-
1
-
-
84904895108
-
-
IP: session initiation protocol, IETF RFC3261 .
-
Rosenberg J, Schulzrinne H, Camarillo G, Johnston A, Peterson J, Sparks R, Handley M, Schooler E. IP: session initiation protocol, IETF RFC3261 June 2002.
-
(2002)
-
-
Rosenberg, J.1
Schulzrinne, H.2
Camarillo, G.3
Johnston, A.4
Peterson, J.5
Sparks, R.6
Handley, M.7
Schooler, E.8
-
2
-
-
84904895105
-
-
HTTP authentication: basic and digest access authentication, IETF RFC2617 .
-
Franks J, Hallam-Baker P, Hostetler J, Lawrence S, Leach P, Luotonen A, Stewart L. HTTP authentication: basic and digest access authentication, IETF RFC2617 June 1999.
-
(1999)
-
-
Franks, J.1
Hallam-Baker, P.2
Hostetler, J.3
Lawrence, S.4
Leach, P.5
Luotonen, A.6
Stewart, L.7
-
3
-
-
84904867874
-
-
SIP Security Requirements. IETF Internet Draft Nov .
-
Thomas M. SIP Security Requirements. IETF Internet Draft Nov 2001.
-
(2001)
-
-
Thomas, M.1
-
4
-
-
24344457092
-
Secure authentication scheme for session initiation protocol
-
Yang CC, Wang RC, Liu WT. Secure authentication scheme for session initiation protocol. Computers and Security 2005; 24(5):381-386.
-
(2005)
Computers and Security
, vol.24
, Issue.5
, pp. 381-386
-
-
Yang, C.C.1
Wang, R.C.2
Liu, W.T.3
-
5
-
-
84904895106
-
-
SIP authentication scheme using ECDH, World Enformatika Society Transaction on Engineering Computing and Technology
-
Durlanik A, Sogukpinar I. SIP authentication scheme using ECDH, World Enformatika Society Transaction on Engineering Computing and Technology, 2005; 350-353.
-
(2005)
, pp. 350-353
-
-
Durlanik, A.1
Sogukpinar, I.2
-
6
-
-
84904910101
-
-
Certicom Research Standard for efficient cryptography, Elliptic Curve Cryptography Version. 1.0. SEC 1 .
-
Certicom Research Standard for efficient cryptography, Elliptic Curve Cryptography Version. 1.0. SEC 1 2000.
-
(2000)
-
-
-
7
-
-
84968503742
-
Elliptic curve cryptosystems
-
Koblitz N. Elliptic curve cryptosystems. Mathematics of Computation 1987; 48:203-209.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
8
-
-
85015402934
-
Uses of elliptic curves in cryptography
-
In:, Springer-Verlag, Berlin
-
Miller V. Uses of elliptic curves in cryptography. In: Advances in Cryptology CRYPTO'85, LNCS 218, Springer-Verlag, Berlin, 1986; 417-426.
-
(1986)
Advances in Cryptology CRYPTO'85, LNCS 218
, pp. 417-426
-
-
Miller, V.1
-
10
-
-
55749113850
-
A new provably secure authentication and key agreement protocol for SIP using ECC
-
Wu L, Zhang Y, Wang F. A new provably secure authentication and key agreement protocol for SIP using ECC. Computer Standards and Interfaces 2009; 31(2):286-291.
-
(2009)
Computer Standards and Interfaces
, vol.31
, Issue.2
, pp. 286-291
-
-
Wu, L.1
Zhang, Y.2
Wang, F.3
-
11
-
-
77952524229
-
Robust mutual authentication with a key agreement scheme for the session initiation protocol
-
Yoon E, Shin Y, Jeon I, Yoo K. Robust mutual authentication with a key agreement scheme for the session initiation protocol. IETE Technical Review 2010; 27(3):203-213.
-
(2010)
IETE Technical Review
, vol.27
, Issue.3
, pp. 203-213
-
-
Yoon, E.1
Shin, Y.2
Jeon, I.3
Yoo, K.4
-
12
-
-
84904882882
-
-
Weaknesses of SIP authentication scheme for converged VoIP networks
-
Pu Q. Weaknesses of SIP authentication scheme for converged VoIP networks, 2010.
-
(2010)
-
-
Pu, Q.1
-
13
-
-
70349751143
-
Efficient nonce-based authentication scheme for session initiation protocol
-
Tsai J. Efficient nonce-based authentication scheme for session initiation protocol. International Journal of Network Security 2009; 8(3):312-316.
-
(2009)
International Journal of Network Security
, vol.8
, Issue.3
, pp. 312-316
-
-
Tsai, J.1
-
14
-
-
84879687830
-
Elliptic curve cryptography based mutual authentication scheme for session initiation protocol
-
DOI: 10.1007/s11042-011-0787-0.
-
Arshad R, Ikram N. Elliptic curve cryptography based mutual authentication scheme for session initiation protocol. Multimedia Tools and Applications 2011; 1-14. DOI: 10.1007/s11042-011-0787-0.
-
(2011)
Multimedia Tools and Applications
, pp. 1-14
-
-
Arshad, R.1
Ikram, N.2
-
15
-
-
84878306534
-
Cryptanalysis of Arshad 's ECC-based mutual authentication scheme for session initiation protocol
-
DOI: 10.1007/s11042-012-1001-8.
-
Tang H, Liu X. Cryptanalysis of Arshad et al.'s ECC-based mutual authentication scheme for session initiation protocol. Multimedia Tools and Applications 2012; 1-13. DOI: 10.1007/s11042-012-1001-8.
-
(2012)
Multimedia Tools and Applications
, pp. 1-13
-
-
Tang, H.1
Liu, X.2
-
17
-
-
84881472647
-
Survey of security vulnerabilities in session initiation protocol
-
Geneiatakis D, Dagiuklas T, Kambourakis G, Lambrinoudakis C, Gritzalis S, Ehlert S. Survey of security vulnerabilities in session initiation protocol. IEEE Commununication Survey Tutorials 2006; 8(3):68-81.
-
(2006)
IEEE Commununication Survey Tutorials
, vol.8
, Issue.3
, pp. 68-81
-
-
Geneiatakis, D.1
Dagiuklas, T.2
Kambourakis, G.3
Lambrinoudakis, C.4
Gritzalis, S.5
Ehlert, S.6
-
18
-
-
0036870280
-
SIP security issues: the SIP authentication procedure and its processing load
-
Veltri L, Salsano S, Papalilo D. SIP security issues: the SIP authentication procedure and its processing load. IEEE Network 2002; 16(6):38-44.
-
(2002)
IEEE Network
, vol.16
, Issue.6
, pp. 38-44
-
-
Veltri, L.1
Salsano, S.2
Papalilo, D.3
-
19
-
-
76349090342
-
On security of an efficient nonce based authentication scheme for SIP
-
Lee CC. On security of an efficient nonce based authentication scheme for SIP. International Journal of Network Security 2009; 3:201-203.
-
(2009)
International Journal of Network Security
, vol.3
, pp. 201-203
-
-
Lee, C.C.1
-
20
-
-
34548135536
-
Off-line password guessing attack on an efficient key agreement protocol for secure authentication
-
Lu R, Cao Z. Off-line password guessing attack on an efficient key agreement protocol for secure authentication. International Journal of Network Security 2006; 3(1):35-38.
-
(2006)
International Journal of Network Security
, vol.3
, Issue.1
, pp. 35-38
-
-
Lu, R.1
Cao, Z.2
-
21
-
-
33746248709
-
A forward-secure user authentication scheme with smart cards
-
Wang B, Li ZQ. A forward-secure user authentication scheme with smart cards. International Journal of Network Security 2006; 3(2):116-119.
-
(2006)
International Journal of Network Security
, vol.3
, Issue.2
, pp. 116-119
-
-
Wang, B.1
Li, Z.Q.2
-
22
-
-
84904910102
-
-
Authenticated key exchange secure against dictionary attacks, Crypto00
-
Bellare M, Pointcheval D, Rogaway P. Authenticated key exchange secure against dictionary attacks, Crypto00, 2000.
-
(2000)
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
23
-
-
84904895107
-
-
Provably secure password authenticated key exchange using Diffie-Hellman, Crypto00
-
Boyko V, MacKenzie PD, Patel S. Provably secure password authenticated key exchange using Diffie-Hellman, Crypto00, 2000.
-
(2000)
-
-
Boyko, V.1
MacKenzie, P.D.2
Patel, S.3
-
24
-
-
84904882881
-
-
Simple password based encrypted key exchange protocols, CT-RSA05.
-
Abdalla M, Pointcheval D. Simple password based encrypted key exchange protocols, CT-RSA05.
-
-
-
Abdalla, M.1
Pointcheval, D.2
-
25
-
-
84855301449
-
A new authenticated key agreement for session initiation protocol
-
doi:10.1002/dac.1286.
-
Xie Q. A new authenticated key agreement for session initiation protocol. International Journal of Communication Systems 2011; 25(1), doi:10.1002/dac.1286.
-
(2011)
International Journal of Communication Systems
, vol.25
, Issue.1
-
-
Xie, Q.1
-
27
-
-
84863985527
-
A secure mutual authentication scheme for session initiation protocol using elliptic curve cryptography
-
Debiao H, Jianhua C, Yitao C. A secure mutual authentication scheme for session initiation protocol using elliptic curve cryptography. Security Communication Networks, 2012; 5(12):1423-1429.
-
(2012)
Security Communication Networks
, vol.5
, Issue.12
, pp. 1423-1429
-
-
Debiao, H.1
Jianhua, C.2
Yitao, C.3
-
29
-
-
84904867871
-
-
Security architecture for internet protocol, RFC 1825.
-
Atkinson R. Security architecture for internet protocol, RFC 1825.
-
-
-
Atkinson, R.1
-
31
-
-
84904867872
-
-
Security architecture for the internet protocol, RFC 2401
-
Kent S, Atkinson R. Security architecture for the internet protocol, RFC 2401, Nov. 1998.
-
(1998)
-
-
Kent, S.1
Atkinson, R.2
-
32
-
-
84904882880
-
-
The secure shell (SSH) transport layer protocol, RFC 4253
-
Ylonen T, Lonvick C. The secure shell (SSH) transport layer protocol, RFC 4253, Jan. 2006.
-
(2006)
-
-
Ylonen, T.1
Lonvick, C.2
-
33
-
-
84904867873
-
-
Encryption and checksum specifications for Kerberos 5, RFC 3961
-
Raeburn K. Encryption and checksum specifications for Kerberos 5, RFC 3961, Feb. 2005.
-
(2005)
-
-
Raeburn, K.1
-
34
-
-
0026963441
-
-
A note on efficient zero-knowledge proofs and arguments. Proceedings for 24th Ann. ACM Symposium on Theory of Computing, Victoria, Canada
-
Kilian J. A note on efficient zero-knowledge proofs and arguments. Proceedings for 24th Ann. ACM Symposium on Theory of Computing, Victoria, Canada, 1992; 723-732.
-
(1992)
, pp. 723-732
-
-
Kilian, J.1
-
35
-
-
84876690278
-
-
Analytical models for understanding space, Backoff and Flow Correlation in CSMA Wireless Networks, WIRELESS NETWORKS, Springer, DOI: 10.1007/s11276-012-0474-8
-
Shi Z, Beard C, Mitchell K. Analytical models for understanding space, Backoff and Flow Correlation in CSMA Wireless Networks, WIRELESS NETWORKS, Springer, DOI: 10.1007/s11276-012-0474-8, 2012.
-
(2012)
-
-
Shi, Z.1
Beard, C.2
Mitchell, K.3
-
36
-
-
67449164350
-
Analytical Models for Understanding Misbehavior and MAC Friendliness in CSMA Networks
-
Shi Z, Beard C, Mitchell K. Analytical Models for Understanding Misbehavior and MAC Friendliness in CSMA Networks. Performance Evaluation, September 2009; 66(9-10): 469-487.
-
(2009)
Performance Evaluation
, vol.66
, Issue.9-10
, pp. 469-487
-
-
Shi, Z.1
Beard, C.2
Mitchell, K.3
-
37
-
-
84861166810
-
Public verifiable signcryption schemes with forward secrecy based on hyperelliptic curve cryptosystem
-
Nizamuddin, DOI: 10.1007/978-3-642-29166-1_12.
-
Ashraf CS, Nizamuddin, Sher M. Public verifiable signcryption schemes with forward secrecy based on hyperelliptic curve cryptosystem. Communications in Computer and Information Science 2012; 285: 135-142, DOI: 10.1007/978-3-642-29166-1_12.
-
(2012)
Communications in Computer and Information Science
, vol.285
, pp. 135-142
-
-
Ashraf, C.S.1
Sher, M.2
-
38
-
-
84868517617
-
Ensuring minimal communication overhead in Low bandwidth network file, computer science and its applications
-
Habib MA, Nasar W, Ashraf CS, Khan AJ. Ensuring minimal communication overhead in Low bandwidth network file, computer science and its applications. Lecture Notes in Electrical Engineering 2012; 203:943-951.
-
(2012)
Lecture Notes in Electrical Engineering
, vol.203
, pp. 943-951
-
-
Habib, M.A.1
Nasar, W.2
Ashraf, C.S.3
Khan, A.J.4
-
39
-
-
79960296688
-
An algorithm for prediction of overhead messages in client-server based wireless networks
-
In . Springer: Berlin Heidelberg
-
Irshad A, Iqbal M, Ali A, Shafiq M. An algorithm for prediction of overhead messages in client-server based wireless networks. In Computational Science and Its Applications-ICCSA. Springer: Berlin Heidelberg, 2011; 412-423.
-
(2011)
Computational Science and Its Applications-ICCSA
, pp. 412-423
-
-
Irshad, A.1
Iqbal, M.2
Ali, A.3
Shafiq, M.4
|