CL-AGKA: certificateless authenticated group key agreement protocol for mobile networks
暂无分享,去创建一个
[1] Kwangjo Kim,et al. Certificateless Authenticated Group Key Agreement Protocol for Dynamic Groups , 2007, IEEE GLOBECOM 2007 - IEEE Global Telecommunications Conference.
[2] Uta Wille,et al. Communication complexity of group key distribution , 1998, CCS '98.
[3] Yuh-Min Tseng. A resource-constrained group key agreement protocol for imbalanced wireless networks , 2007, Comput. Secur..
[4] G. P. Biswas,et al. A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks , 2012, Ann. des Télécommunications.
[5] Kee-Young Yoo,et al. A Certificateless Authenticated Group Key Agreement Protocol Providing Forward Secrecy , 2008, 2008 International Symposium on Ubiquitous Multimedia Computing.
[6] Josep Domingo-Ferrer,et al. Simulatable certificateless two-party authenticated key agreement protocol , 2010, Inf. Sci..
[7] Hung-Yu Chien,et al. Cryptanalysis of Chang-Wu's group-oriented authentication and key exchange protocols , 2001, Inf. Process. Lett..
[8] Utku Kose,et al. Correction to: A new algorithm for optimization of quality of service in peer to peer wireless mesh networks , 2019, Wirel. Networks.
[9] Victor Shoup,et al. Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..
[10] Emmanuel Bresson,et al. Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions , 2002, EUROCRYPT.
[11] Imran Memon,et al. Estimation of Time Difference of Arrival (TDOA) for the Source Radiates BPSK Signal , 2013 .
[12] Qingfeng Cheng. Security Analysis of a Pairing-free Identity-based Authenticated Group Key Agreement Protocol for Imbalanced Mobile Networks , 2013, Int. J. Netw. Secur..
[13] Yuting Xiao,et al. Efficient Multi-Factor Authenticated Key Exchange Scheme for Mobile Communications , 2019, IEEE Transactions on Dependable and Secure Computing.
[14] Imran Memon,et al. Enhanced Privacy and Authentication: An Efficient and Secure Anonymous Communication for Location Based Service Using Asymmetric Cryptography Scheme , 2015, Wirel. Pers. Commun..
[15] Sebastian Mödersheim,et al. The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications , 2005, CAV.
[16] Yuliang Zheng,et al. Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.
[17] Luca Viganò,et al. Automated Security Protocol Analysis With the AVISPA Tool , 2006, MFPS.
[18] Li Jianhua,et al. Two-party authenticated key agreement in certificateless public key cryptography , 2007 .
[19] Emmanuel Bresson,et al. Provably authenticated group Diffie-Hellman key exchange , 2001, CCS '01.
[20] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[21] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[22] Jianfeng Ma,et al. Provable efficient certificateless group key exchange protocol , 2006, Wuhan University Journal of Natural Sciences.
[23] Imran Memon,et al. Design and Implementation to Authentication over a GSM System Using Certificate-Less Public Key Cryptography (CL-PKC) , 2014, Wirel. Pers. Commun..
[24] Paulo S. L. M. Barreto,et al. Efficient pairing computation on supersingular Abelian varieties , 2007, IACR Cryptol. ePrint Arch..
[25] Chak-Kuen Wong,et al. A conference key distribution system , 1982, IEEE Trans. Inf. Theory.
[26] Yuh-Min Tseng. A Robust Multi-Party Key Agreement Protocol Resistant to Malicious Participants , 2005, Comput. J..
[27] Fushan Wei,et al. Analysis and improvement of a new authenticated group key agreement in a mobile environment , 2011, Ann. des Télécommunications.
[28] Muhammad Sher,et al. An improved and provably secure privacy preserving authentication protocol for SIP , 2017, Peer-to-Peer Netw. Appl..
[29] Imran Memon,et al. A Secure and Efficient Communication Scheme with Authenticated Key Establishment Protocol for Road Networks , 2015, Wirel. Pers. Commun..
[30] Yuh-Min Tseng,et al. Two-round contributory group key exchange protocol for wireless network environments , 2011, EURASIP J. Wirel. Commun. Netw..
[31] Dongho Won,et al. DDH-based group key agreement in a mobile environment , 2005, J. Syst. Softw..
[32] Tzong-Chen Wu,et al. Group-oriented authentication mechanism with key exchange , 1998, Comput. Commun..
[33] Gene Tsudik,et al. Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.
[34] Rebecca Gurley Bace,et al. Intrusion Detection , 2018, Encyclopedia of Social Network Analysis and Mining. 2nd Ed..
[35] R. Madhusudhan,et al. A secure and enhanced elliptic curve cryptography-based dynamic authentication scheme using smart card , 2018, Int. J. Commun. Syst..
[36] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[37] Meng Gao,et al. A Secure Certificateless Authenticated Group Key Agreement Protocol , 2009, 2009 International Conference on Multimedia Information Networking and Security.
[38] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[39] Jonathan Katz,et al. Scalable Protocols for Authenticated Group Key Exchange , 2003, Journal of Cryptology.
[40] Zuowen Tan. An efficient pairing-free identity-based authenticated group key agreement protocol , 2015, Int. J. Commun. Syst..
[41] K. C. Reddy,et al. Identity Based Authenticated Group Key Agreement Protocol , 2002, INDOCRYPT.
[42] Jia-Lun Tsai. A novel authenticated group key agreement protocol for mobile environment , 2011, Ann. des Télécommunications.
[43] Yuh-Min Tseng,et al. An efficient dynamic group key agreement protocol for imbalanced wireless networks , 2010, Int. J. Netw. Manag..
[44] Cheng-Chi Lee,et al. A new authenticated group key agreement in a mobile environment , 2009, Ann. des Télécommunications.