrinne, and J. Cangussu, "Issues and Challenges in Securing VoIP," Computers & Security, vol. 28, no. 8, pp. 743-753, November 2009.
-
(2009)
Computers & Security
, vol.28
, Issue.8
, pp. 743-753
-
-
Dantu, R.1
Fahmyb, S.2
Schulzrinne, H.3
Cangussu, J.4
-
8
-
-
0013194031
-
-
Internet Engineering Task Force rFC 2617
-
J. Franks, P. Hallam-Baker, J. Hostetler, S. Lawrence, P. Leach, A. Luo-tonen, and L. Stewart, "HTTP Authentication: Basic and Digest Access Authentication," Internet Engineering Task Force, 1999, rFC 2617.
-
(1999)
HTTP Authentication: Basic and Digest Access Authentication
-
-
Franks, J.1
Hallam-Baker, P.2
Hostetler, J.3
Lawrence, S.4
Leach, P.5
Luo-Tonen, A.6
Stewart, L.7
-
9
-
-
60349091182
-
Evaluating SIP proxy servers based on real performance data
-
Edinburgh, Scotland, June
-
T. Yanik, H. H. Kilinc, M. Sarioz, and S. S. Erdem, "Evaluating SIP Proxy Servers Based on Real Performance Data," in International Symposium on Performance Evaluation of Computer and Telecommunication Systems (SPECTS2008), Edinburgh, Scotland, June 2008.
-
(2008)
International Symposium on Performance Evaluation of Computer and Telecommunication Systems (SPECTS2008)
-
-
Yanik, T.1
Kilinc, H.H.2
Sarioz, M.3
Erdem, S.S.4
-
11
-
-
84860882480
-
A comprehensive survey of voice over ip security research
-
Quarter
-
A. Keromytis, "A comprehensive survey of voice over ip security research," IEEE Commun. Surveys Tutorials, vol. 14, no. 2, pp. 514-537, Quarter.
-
IEEE Commun. Surveys Tutorials
, vol.14
, Issue.2
, pp. 514-537
-
-
Keromytis, A.1
-
12
-
-
74249088444
-
Survey of network security systems to counter sip-based denial-of-service attacks
-
S. Ehlert, D. Geneiatakis, and T. Magedanz, "Survey of network security systems to counter sip-based denial-of-service attacks," Computers & Security, vol. 29, no. 2, pp. 225-243, 2010.
-
(2010)
Computers & Security
, vol.29
, Issue.2
, pp. 225-243
-
-
Ehlert, S.1
Geneiatakis, D.2
Magedanz, T.3
-
16
-
-
33646909480
-
-
Internet Engineering Tas k Fo r c e rFC 3711
-
M. Baugher, D. McGrew, M. Naslund, E. Carrara, and K. Norrman, "The secure real-time transport protocol (SRTP)," Internet Engineering Tas k Fo r c e, 2004, rFC 3711.
-
(2004)
The Secure Real-time Transport Protocol (SRTP)
-
-
Baugher, M.1
McGrew, D.2
Naslund, M.3
Carrara, E.4
Norrman, K.5
-
19
-
-
84976665942
-
Timestamps in key distribution protocols
-
D. E. Denning and G. M. Sacco, "Timestamps in Key Distribution Protocols," Communications of the ACM, vol. 24, no. 8, pp. 533-536, 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.8
, pp. 533-536
-
-
Denning, D.E.1
Sacco, G.M.2
-
21
-
-
0017018484
-
New directions in cryptography
-
W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, no. 22, pp. 644-654, 1976.
-
(1976)
IEEE Trans. Inf. Theory
, Issue.22
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.2
-
22
-
-
84901194405
-
-
Norwood, MA, USA: Artech House, Inc. ch. The first ten years of public-key cryptography
-
W. Diffie, "Innovations in internetworking." Norwood, MA, USA: Artech House, Inc., 1988, ch. The first ten years of public-key cryptography, pp. 510-527.
-
(1988)
Innovations in Internetworking
, pp. 510-527
-
-
Diffie, W.1
-
23
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, no. 2, p. 120126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
24
-
-
85015402934
-
Uses of elliptic curves in cryptography
-
Springer Verlag LNCS 218
-
V. Miller, "Uses of elliptic curves in cryptography," in In Advances in Cryptology (Crypto 85). Springer Verlag LNCS 218, 1986, pp. 417-426.
-
(1986)
Advances in Cryptology (Crypto 85)
, pp. 417-426
-
-
Miller, V.1
-
25
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, "Elliptic curve cryptosystems," Math. Comp., no. 48, pp. 203-209, 1987.
-
(1987)
Math. Comp.
, Issue.48
, pp. 203-209
-
-
Koblitz, N.1
-
27
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
New York, NY, USA: Springer-Verlag New York, Inc.
-
A. Shamir, "Identity-based cryptosystems and signature schemes," in Proceedings of CRYPTO 84 on Advances in cryptology. New York, NY, USA: Springer-Verlag New York, Inc., 1985, pp. 47-53.
-
(1985)
Proceedings of CRYPTO 84 on Advances in Cryptology
, pp. 47-53
-
-
Shamir, A.1
-
28
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
extended abstract in Crypto'01
-
D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," SIAM J. Computing, vol. 32, no. 3, pp. 586-615, 2003, extended abstract in Crypto'01.
-
(2003)
SIAM J. Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
32
-
-
0030261758
-
Strong password-only authenticated key exchange
-
D. Jablon, "Strong password-only authenticated key exchange," ACM Computer Communications Review, vol. 26, no. 5, pp. 5-26, 1996.
-
(1996)
ACM Computer Communications Review
, vol.26
, Issue.5
, pp. 5-26
-
-
Jablon, D.1
-
34
-
-
0027741529
-
Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and passwordfile compromise
-
S. Bellovin and M. Merritt, "Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and passwordfile compromise," in In ACM Conference on Computer and Communications Security, 1993, pp. 244-250.
-
(1993)
ACM Conference on Computer and Communications Security
, pp. 244-250
-
-
Bellovin, S.1
Merritt, M.2
-
37
-
-
24344457092
-
Secure authentication scheme for session initiation protocol
-
DOI 10.1016/j.cose.2004.10.007, PII S0167404804002640
-
C.-C. Yang, R.-C. Wang, and W.-T. Liu, "Secure Authentication Scheme for Session Initiation Protocol," Computers & Security, vol. 24, pp. 381-386, August 2005. (Pubitemid 41252265)
-
(2005)
Computers and Security
, vol.24
, Issue.5
, pp. 381-386
-
-
Yang, C.-C.1
Wang, R.-C.2
Liu, W.-T.3
-
38
-
-
73549097525
-
Off-line password-guessing attack to Yang's and Huang's authentication schemes for session initiation protocol
-
Los Alamitos, CA, USA
-
H. Jo, Y. Lee, M. Kim, S. Kim, and D. Won, "Off-Line Password-Guessing Attack to Yang's and Huang's Authentication Schemes for Session Initiation Protocol," in Fifth International Joint Conference on INC, IMS and IDC, Los Alamitos, CA, USA, 2009, pp. 618-621.
-
(2009)
Fifth International Joint Conference on INC, IMS and IDC
, pp. 618-621
-
-
Jo, H.1
Lee, Y.2
Kim, M.3
Kim, S.4
Won, D.5
-
41
-
-
70349751143
-
Efficient nonce-based authentication scheme for session initiation protocol
-
J. L. Tsai, "Efficient Nonce-based Authentication Scheme for Session Initiation Protocol," International Journal of Network Security, vol. 8, no. 3, pp. 312-316, 2009.
-
(2009)
International Journal of Network Security
, vol.8
, Issue.3
, pp. 312-316
-
-
Tsai, J.L.1
-
42
-
-
70349751538
-
A new authentication scheme for session initiation protocol
-
Fukuoka, Japan, March
-
E.-J. Yoon and K.-Y. Yoo, "A New Authentication Scheme for Session Initiation Protocol," in International Conference on Complex, Intelligent and Software Intensive Systems, Fukuoka, Japan, March 2009.
-
(2009)
International Conference on Complex, Intelligent and Software Intensive Systems
-
-
Yoon, E.-J.1
Yoo, K.-Y.2
-
43
-
-
55749103384
-
SIP authentication scheme using ECDH
-
A. Durlanik and I. Sogukpinar, "SIP Authentication Scheme using ECDH," Enformatika, vol. 8, pp. 350-353, 2005.
-
(2005)
Enformatika
, vol.8
, pp. 350-353
-
-
Durlanik, A.1
Sogukpinar, I.2
-
44
-
-
70449557106
-
Cryptanalysis of DS-SIP authentication scheme using Ecdh
-
Washington, DC, USA
-
E.-J. Yoon and K.-Y. Yoo, "Cryptanalysis of DS-SIP Authentication Scheme Using Ecdh," in Proceedings of the 2009 International Conference on New Trends in Information and Service Science, Washington, DC, USA, 2009, pp. 642-647.
-
(2009)
Proceedings of the 2009 International Conference on New Trends in Information and Service Science
, pp. 642-647
-
-
Yoon, E.-J.1
Yoo, K.-Y.2
-
45
-
-
55749113850
-
A new provably secure authentication and key agreement protocol for sip using ecc
-
L. Wu, Y. Zhang, and F. Wang, "A New Provably Secure Authentication and Key agreement protocol for sip using ecc," Computer Standard & Interfaces, vol. 31, no. 2, pp. 286-291, 2009.
-
(2009)
Computer Standard & Interfaces
, vol.31
, Issue.2
, pp. 286-291
-
-
Wu, L.1
Zhang, Y.2
Wang, F.3
-
47
-
-
63149090452
-
A lightweight authentication and hop-by-hop security mechanism for sip network
-
Hanoi, 6-9 Oct
-
J. Choi, S. Jung, K. Bae, and H. Moon, "A lightweight authentication and hop-by-hop security mechanism for sip network," in Advanced Technologies for Communications, Hanoi, 6-9 Oct 2008, pp. 235-238.
-
(2008)
Advanced Technologies for Communications
, pp. 235-238
-
-
Choi, J.1
Jung, S.2
Bae, K.3
Moon, H.4
-
48
-
-
77952524229
-
Robust mutual authentication with a key agreement scheme for the session initiation protocol
-
E.-J. Yoon, Y.-N. Shin, I.-S. Jeon, and K.-Y. Yoo, "Robust mutual authentication with a key agreement scheme for the session initiation protocol," IETE Technical Review, vol. 27, 2010.
-
(2010)
IETE Technical Review
, vol.27
-
-
Yoon, E.-J.1
Shin, Y.-N.2
Jeon, I.-S.3
Yoo, K.-Y.4
-
49
-
-
77955431593
-
A secure and efficient SIP authentication scheme for converged VoIP networks
-
E.-J. Yoon, K.-Y. Yoo, C. Kim, Y.-S. Hong, M. Jo, and H.-H. Chen, "A Secure and Efficient SIP Authentication Scheme for Converged VoIP Networks," Computer Communications, vol. 33, no. 14, pp. 1674-1681, 2010.
-
(2010)
Computer Communications
, vol.33
, Issue.14
, pp. 1674-1681
-
-
Yoon, E.-J.1
Yoo, K.-Y.2
Kim, C.3
Hong, Y.-S.4
Jo, M.5
Chen, H.-H.6
-
50
-
-
63149153148
-
A lightweight protection mechanism against signaling attacks in a sip-based voip environment
-
D. Geneiatakis and C. Lambrinoudakis, "A lightweight protection mechanism against signaling attacks in a sip-based voip environment." Telecommunication Systems, vol. 36, no. 4, pp. 153-159, 2007.
-
(2007)
Telecommunication Systems
, vol.36
, Issue.4
, pp. 153-159
-
-
Geneiatakis, D.1
Lambrinoudakis, C.2
-
52
-
-
58149142605
-
A lightweight authentication scheme for session initiation protocol
-
C. Tao, G. Qiang, and H. Baohong, "A lightweight authentication scheme for session initiation protocol," in Proc. IEEE Inter-national Conference on Communications, Circuits and Systems (ICCCAS), 2008, p. 502505.
-
(2008)
Proc. IEEE Inter-national Conference on Communications, Circuits and Systems (ICCCAS)
, pp. 502505
-
-
Tao, C.1
Qiang, G.2
Baohong, H.3
-
53
-
-
76349090342
-
On security of an efficient nonce-based authentication scheme for sip
-
November
-
C.-C. Lee, "On security of an efficient nonce-based authentication scheme for sip," International Journal of Network Security, vol. 9, no. 3, pp. 201-203, November 2009.
-
(2009)
International Journal of Network Security
, vol.9
, Issue.3
, pp. 201-203
-
-
Lee, C.-C.1
-
54
-
-
0019634370
-
Password authentication with insecure communication
-
Nov.
-
L. Lamport, "Password authentication with insecure communication," Commun. ACM, vol. 24, no. 11, pp. 770-772, Nov. 1981.
-
(1981)
Commun. ACM
, vol.24
, Issue.11
, pp. 770-772
-
-
Lamport, L.1
-
55
-
-
33845286191
-
Authentication of signaling in VoIP applications
-
Perth, Australia, October
-
R. Srinivasan, V. Vaidehi, K. Harish, K. LakshmiNarasimhan, S. Lokesh-werBabu, and V. Srikanth, "Authentication of Signaling in VoIP Applications," in 11th Asia Pacific Conference on Communication(APCC), Perth, Australia, October 2005.
-
(2005)
11th Asia Pacific Conference on Communication(APCC)
-
-
Srinivasan, R.1
Vaidehi, V.2
Harish, K.3
Lakshminarasimhan, K.4
Lokesh-Werbabu, S.5
Srikanth, V.6
-
56
-
-
78449249001
-
A robust and efficient SIP authentication scheme
-
A. M. Nodooshan, Y. Darmani, R. Jalili, and M. Nourani, "A Robust and Efficient SIP Authentication Scheme," Communications in Computer and Information Science, vol. 6, pp. 551-558, 2009.
-
(2009)
Communications in Computer and Information Science
, vol.6
, pp. 551-558
-
-
Nodooshan, A.M.1
Darmani, Y.2
Jalili, R.3
Nourani, M.4
-
57
-
-
84901216608
-
-
Tech. Rep., December tKK T-110.5290 seminar on Network Security
-
P. Vesterinen, "User Authentication in SIP," Tech. Rep., December 2006, tKK T-110.5290 seminar on Network Security.
-
(2006)
User Authentication in SIP
-
-
Vesterinen, P.1
-
58
-
-
33751060286
-
A lightweight scheme for securely and reliably locating SIP users
-
Vancouver, Canada, April
-
L. Kong, V. A. Balasubramaniyan, and M. Ahamad, "A Lightweight Scheme for Securely and Reliably Locating SIP Users," in IEEE/IFIP Network Operations & Management Symposium, Vancouver, Canada, April 2006.
-
(2006)
IEEE/IFIP Network Operations & Management Symposium
-
-
Kong, L.1
Balasubramaniyan, V.A.2
Ahamad, M.3
-
59
-
-
84901216600
-
New novel approaches for securing VoIP applications
-
Perth, Western Australia, 3-4 December
-
C. Y. Yeun, K. Han, and K. Kim, "New Novel Approaches for Securing VoIP Applications," in Sixth International Workshop for Applied PKC (IWAP 2007), Perth, Western Australia, 3-4 December 2007.
-
(2007)
Sixth International Workshop for Applied PKC (IWAP 2007)
-
-
Yeun, C.Y.1
Han, K.2
Kim, K.3
-
60
-
-
84901216601
-
-
"http://www.avispa-project.org
-
-
-
-
61
-
-
74149091306
-
A new secure password authenticated key agreement scheme for SIP using self-certified public keys on elliptic curves
-
Y.-P. Liao and S.-S. Wang, "A New Secure Password Authenticated Key Agreement Scheme for SIP using Self-certified Public Keys on Elliptic Curves," Computer Communications, vol. 33, no. 3, pp. 372-380, 2010.
-
(2010)
Computer Communications
, vol.33
, Issue.3
, pp. 372-380
-
-
Liao, Y.-P.1
Wang, S.-S.2
-
62
-
-
44549086712
-
A new provably secure authentication and key agreement mechanism for SIP using certificateless public-key cryptography
-
F. Wang and Y. Zhang, "A New Provably Secure Authentication and Key Agreement Mechanism for SIP using Certificateless Public-Key Cryptography," Computer Communication, pp. 2142-2149, 2008.
-
(2008)
Computer Communication
, pp. 2142-2149
-
-
Wang, F.1
Zhang, Y.2
-
63
-
-
44549088249
-
A new authentication mechanism and key agreement protocol for SIP using identity-based cryptography
-
Australia, 23 May
-
J. Ring, K.-K. R. Choo, E. Foo, and M. Looi, "A New Authentication Mechanism and Key Agreement Protocol for SIP Using Identity-based Cryptography," in AusCERT Asia Pacific Information Technology Security Conference, Gold Coast, Australia, 23 May 2006.
-
(2006)
AusCERT Asia Pacific Information Technology Security Conference, Gold Coast
-
-
Ring, J.1
Choo, K.-K.R.2
Foo, E.3
Looi, M.4
-
64
-
-
84942246351
-
-
CSFW iEEEComputerSo-cietyPress, (Corrected version at
-
L. Chen and C. Kudla, "Identity based authenticated key agreement protocols from pairings," CSFW, p. 219233, 2003, iEEEComputerSo-cietyPress, (Corrected version at http://eprint.iacr.org/2002/184/).
-
(2003)
Identity Based Authenticated Key Agreement Protocols from Pairings
, pp. 219233
-
-
Chen, L.1
Kudla, C.2
-
65
-
-
84901216593
-
Design of secure VoIP using ID-based cryptosystem
-
Miyazaki, Japan, Jan.22-25
-
K. Han, C. Yeun, and K. Kim, "Design of Secure VoIP using ID-Based Cryptosystem," in The Symposium on Cryptography and Information Security (SCIS2008), Miyazaki, Japan, Jan.22-25 2008.
-
(2008)
The Symposium on Cryptography and Information Security (SCIS2008)
-
-
Han, K.1
Yeun, C.2
Kim, K.3
-
66
-
-
84901195107
-
-
CoRR, abs/1002.1160
-
A. A. Hasib, A. Azfar, and M. S. Morshed, "Towards public key infrastructure less authentication in session initiation protocol," CoRR, vol. abs/1002.1160, 2010.
-
(2010)
Towards Public Key Infrastructure Less Authentication in Session Initiation Protocol
-
-
Hasib, A.A.1
Azfar, A.2
Morshed, M.S.3
-
67
-
-
35248867510
-
Efficient identity based signature schemes based on pairings
-
Springer-Verlag LNCS
-
F. Hess, "Efficient Identity Based Signature Schemes Based on Pairings," in Proceedings of the 9thWorkshop on Selected Areas in Cryptography. Springer-Verlag, 2003, pp. 310-324, LNCS 2595.
-
(2003)
Proceedings of the 9thWorkshop on Selected Areas in Cryptography
, pp. 310-324
-
-
Hess, F.1
-
68
-
-
26944463841
-
One-way and two-party authenticated id-based key agreement protocols using pairing
-
T. Okamoto, R. Tso, and E. Okamoto, "One-way and two-party authenticated id-based key agreement protocols using pairing," Modeling Decisions for Artificial Intelligence, vol. 3558/2005, pp. 122-133, 2005.
-
(2005)
Modeling Decisions for Artificial Intelligence
, vol.3558
, Issue.2005
, pp. 122-133
-
-
Okamoto, T.1
Tso, R.2
Okamoto, E.3
-
70
-
-
1142282396
-
-
Cryptology ePrint Archive, Report 2002/072
-
B. Lynn, "Authenticated identity-based encryption," Cryptology ePrint Archive, Report 2002/072, 2002, http://eprint.iacr.org/2002/072.
-
(2002)
Authenticated Identity-based Encryption
-
-
Lynn, B.1
-
71
-
-
70349557354
-
Hierarchical id-based cryptography
-
Springer-Verlag of Lecture Notes on Computer Science
-
C. Gentry and A. Silverberg, "Hierarchical id-based cryptography," in Proc. Asiacrypt 2002. Springer-Verlag, 2002, pp. 548-566, vol. 2501 of Lecture Notes on Computer Science.
-
(2002)
Proc. Asiacrypt 2002
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
72
-
-
84867515151
-
Signcryption in hierarchical identity based cryptosystem
-
S. S. M. Chow, T. H. Yuen, L. C. K. Hui, and S. M. Yiu, "Signcryption in hierarchical identity based cryptosystem," Security and Privacy in the Age of Ubiquitous Computing IFIP Advances in Information and Communication Technology, vol. 181/2005, pp. 443-457, 2005.
-
(2005)
Security and Privacy in the Age of Ubiquitous Computing IFIP Advances in Information and Communication Technology
, vol.181
, Issue.2005
, pp. 443-457
-
-
Chow, S.S.M.1
Yuen, T.H.2
Hui, L.C.K.3
Yiu, S.M.4
-
74
-
-
0345490607
-
Certificateless public key cryptography
-
S. Al-Riyami and K. Paterson, "Certificateless public key cryptography," Advances in Cryptology-Asiacrypt 2003, Lecture Notes in Computer Science, vol. 2894, pp. 452-473.
-
Advances in Cryptology-Asiacrypt 2003, Lecture Notes in Computer Science
, vol.2894
, pp. 452-473
-
-
Al-Riyami, S.1
Paterson, K.2
-
76
-
-
35248844436
-
An identity-based signature from gap Diffie-Hellman groups
-
J. C. Choon and J. H. Cheon, "An Identity-Based Signature from Gap Diffie-Hellman Groups," in 6th International Workshop on Practice and Theory in Public Key Cryptography (PKC2003), Miami, FL, USA, January 68 2003, pp. 18-30, LNCS 2567. (Pubitemid 137638339)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2567
, pp. 18-30
-
-
Cha, J.C.1
Cheon, J.H.2
-
77
-
-
84901216596
-
-
"http://www.opensips.org/.
-
-
-
-
78
-
-
79961144812
-
A pairing-free identity-based authenticated key agreement mechanism for sip
-
Washington, DC, USA: IEEE Computer Society
-
L. Ni, G. Chen, and J. Li, "A pairing-free identity-based authenticated key agreement mechanism for sip," in Proceedings of the 2011 International Conference on Network Computing and Information Security-Volume 01, ser. NCIS '11. Washington, DC, USA: IEEE Computer Society, 2011, pp. 209-217.
-
(2011)
Proceedings of the 2011 International Conference on Network Computing and Information Security-Volume 01, Ser. NCIS '11
, pp. 209-217
-
-
Ni, L.1
Chen, G.2
Li, J.3
-
79
-
-
84901216597
-
-
"http://www.madboa.com/geek/openssl/.
-
-
-
|