메뉴 건너뛰기




Volumn 1438, Issue , 1998, Pages 344-355

Key establishment protocols for secure mobile communications: A selective survey

Author keywords

[No Author keywords available]

Indexed keywords

SECURITY OF DATA;

EID: 84956854891     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/bfb0053746     Document Type: Conference Paper
Times cited : (53)

References (20)
  • 1
    • 0028272762 scopus 로고
    • Privacy and Authentication for Wireless Local Area Networks
    • A. Aziz and W. Diffie, "Privacy and Authentication for Wireless Local Area Networks," IEEE Personal Communications, vol. 1, pp. 25-31, 1994.
    • (1994) IEEE Personal Communications , vol.1 , pp. 25-31
    • Aziz, A.1    Diffie, W.2
  • 3
    • 0026393897 scopus 로고
    • Privacy and Authentication on a Portable Communications System
    • IEEE Press
    • M. J. Belier, L.-F. Chang, and Y. Yacobi, "Privacy and Authentication on a Portable Communications System," in Proceedings of GLOBECOM'91, pp. 1922-1927, IEEE Press, 1991.
    • (1991) Proceedings of GLOBECOM'91 , pp. 1922-1927
    • Belier, M.J.1    Chang, L.-F.2    Yacobi, Y.3
  • 6
    • 0027589399 scopus 로고
    • Fully-Fledged two-way Public Key Authentication and Key Agreement for Low-Cost Terminals
    • May
    • M. J. Beller and Y. Yacobi, "Fully-Fledged two-way Public Key Authentication and Key Agreement for Low-Cost Terminals," Electronics Letters, 29, pp. 999-1001, May 1993.
    • (1993) Electronics Letters , vol.29 , pp. 999-1001
    • Beller, M.J.1    Yacobi, Y.2
  • 7
    • 0002378128 scopus 로고
    • Optimal Privacy and Authentication on a Portable Communications System
    • U. Carlsen, "Optimal Privacy and Authentication on a Portable Communications System" ACM Operating Systems Review, 28 (3), 1994, pp. 16-23.
    • (1994) ACM Operating Systems Review , vol.28 , Issue.3 , pp. 16-23
    • Carlsen, U.1
  • 9
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. E1Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. 31, pp. 469-472, 1985.
    • (1985) IEEE Transactions on Information Theory , vol.31 , pp. 469-472
    • E1gamal, T.1
  • 10
    • 0028385109 scopus 로고
    • Three Systems for Cryptographic Protocol Analysis
    • R. Kemmerer, C. Meadows and J. Millen, "Three Systems for Cryptographic Protocol Analysis," Journal of Cryptology, vol. 7, pp. 79-130, 1994.
    • (1994) Journal of Cryptology , vol.7 , pp. 79-130
    • Kemmerer, R.1    Meadows, C.2    Millen, J.3
  • 11
    • 84955602379 scopus 로고
    • Formal Verification of Cryptographic Protocols: A Survey
    • (J. Pieprzyk and R. Safavi-Naini, eds.), of Lecture Notes in Computer Science, Springer-Verlag
    • C. Meadows, "Formal Verification of Cryptographic Protocols: A Survey," in Advances in Cryptology - ASIACRYPT '94 (J. Pieprzyk and R. Safavi-Naini, eds.), vol. 917 of Lecture Notes in Computer Science, pp. 135-150, Springer-Verlag, 1995.
    • (1995) Advances in Cryptology - ASIACRYPT '94 , vol.917 , pp. 135-150
    • Meadows, C.1
  • 13
    • 0031143949 scopus 로고    scopus 로고
    • The Changing Environment for Security Protocols
    • May/June
    • R. Needham, "The Changing Environment for Security Protocols," IEEE Network Magazine, vol. 11, no. 3, pp. 12-15, May/June 1997.
    • (1997) IEEE Network Magazine , vol.11 , Issue.3 , pp. 12-15
    • Needham, R.1
  • 15
  • 16
    • 0017930809 scopus 로고
    • A Method for Obtaining Digital Signatures and Public-key Cryptosystems
    • Feb
    • R. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-key Cryptosystems," Comm. ACM, vol. 21, pp. 120-126, Feb. 1978.
    • (1978) Comm. ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 17
    • 84969340391 scopus 로고
    • Key Distribution Protocol for Digital Mobile Communications Systems
    • Springer-Verlag
    • M. Tatebayashi, N. Matsuzaki and D.B. Newman Jr., "Key Distribution Protocol for Digital Mobile Communications Systems", Advances in Cryptology - Crypto'89, Springer-Verlag, 1990, pp. 324-333.
    • (1990) Advances in Cryptology - Crypto'89 , pp. 324-333
    • Tatebayashi, M.1    Matsuzaki, N.2    Newman, D.B.3
  • 18
    • 85028768002 scopus 로고
    • Security Aspects of Mobile Communications
    • (B. Preneel, R. Govaerts, and J. Vandewalle, eds.), of Lecture Notes in Computer Science, Springer-Verlag
    • K. Vedder, "Security Aspects of Mobile Communications," in Computer Security and Industrial Cryptography (B. Preneel, R. Govaerts, and J. Vandewalle, eds.), vol. 741 of Lecture Notes in Computer Science, pp. 193-210, Springer-Verlag, 1993.
    • (1993) Computer Security and Industrial Cryptography , vol.741 , pp. 193-210
    • Vedder, K.1
  • 19
    • 84956855423 scopus 로고    scopus 로고
    • Design of Secure End-to-End Protocols for Mobile Systems
    • Alberta, Canada
    • V. Varadharajan and Y. Mu, "Design of Secure End-to-End Protocols for Mobile Systems," Wireless 96 Conference, Alberta, Canada, pp. 561-568.
    • Wireless 96 Conference , pp. 561-568
    • Varadharajan, V.1    Mu, Y.2
  • 20
    • 84947922642 scopus 로고    scopus 로고
    • On the Design of Security Protocols for Mobile Communications
    • Springer-Verlag
    • V. Varadharajan and Y. Mu, "On the Design of Security Protocols for Mobile Communications", ACISP'96 Conference, Springer-Verlag, 1996, pp. 134-145.
    • (1996) ACISP'96 Conference , pp. 134-145
    • Varadharajan, V.1    Mu, Y.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.