An Identity-Based Key Management Framework for Personal Networks
暂无分享,去创建一个
[1] Ali Miri,et al. Efficient identity-based security schemes for ad hoc network routing protocols , 2004, Ad Hoc Networks.
[2] Casey Carter,et al. On-demand TCP: transparent peer to peer TCP/IP over IrDA , 2002, 2002 IEEE International Conference on Communications. Conference Proceedings. ICC 2002 (Cat. No.02CH37333).
[3] Steven D. Galbraith,et al. Implementing the Tate Pairing , 2002, ANTS.
[4] Brian D. Noble,et al. Zero-interaction authentication , 2002, MobiCom '02.
[5] Gabriel Montenegro,et al. Crypto-based identifiers (CBIDs): Concepts and applications , 2004, TSEC.
[6] Michael Scott,et al. Computing the Tate Pairing , 2005, CT-RSA.
[7] Ignas G. Niemegeers,et al. From Personal Area Networks to Personal Networks: A User Oriented Approach , 2002, Wirel. Pers. Commun..
[8] Nigel P. Smart,et al. AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .
[9] Diana K. Smetters,et al. Domain-Based Administration of Identity-Based Cryptosystems for Secure Email and IPSEC , 2003, USENIX Security Symposium.
[10] Christian Gehrmann,et al. Manual authentication for wireless devices , 2004 .
[11] Michael K. Reiter,et al. Seeing-is-believing: using camera phones for human-verifiable authentication , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[12] Kenneth G. Paterson,et al. Identity-based cryptography for grid security , 2005, First International Conference on e-Science and Grid Computing (e-Science'05).
[13] Jianping Pan,et al. Promoting Identity-Based Key Management in Wireless Ad Hoc Networks , 2007 .
[14] Liqun Chen,et al. Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..
[15] Paulo S. L. M. Barreto,et al. Compressed Pairings , 2004, CRYPTO.
[16] Reihaneh Safavi-Naini,et al. An Efficient Signature Scheme from Bilinear Pairings and Its Applications , 2004, Public Key Cryptography.
[17] Gabriel Montenegro,et al. Securing group management in IPv6 with cryptographically generated addresses , 2003, Proceedings of the Eighth IEEE Symposium on Computers and Communications. ISCC 2003.
[18] Authenticated ID-based Key Exchange and Remote Log-in with Insecure Token and PIN Number , 2002 .
[19] Serge Vaudenay,et al. Secure Communications over Insecure Channels Based on Short Authenticated Strings , 2005, CRYPTO.
[20] Christos Politis,et al. Personal network security architecture , 2005 .
[21] Paulo S. L. M. Barreto,et al. A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.
[22] Hung-Yu Chien,et al. Identity-based key agreement protocol for mobile ad-hoc networks using bilinear pairing , 2006, IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC'06).
[23] Khanh V. Nguyen. Simplifying Peer-to-Peer Device Authentication Using Identity-Based Cryptography , 2006, International conference on Networking and Services (ICNS'06).
[24] Mike Scott,et al. Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number , 2002, IACR Cryptol. ePrint Arch..
[25] Ignas G. Niemegeers,et al. FEDNETS: Context-Aware Ad-Hoc Network Federations , 2005, Wirel. Pers. Commun..
[26] Diana K. Smetters,et al. Talking to Strangers: Authentication in Ad-Hoc Wireless Networks , 2002, NDSS.
[27] Hyang-Sook Lee,et al. IDENTITY BASED AUTHENTICATED KEY AGREEMENT FROM PAIRINGS , 2005 .
[28] 重信 池戸,et al. ISO (International Organization for Standardization ; 国際標準化機構) , 1997 .
[29] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[30] Sven Laur,et al. Efficient Mutual Data Authentication Using Manually Authenticated Strings , 2006, CANS.