Certificateless Remote Anonymous Authentication Schemes for WirelessBody Area Networks
暂无分享,去创建一个
Kyung Sup Kwak | Xiaofeng Chen | Zonghua Zhang | Jingwei Liu | Zonghua Zhang | K. Kwak | Xiaofeng Chen | Jingwei Liu
[1] Wenjing Lou,et al. On Broadcast Authentication in Wireless Sensor Networks , 2006, IEEE Transactions on Wireless Communications.
[2] Kyung Sup Kwak,et al. An overview of IEEE 802.15.6 standard , 2010, 2010 3rd International Symposium on Applied Sciences in Biomedical and Communication Technologies (ISABEL 2010).
[3] Pin-Han Ho,et al. A Novel Anonymous Mutual Authentication Protocol With Provable Link-Layer Location Privacy , 2009, IEEE Transactions on Vehicular Technology.
[4] Florian Hess,et al. Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.
[5] Kwangjo Kim,et al. A New ID-based Group Signature Scheme from Bilinear Pairings , 2003, IACR Cryptol. ePrint Arch..
[6] Weidong Kou,et al. Identity-Based Anonymous Remote Authentication for Value-Added Services in Mobile Networks , 2009, IEEE Transactions on Vehicular Technology.
[7] Xiangxue Li,et al. Certificateless signature and proxy signature schemes from bilinear pairings , 2005 .
[8] Aleksandar Milenkovic,et al. System architecture of a wireless body area sensor network for ubiquitous health monitoring , 2005 .
[9] P.E. Abi-Char,et al. A Fast and Secure Elliptic Curve Based Authenticated Key Agreement Protocol For Low Power Mobile Communications , 2007, The 2007 International Conference on Next Generation Mobile Applications, Services and Technologies (NGMAST 2007).
[10] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[11] Thomas G. Zimmerman,et al. : Near-field , 2022 .
[12] Yi Mu,et al. On the Security of Certificateless Signature Schemes from Asiacrypt 2003 , 2005, CANS.
[13] Jung Hee Cheon,et al. An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.
[14] Cory Cornelius,et al. On Usable Authentication for Wireless Body Area Networks , 2010 .
[15] Selwyn Piramuthu,et al. Lightweight Cryptographic Authentication in Passive RFID-Tagged Systems , 2008, IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews).
[16] Lein Harn,et al. An Efficient Threshold Anonymous Authentication Scheme for Privacy-Preserving Communications , 2013, IEEE Transactions on Wireless Communications.
[17] Ahmad-Reza Sadeghi,et al. Anonymous Authentication with TLS and DAA , 2010, TRUST.
[18] Jan Camenisch,et al. Anonymous credentials on a standard java card , 2009, CCS.
[19] Yuh-Min Tseng,et al. A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices , 2007, 31st Annual International Computer Software and Applications Conference (COMPSAC 2007).
[20] Gene Tsudik,et al. Universally Composable RFID Identification and Authentication Protocols , 2009, TSEC.
[21] Sjouke Mauw,et al. Untraceability of RFID Protocols , 2008, WISTP.
[22] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[23] Ingrid Moerman,et al. A survey on wireless body area networks , 2011, Wirel. Networks.
[24] Dong Hoon Lee,et al. ID-based Authenticated Key Agreement for Low-Power Mobile Devices , 2005, ACISP.
[25] Duncan S. Wong,et al. Certificateless Public-Key Signature: Security Model and Efficient Construction , 2006, ACNS.
[26] Günther Horn,et al. Authentication and Payment in Future Mobile Systems , 1998, J. Comput. Secur..
[27] Frederik Armknecht,et al. Anonymous Authentication for RFID Systems , 2010, RFIDSec.
[28] A. Shamm. Identity-based cryptosystems and signature schemes , 1985 .
[29] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[30] Ashutosh Saxena,et al. A novel remote user authentication scheme using bilinear pairings , 2006, Comput. Secur..
[31] Divya Sharma,et al. Body area networks: A survey , 2016, 2016 3rd International Conference on Computing for Sustainable Global Development (INDIACom).
[32] Jianfeng Ma,et al. A new authentication scheme with anonymity for wireless environments , 2004, IEEE Trans. Consumer Electron..
[33] Kenneth G. Paterson,et al. ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..
[34] Alfred Menezes,et al. Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.
[35] Ari Juels,et al. RFID security and privacy: a research survey , 2006, IEEE Journal on Selected Areas in Communications.
[36] Huan-Bang Li,et al. Body Area Network and Its Standardization at IEEE 802.15.MBAN , 2007, 2007 16th IST Mobile and Wireless Communications Summit.
[37] Chin-Chen Chang,et al. An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem , 2009, Comput. Secur..
[38] Yong Tang,et al. An Efficient Certificateless Signature from Pairings , 2007, The First International Symposium on Data, Privacy, and E-Commerce (ISDPE 2007).
[39] Frederik Vercauteren,et al. Aspects of Pairing Inversion , 2008, IEEE Transactions on Information Theory.
[40] Ashutosh Saxena,et al. An Efficient Certificateless Signature Scheme , 2005, CIS.
[41] Kazue Sako,et al. k-Times Anonymous Authentication , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[42] Michael Faulkner,et al. A Survey on Intrabody Communications for Body Area Network Applications , 2013, IEEE Transactions on Biomedical Engineering.