暂无分享,去创建一个
[1] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[2] Aaas News,et al. Book Reviews , 1893, Buffalo Medical and Surgical Journal.
[3] Ian Goldberg,et al. Improved user authentication in off-the-record messaging , 2007, WPES '07.
[4] Hugo Krawczyk,et al. UMAC: Fast and Secure Message Authentication , 1999, CRYPTO.
[5] Markus Huber,et al. When SIGNAL hits the Fan: On the Usability and Security of State-of-the-Art Secure Mobile Messaging , 2016 .
[6] Morris J. Dworkin,et al. Recommendation for Block Cipher Modes of Operation: Methods and Techniques , 2001 .
[7] Colin Boyd,et al. Protocols for Authentication and Key Establishment , 2003, Information Security and Cryptography.
[8] Shehzad Ashraf Chaudhry,et al. PFLUA-DIoT: A Pairing Free Lightweight and Unlinkable User Access Control Scheme for Distributed IoT Environments , 2020, IEEE Systems Journal.
[9] Morteza Nikooghadam,et al. Design and FPGA implementation of an efficient security mechanism for mobile pay-TV systems , 2017, Int. J. Commun. Syst..
[10] Markus Huber,et al. When S IGNAL hits the Fan : On the Usability and Security of State-ofthe-Art Secure Mobile Messaging , 2016 .
[11] Mohammad S. Obaidat,et al. ElGamal cryptosystem-based secure authentication system for cloud-based IoT applications , 2019, IET Networks.
[12] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[13] R. Sarpong,et al. Bio-inspired synthesis of xishacorenes A, B, and C, and a new congener from fuscol† †Electronic supplementary information (ESI) available. See DOI: 10.1039/c9sc02572c , 2019, Chemical science.
[14] Roumen Dimitrov. Off-the-record communication , 2017 .
[15] Umit Topaloglu,et al. Off-the-Record Instant Messaging for Group Conversation , 2007, 2007 IEEE International Conference on Information Reuse and Integration.
[16] Bernhard Beckert,et al. Securing the End-points of the Signal Protocol using Intel SGX based Containers , .
[17] Musheer Ahmad,et al. PALK: Password-based anonymous lightweight key agreement framework for smart grid , 2020 .
[18] Vincent Rijmen,et al. The Design of Rijndael , 2002, Information Security and Cryptography.
[19] Douglas Stebila,et al. A Formal Security Analysis of the Signal Messaging Protocol , 2017, Journal of Cryptology.
[20] Neeraj Kumar,et al. A Novel Pairing-Free Lightweight Authentication Protocol for Mobile Cloud Computing Framework , 2021, IEEE Systems Journal.
[21] Dheerendra Mishra,et al. Reply to comment on ‘SFVCC: Chaotic map-based security framework for vehicular cloud computing’ , 2020 .
[22] Alecsandra Irimie-Ana,et al. Data and Goliath: The Hidden Battles to Collect Your Data and Control Your World , 2018 .
[23] Nikita Borisov,et al. Off-the-record communication, or, why not to use PGP , 2004, WPES '04.
[24] Fadi Al-Turjman,et al. A Secure and Reliable Device Access Control Scheme for IoT Based Sensor Cloud Systems , 2020, IEEE Access.
[25] Audun Jøsang,et al. DEMO: OffPAD - Offline Personal Authenticating Device with Applications in Hospitals and e-Banking , 2016, CCS.
[26] Shon Harris,et al. CISSP All-in-One Exam Guide , 2001 .
[27] Dirk Grunwald,et al. Shining Light in Dark Places: Understanding the Tor Network , 2008, Privacy Enhancing Technologies.
[28] John Black,et al. CBC MACs for Arbitrary-Length Messages: The Three-Key Constructions , 2000, Journal of Cryptology.
[29] Colin Boyd,et al. Protocols for Authentication and Key Establishment , 2020, Information Security and Cryptography.
[30] Aulon Mujaj. A Comparison of Secure Messaging Protocols and Implementations , 2017 .
[31] Ian Goldberg,et al. Multi-party off-the-record messaging , 2009, CCS.
[32] Ian Goldberg,et al. SoK: Secure Messaging , 2015, 2015 IEEE Symposium on Security and Privacy.
[33] Simson L. Garfinkel,et al. PGP: Pretty Good Privacy , 1994 .
[34] Christian Johansen,et al. Comparing Implementations of Secure Messaging Protocols (long version) , 2017 .
[35] Jörg Schwenk,et al. How Secure is TextSecure? , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).
[36] Hugo Krawczyk,et al. Secure off-the-record messaging , 2005, WPES '05.
[37] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[38] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[39] Shehzad Ashraf Chaudhry. Correcting “PALK: Password-based anonymous lightweight key agreement framework for smart grid” , 2021 .
[40] Hong Liu,et al. Improved group off-the-record messaging , 2013, WPES.
[41] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.1 , 2006, RFC.
[42] Phillip Rogaway,et al. Authenticated-encryption with associated-data , 2002, CCS '02.
[43] Audun Jøsang,et al. Offline Trusted Device and Proxy Architecture Based on a new TLS Switching Technique , 2017, 2017 International Workshop on Secure Internet of Things (SIoT).
[44] Shehzad Ashraf Chaudhry,et al. Comment on 'ElGamal cryptosystem-based secure authentication system for cloud-based IoT applications' , 2021, IET Networks.
[45] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[46] Markus Jakobsson,et al. Proving Without Knowing: On Oblivious, Agnostic and Blindolded Provers , 1996, CRYPTO.
[47] Ian Goldberg,et al. A user study of off-the-record messaging , 2008, SOUPS '08.
[48] Shehzad Ashraf Chaudhry,et al. Comment on ‘SFVCC: Chaotic map-based security framework for vehicular cloud computing’ , 2020 .
[49] Dieter Gollmann,et al. Computer Security , 1979, Lecture Notes in Computer Science.
[50] Eric Rescorla,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008, RFC.
[51] Karthikeyan Bhargavan,et al. Automated Verification for Secure Messaging Protocols and Their Implementations: A Symbolic and Computational Approach , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).
[52] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[53] Xiong Li,et al. An Improved SIP Authentication Scheme Based on Server-Oriented Biometric Verification , 2017, Wirel. Pers. Commun..
[54] W. Marsden. I and J , 2012 .
[55] Hugo Krawczyk,et al. SIGMA: The 'SIGn-and-MAc' Approach to Authenticated Diffie-Hellman and Its Use in the IKE-Protocols , 2003, CRYPTO.
[56] Philip R. Zimmermann,et al. The official PGP user's guide , 1996 .