SMSCrypto: A lightweight cryptographic framework for secure SMS transmission

[1]  Paulo S. L. M. Barreto,et al.  Survey and comparison of message authentication solutions on wireless sensor networks , 2013, Ad Hoc Networks.

[2]  Paulo S. L. M. Barreto,et al.  Revisiting the Security of the ALRED Design and Two of Its Variants: Marvin and LetterSoup , 2012, IEEE Transactions on Information Theory.

[3]  Markku-Juhani O. Saarinen Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes , 2012, FSE.

[4]  Paulo S. L. M. Barreto,et al.  A family of implementation-friendly BN elliptic curves , 2011, J. Syst. Softw..

[5]  Geovandro C. C. F. Pereira,et al.  Parametrização e otimização de criptografia de curvas elípticas amigáveis a emparelhamentos. , 2011 .

[6]  Devrim Seral,et al.  SMS Security: An Asymmetric Encryption Approach , 2010, 2010 6th International Conference on Wireless and Mobile Communications.

[7]  Somayeh Salimi,et al.  Security enhancements against UMTS-GSM interworking attacks , 2010, Comput. Networks.

[8]  Adi Shamir,et al.  A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony , 2010, Journal of Cryptology.

[9]  Michael Scott,et al.  Constructing Tower Extensions of Finite Fields for Implementation of Pairing-Based Cryptography , 2010, WAIFI.

[10]  Masaaki Shirase,et al.  Barreto-Naehrig Curve With Fixed Coefficient , 2010 .

[11]  Umberto Ferraro Petrillo,et al.  An Extensible Framework for Efficient Secure SMS , 2010, 2010 International Conference on Complex, Intelligent and Software Intensive Systems.

[12]  Maryam Tahajod,et al.  Security in Mobile Governmental Transactions , 2009, 2009 Second International Conference on Computer and Electrical Engineering.

[13]  Chengxiang Tan,et al.  A High Security Framework for SMS , 2009, 2009 2nd International Conference on Biomedical Engineering and Informatics.

[14]  Jacqueline E. Rice,et al.  A Lightweight Architecture for Secure Two-Party Mobile Payment , 2009, 2009 International Conference on Computational Science and Engineering.

[15]  Qin Zheng,et al.  A PK-SIM card based end-to-end security framework for SMS , 2009 .

[16]  Paulo S. L. M. Barreto,et al.  The MARVIN message authentication code and the LETTERSOUP authenticated encryption scheme , 2009, Secur. Commun. Networks.

[17]  Parampalli Udaya,et al.  Secure Communication in Mobile Ad Hoc Network using Efficient Certificateless Encryption , 2009, SECRYPT.

[18]  Zhenfei Zhang,et al.  Mobile ad-hoc network key management with certificateless cryptography , 2008, 2008 2nd International Conference on Signal Processing and Communication Systems.

[19]  M.R. Amin,et al.  A proposal for enhancing the security system of short message service in GSM , 2008, 2008 2nd International Conference on Anti-counterfeiting, Security and Identification.

[20]  Fagen Li,et al.  Key Management Using Certificateless Public Key Cryptography in Ad Hoc Networks , 2008, NPC.

[21]  Alexander W. Dent,et al.  A survey of certificateless encryption schemes and security models , 2008, International Journal of Information Security.

[22]  Paulo S. L. M. Barreto,et al.  Toward Efficient Certificateless Signcryption from (and without) Bilinear Pairings , 2008, Anais do VIII Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais (SBSeg 2008).

[23]  Mohsen Toorani,et al.  SSMS - A secure SMS messaging protocol for the m-payment systems , 2008, 2008 IEEE Symposium on Computers and Communications.

[24]  Ricardo Dahab,et al.  TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks , 2008, 2008 5th International Conference on Networked Sensing Systems.

[25]  Ricardo Dahab,et al.  Implementing Cryptographic Pairings over Barreto-Naehrig Curves , 2007, Pairing.

[26]  Joseph K. Liu,et al.  Self-Generated-Certificate Public Key Cryptography and certificateless signature/encryption scheme in the standard model: extended abstract , 2007, ASIACCS '07.

[27]  JooSeok Song,et al.  Design and implementation of wireless PKI technology suitable for mobile phone in mobile-commerce , 2007, Comput. Commun..

[28]  Eli Biham,et al.  A Related-Key Rectangle Attack on the Full KASUMI , 2005, ASIACRYPT.

[29]  Remzi Seker,et al.  Phishing in the system of systems settings: mobile technology , 2005, 2005 IEEE International Conference on Systems, Man and Cybernetics.

[30]  Joonsang Baek,et al.  Certificateless Public Key Encryption Without Pairing , 2005, ISC.

[31]  Paulo S. L. M. Barreto,et al.  Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.

[32]  Mihir Bellare,et al.  The EAX Mode of Operation , 2004, FSE.

[33]  Eli Biham,et al.  Instant Ciphertext-Only Cryptanalysis of GSM Encrypted Communication , 2003, Journal of Cryptology.

[34]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[35]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[36]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[37]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[38]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[39]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[40]  Masaaki Shirase,et al.  Barreto-Naehrig Curve With Fixed Coefficient - Efficiently Constructing Pairing-Friendly Curves - , 2010, IACR Cryptol. ePrint Arch..

[41]  Information Security Group, , 2006 .

[42]  K. Murphy,et al.  Technology Administration , 2005 .

[43]  Matt Blaze,et al.  Cryptographic Modes of Operation for the Internet , 2001 .

[44]  2011 IEEE Symposium on Security and Privacy Mobile Security Catching Up? Revealing the Nuts and Bolts of the Security of Mobile Devices , 2022 .