GAnGS: gather, authenticate 'n group securely
暂无分享,去创建一个
Bo-Yin Yang | Tzong-Chen Wu | Adrian Perrig | Jonathan M. McCune | Chia-Hsin Owen Chen | Ahren Studer | Cynthia Kuo | Chung-Wei Chen | Yan-Hao Lai
[1] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[2] Ersin Uzun,et al. Usability Analysis of Secure Pairing Methods , 2007, Financial Cryptography.
[3] A Jay,et al. How to: Run a Meeting , 1982, The Journal of nursing administration.
[4] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[5] Blake Hannaford,et al. "Are You with Me?" - Using Accelerometers to Determine If Two Devices Are Carried by the Same Person , 2004, Pervasive.
[6] Claude Castelluccia,et al. Shake them up!: a movement-based pairing protocol for CPU-constrained devices , 2005, MobiSys '05.
[7] Emmanuel Bresson,et al. Password-Based Group Key Exchange in a Constant Number of Rounds , 2006, Public Key Cryptography.
[8] Wen-Guey Tzeng,et al. Round-Efficient Conference Key Agreement Protocols with Provable Security , 2000, ASIACRYPT.
[9] Adrian Perrig,et al. Reduction of end user errors in the design of scalable, secure communication , 2008 .
[10] Serge Vaudenay,et al. Authenticated Multi-Party Key Agreement , 1996, ASIACRYPT.
[11] Diana K. Smetters,et al. Talking to Strangers: Authentication in Ad-Hoc Wireless Networks , 2002, NDSS.
[12] Srdjan Capkun,et al. Key Agreement in Peer-to-Peer Wireless Networks , 2006, Proceedings of the IEEE.
[13] N. Asokan,et al. Key agreement in ad hoc networks , 2000, Comput. Commun..
[14] Whitfield Diffie,et al. A Secure Audio Teleconference System , 1988, CRYPTO.
[15] Yvo Desmedt. Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.
[16] Michael Sirivianos,et al. Loud and Clear: Human-Verifiable Authentication Based on Audio , 2006, 26th IEEE International Conference on Distributed Computing Systems (ICDCS'06).
[17] Gene Tsudik,et al. Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..
[18] Sven Laur,et al. Efficient Mutual Data Authentication Using Manually Authenticated Strings , 2006, CANS.
[19] N. Asokan,et al. Ad Hoc Security Associations for Groups , 2006, ESAS.
[20] Frank Stajano,et al. The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.
[21] Bernt Schiele,et al. Smart-Its Friends: A Technique for Users to Easily Establish Connections between Smart Artefacts , 2001, UbiComp.
[22] Bruce Christianson,et al. Revised Papers from the 9th International Workshop on Security Protocols , 2000 .
[23] Yvo Desmedt,et al. Efficient and Secure Conference-Key Distribution , 1996, Security Protocols Workshop.
[24] Frank Stajano,et al. The Resurrecting Duckling - What Next? , 2000, Security Protocols Workshop.
[25] Dawn Song,et al. Hash Visualization: a New Technique to improve Real-World Security , 1999 .
[26] Serge Vaudenay,et al. Secure Communications over Insecure Channels Based on Short Authenticated Strings , 2005, CRYPTO.
[27] Gene Tsudik,et al. Simple and fault-tolerant key agreement for dynamic collaborative groups , 2000, CCS.
[28] Adrian Perrig,et al. Mind your manners: socially appropriate wireless key establishment for groups , 2008, WiSec '08.
[29] Avishai Wool,et al. How to prove where you are: tracking the location of customer equipment , 1998, CCS '98.
[30] Michael K. Reiter,et al. Seeing-is-believing: using camera phones for human-verifiable authentication , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[31] Carl M. Ellison,et al. Public-key support for group collaboration , 2003, TSEC.