The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for phrase Forward-Secrecy (changed automatically) with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1996-2002 (16) 2003-2004 (28) 2005 (23) 2006 (20) 2007 (33) 2008 (27) 2009 (16) 2010-2011 (18) 2012-2013 (15) 2014-2015 (20) 2016-2018 (18) 2019-2020 (18) 2021-2023 (18) 2024 (5)
Publication types (Num. hits)
article(98) incollection(3) inproceedings(174)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 229 occurrences of 109 keywords

Results
Found 275 publication records. Showing 275 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
71Bin Li A Forward-Secrecy WTLS Handshake Protocol Based on XTR. Search on Bibsonomy ISA The full citation details ... 2009 DBLP  DOI  BibTeX  RDF WTLS, Intermediator Attack, Forward Secrecy, XTR
70Cheng-Fen Lu, Shiuh-Pyng Winston Shieh Secure Key-Evolving Protocols for Discrete Logarithm Schemes. Search on Bibsonomy CT-RSA The full citation details ... 2002 DBLP  DOI  BibTeX  RDF Key-Evolving, Backward-Secrecy, Key Management, Forward-Secrecy
68Shengbao Wang, Zhenfu Cao, ZhaoHui Cheng, Kim-Kwang Raymond Choo Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. Search on Bibsonomy Sci. China Ser. F Inf. Sci. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF modular security proof, provable security, bilinear pairing, authenticated key agreement, perfect forward secrecy
67Robert W. Zhu, Guomin Yang, Duncan S. Wong An Efficient Identity-Based Key Exchange Protocol with KGS Forward Secrecy for Low-Power Devices. Search on Bibsonomy WINE The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
65Eun-Jun Yoon, Woo-Hun Kim, Kee-Young Yoo Robust and Simple Authentication Protocol for Secure Communication on the Web. Search on Bibsonomy ICWE The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Denning-Sacco attack, Security, Authentication, Cryptography, Smart card, Key establishment, Forward Secrecy
58Guomin Li, Dake He, Wei Guo Password-Based Tripartite Key Exchange Protocol with Forward Secrecy. Search on Bibsonomy RSKT The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Password-based tripartite authenticated key exchange, Known key attacks, Forward secrecy
58Daeyoung Kim 0004, Younggang Cui, Sangjin Kim, Heekuck Oh A Privacy Protecting UMTS AKA Protocol Providing Perfect Forward Secrecy. Search on Bibsonomy ICCSA (2) The full citation details ... 2007 DBLP  DOI  BibTeX  RDF privacy, authentication, UMTS, perfect forward secrecy
54Jonathan Katz, Rafail Ostrovsky, Moti Yung Forward Secrecy in Password-Only Key Exchange Protocols. Search on Bibsonomy SCN The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
53Ya-Fen Chang, Chin-Chen Chang 0001 An efficient authentication protocol for mobile satellite communication systems. Search on Bibsonomy ACM SIGOPS Oper. Syst. Rev. The full citation details ... 2005 DBLP  DOI  BibTeX  RDF authentication, satellite communication, perfect forward secrecy
49Chin-Chen Chang 0001, Jung-San Lee, Chang-Chu Chen On the Forward and Backward Secrecy of HLL Group Key Exchange Mechanism. Search on Bibsonomy CIT The full citation details ... 2005 DBLP  DOI  BibTeX  RDF the forward secrecy, the backward secrecy, multicast communication, group key exchange
46Amjad Gawanmeh, Sofiène Tahar Rank Theorems for Forward Secrecy in Group Key Management Protocols. Search on Bibsonomy AINA Workshops (1) The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
42Dong Jin Kwak, JaeCheol Ha, Hoon-Jae Lee 0001, Hwankoo Kim, Sang-Jae Moon A WTLS Handshake Protocol with User Anonymity and Forward Secrecy. Search on Bibsonomy CDMA International Conference The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
40Xing-Lan Zhang Authenticated Key Exchange Protocol in One-Round. Search on Bibsonomy ICA3PP The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Diffie-Hellman key exchange, Authenticated key exchange, Forward secrecy, Round complexity
40Wansuck Yi, Seungjoo Kim, Dongho Won Smart Card Based AKE Protocol Using Biometric Information in Pervasive Computing Environments. Search on Bibsonomy ICCSA (2) The full citation details ... 2009 DBLP  DOI  BibTeX  RDF known-key secrecy, authentication, pervasive computing, biometrics, smart card, key exchange, forward secrecy
40Mike Burmester, Breno de Medeiros The Security of EPC Gen2 Compliant RFID Protocols. Search on Bibsonomy ACNS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF EPCGen2 compliance, security, anonymity, unlinkability, forward secrecy
40Eun-Jun Yoon, Kee-Young Yoo An Improvement of Password-Only Authenticated Key Establishment Protocol without Public Key Cryptography. Search on Bibsonomy MUE The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Cryptography, Password, Elliptic curve cryptosystem, Key establishment, Perfect forward secrecy
40Yijun He, Moon-Chuen Lee, Jie Li Enhanced Mutual Authentication and Key Exchange Protocol for Wireless Communications. Search on Bibsonomy APWeb The full citation details ... 2008 DBLP  DOI  BibTeX  RDF MAKEP, Elliptic Curve, forward secrecy, user anonymity
40Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee 0001 A Diffie-Hellman Key Exchange Protocol Without Random Oracles. Search on Bibsonomy CANS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF Diffie-Hellman protocol, Strong forward secrecy, Unknown key share, Key exchange, Key compromise impersonation
40Eun-Jun Yoon, Kee-Young Yoo Cryptanalysis of Two User Identification Schemes with Key Distribution Preserving Anonymity. Search on Bibsonomy ICICS The full citation details ... 2005 DBLP  DOI  BibTeX  RDF Cryptography, Password, Key establishment, Forward Secrecy
40Nikita Borisov, Ian Goldberg, Eric A. Brewer Off-the-record communication, or, why not to use PGP. Search on Bibsonomy WPES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF private communication, deniability, perfect forward secrecy
40Alain J. Mayer, Moti Yung Secure Protocol Transformation via "Expansion": From Two-Party to Groups. Search on Bibsonomy CCS The full citation details ... 1999 DBLP  DOI  BibTeX  RDF complexity theoretic proofs, key transport, protocol transformation, secure group protocols, authentication, protocol design, forward secrecy
40Mike Just, Serge Vaudenay Authenticated Multi-Party Key Agreement. Search on Bibsonomy ASIACRYPT The full citation details ... 1996 DBLP  DOI  BibTeX  RDF confirmation, authentication, key agreement, forward secrecy
36Lasse Øverlier, Paul F. Syverson Improving Efficiency and Simplicity of Tor Circuit Establishment and Hidden Services. Search on Bibsonomy Privacy Enhancing Technologies The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
36Seung Wook Jung, Souhwan Jung Forward Secure Password-Enabled PKI with Instant Revocation. Search on Bibsonomy EuroPKI The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
36Dang Nguyen Duc, Jung Hee Cheon, Kwangjo Kim A Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption. Search on Bibsonomy ICICS The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
33Mengbo Hou, Qiuliang Xu A Secure ID-Based Explicit Authenticated Key Agreement Protocol without Key Escrow. Search on Bibsonomy IAS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
33Hartono Kurnio, Reihaneh Safavi-Naini, Huaxiong Wang A Secure Re-keying Scheme with Key Recovery Property. Search on Bibsonomy ACISP The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
30Sangjin Kim, Changyong Lee, Daeyoung Kim 0004, Heekuck Oh A Practical Way to Provide Perfect Forward Secrecy for Secure E-Mail Protocols. Search on Bibsonomy ICDCIT The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
30Mauro Conti, Roberto Di Pietro, Luigi V. Mancini, Angelo Spognardi RIPP-FS: An RFID Identification, Privacy Preserving Protocol with Forward Secrecy. Search on Bibsonomy PerCom Workshops The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
30Mingyan Li, Radha Poovendran Disenrollment with perfect forward secrecy in threshold schemes. Search on Bibsonomy IEEE Trans. Inf. Theory The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
30Rob Delicata, Steve A. Schneider Temporal Rank Functions for Forward Secrecy. Search on Bibsonomy CSFW The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
28Chung-Fu Lu, Tzong-Chen Wu, Tzay-Farn Shih Authenticated Group Key Agreement Protocol for Unbalanced Wireless Mobile Networks. Search on Bibsonomy CISIS The full citation details ... 2010 DBLP  DOI  BibTeX  RDF Unbalanced wireless networks, Mutual authentication, Group key agreement, Forward secrecy
28Mengbo Hou, Qiuliang Xu Secure and Efficient Two-Party Authenticated Key Agreement Protocol from Certificateless Public Key Encryption Scheme. Search on Bibsonomy NCM The full citation details ... 2009 DBLP  DOI  BibTeX  RDF key replicating attack, identity-based cryptography, authenticated key agreement, perfect forward secrecy, certificateless public key cryptography
28Hua Guo, Yi Mu 0001, Xiyong Zhang, Zhoujun Li 0001 Novel and Efficient Identity-Based Authenticated Key Agreement Protocols from Weil Pairings. Search on Bibsonomy UIC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Master key forward secrecy, Provable security, Weil pairing, Authenticated key agreement
28Hongfeng Zhu, Tianhua Liu, Jie Liu Robust and Simple Multi-server Authentication Protocol without Verification Table. Search on Bibsonomy HIS (3) The full citation details ... 2009 DBLP  DOI  BibTeX  RDF password authentication protocol, Smart card, Forward Secrecy, multi-server
28Mengbo Hou, Qiuliang Xu, Tao Ban Perfect Forward Secure Two-Party Key Agreement Protocol with Key Escrow. Search on Bibsonomy IIH-MSP The full citation details ... 2009 DBLP  DOI  BibTeX  RDF key control, identity-based encryption, key escrow, authenticated key agreement, perfect forward secrecy
28Eun-Jun Yoon, Kee-Young Yoo Two Security Problems of RFID Security Method with Ownership Transfer. Search on Bibsonomy NPC Workshops The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Authentication, RFID, Cryptanalysis, Forward secrecy, DoS attack
28Yi-Hwa Chen, Jinn-ke Jan Enhancement of digital signature with message recovery using self-certified public keys and its variants. Search on Bibsonomy ACM SIGOPS Oper. Syst. Rev. The full citation details ... 2005 DBLP  DOI  BibTeX  RDF self-certified public key, authenticated encryption, forward secrecy
28Mario Di Raimondo, Rosario Gennaro, Hugo Krawczyk Secure off-the-record messaging. Search on Bibsonomy WPES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF authentication, instant messaging, deniability, perfect forward secrecy
28Roberto Di Pietro, Luigi V. Mancini, Sushil Jajodia Efficient and secure keys management for wireless mobile communications. Search on Bibsonomy POMC The full citation details ... 2002 DBLP  DOI  BibTeX  RDF backward secrecy, network dynamics management, cryptography, distributed algorithms, wireless communications, key distribution, secure multicast, forward secrecy, collusion, key generation, key management protocol
28Michael Steiner 0001, Peter Buhler, Thomas Eirich, Michael Waidner Secure password-based cipher suite for TLS. Search on Bibsonomy ACM Trans. Inf. Syst. Secur. The full citation details ... 2001 DBLP  DOI  BibTeX  RDF transport layer security, weak secret, password, key agreement, dictionary attack, Authenticated key exchange, perfect forward secrecy, secure channel
24Seung Wook Jung, Souhwan Jung Secure Password Authentication for Distributed Computing. Search on Bibsonomy CIS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
24Eun-Kyung Ryu, Eun-Jun Yoon, Kee-Young Yoo An Efficient ID-Based Authenticated Key Agreement Protocol from Pairings. Search on Bibsonomy NETWORKING The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
24Ik Rae Jeong, Jonathan Katz, Dong Hoon Lee 0001 One-Round Protocols for Two-Party Authenticated Key Exchange. Search on Bibsonomy ACNS The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
24Christian Cachin, Reto Strobl Asynchronous group key exchange with failures. Search on Bibsonomy PODC The full citation details ... 2004 DBLP  DOI  BibTeX  RDF provable security, group communication, universal composability, group key exchange
24Liqun Chen 0002, Caroline Kudla Identity Based Authenticated Key Agreement Protocols from Pairings. Search on Bibsonomy CSFW The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
21Wei Du, Mingxing He, Xiao Li A New Constant Storage Self-healing Key Distribution with Revocation in Wireless Sensor Networks. Search on Bibsonomy ICA3PP The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Self-healing Key Distribution, Constant Storage, Backward Security, Forward Security, WSNs
21Alfred Menezes, Berkant Ustaoglu Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard. Search on Bibsonomy AsiaCCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF NIST SP 800-56A, provable security, security models, key agreement protocols
21Woei-Jiunn Tsaur, Haw-Tyng Pai Dynamic Key Management Schemes for Secure Group Communication Based on Hierarchical Clustering in Mobile AdHocNetworks. Search on Bibsonomy ISPA Workshops The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
21Ratna Dutta, Sourav Mukhopadhyay Designing Scalable Self-healing Key Distribution Schemes with Revocation Capability. Search on Bibsonomy ISPA The full citation details ... 2007 DBLP  DOI  BibTeX  RDF session key distribution, self-healing, revocation, rekeying
21Chin-Chen Chang 0001, Yu-Wei Su, Iuon-Chang Lin A broadcast-encryption-based key management scheme for dynamic multicast communications work-in-progress. Search on Bibsonomy Infoscale The full citation details ... 2007 DBLP  DOI  BibTeX  RDF multicast key management, broadcast encryption
21Liming Wang, Chuan-Kun Wu Authenticated Group Key Agreement for Multicast. Search on Bibsonomy CANS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
21Wei Wang 0105, Jianfeng Ma 0001, Sang-Jae Moon Ternary Tree Based Group Key Management in Dynamic Peer Networks. Search on Bibsonomy CIS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
21Eun-Kyung Ryu, Kee-Won Kim, Kee-Young Yoo An Authenticated Key Agreement Protocol Resistant to a Dictionary Attack. Search on Bibsonomy ICCSA (4) The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
19Shuhua Wu, Yuefei Zhu Forward Secure Password-Based Authenticated Key Distribution in the Three-Party Setting. Search on Bibsonomy NPC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF three-party, password, forward-secure
19Junghyun Nam, Juryon Paik, Ung-Mo Kim, Dongho Won Constant-Round Authenticated Group Key Exchange with Logarithmic Computation Complexity. Search on Bibsonomy ACNS The full citation details ... 2007 DBLP  DOI  BibTeX  RDF nonce-chained authentication, scalability, Cryptography, provable security, binary tree, group key exchange
18Mohamed Seifelnasr, Riham AlTawy, Amr M. Youssef, Essam Ghadafi Privacy-Preserving Mutual Authentication Protocol With Forward Secrecy for IoT-Edge-Cloud. Search on Bibsonomy IEEE Internet Things J. The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
18Mohamed Seifelnasr, Riham AlTawy, Amr M. Youssef SKAFS: Symmetric Key Authentication Protocol With Forward Secrecy for Edge Computing. Search on Bibsonomy IEEE Internet Things J. The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
18Jiaxin Pan, Doreen Riepel, Runzhi Zeng Key Exchange with Tight (Full) Forward Secrecy via Key Confirmation. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2024 DBLP  BibTeX  RDF
18Ilsun You, Gunwoo Kim, Seonghan Shin, Hoseok Kwon, Jongkil Kim, Joonsang Baek 5G-AKA-FS: A 5G Authentication and Key Agreement Protocol for Forward Secrecy. Search on Bibsonomy Sensors The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
18Jiaxin Pan, Doreen Riepel, Runzhi Zeng Key Exchange with Tight (Full) Forward Secrecy via Key Confirmation. Search on Bibsonomy EUROCRYPT (6) The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
18Jianghong Wei, Xiaofeng Chen 0001, Jianfeng Wang, Willy Susilo, Ilsun You Towards secure asynchronous messaging with forward secrecy and mutual authentication. Search on Bibsonomy Inf. Sci. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
18Yunru Zhang, Debiao He, Pandi Vijayakumar, Min Luo 0002, Xinyi Huang 0001 SAPFS: An Efficient Symmetric-Key Authentication Key Agreement Scheme With Perfect Forward Secrecy for Industrial Internet of Things. Search on Bibsonomy IEEE Internet Things J. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
18Kai Gellert, Kristian Gjøsteen, Håkon Jacobsen, Tibor Jager On Optimal Tightness for Key Exchange with Full Forward Secrecy via Key Confirmation. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2023 DBLP  BibTeX  RDF
18Yue Guo, Harish Karthikeyan, Antigoni Polychroniadou PriDe CT: Towards Public Consensus, Private Transactions, and Forward Secrecy in Decentralized Payments. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2023 DBLP  BibTeX  RDF
18Ramesh Chandra Vuppala, Dixit Kumar, Dong-Hyun Je, Neha Sharma, Anshuman Nigam, Dongmyoung Kim Post-Quantum Secure Hybrid Methods for UE Primary Authentication in 6G with Forward Secrecy. Search on Bibsonomy GLOBECOM The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
18Li Duan, Yong Li 0021, Lijun Liao Efficient Forward Secrecy for TLS-PSK from Pure Symmetric Cryptography. Search on Bibsonomy ISC The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
18Kai Gellert, Kristian Gjøsteen, Håkon Jacobsen, Tibor Jager On Optimal Tightness for Key Exchange with Full Forward Secrecy via Key Confirmation. Search on Bibsonomy CRYPTO (4) The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
18Surbhi Shaw, Ratna Dutta Post-quantum secure identity-based signature achieving forward secrecy. Search on Bibsonomy J. Inf. Secur. Appl. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
18Qing Fan, Jianhua Chen 0002, Mohammad Shojafar, Saru Kumari, Debiao He SAKE*: A Symmetric Authenticated Key Exchange Protocol With Perfect Forward Secrecy for Industrial Internet of Things. Search on Bibsonomy IEEE Trans. Ind. Informatics The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
18Chenyu Wang, Ding Wang 0002, Guoai Xu, Debiao He Efficient privacy-preserving user authentication scheme with forward secrecy for industry 4.0. Search on Bibsonomy Sci. China Inf. Sci. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
18Mohamed Taoufiq Damir, Tommi Meskanen, Sara Ramezanian, Valtteri Niemi On Post-Quantum Perfect Forward Secrecy in 6G. Search on Bibsonomy CoRR The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
18Jianghong Wei, Xiaofeng Chen 0001, Jianfeng Wang, Xuexian Hu, Jianfeng Ma 0001 Enabling (End-to-End) Encrypted Cloud Emails With Practical Forward Secrecy. Search on Bibsonomy IEEE Trans. Dependable Secur. Comput. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
18Jin Jiang, Yiwei Zhu, Xianzhi Yang, Jian Xu, Yao Xie The Research on Secure Communication Scheme Based on Double Ratchet Algorithm with Forward Secrecy for IoT Perception Layer Device. Search on Bibsonomy ICCCS The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
18Mohammad Javad Sadri, Maryam Rajabzadeh Asaar An efficient hash-based authentication protocol for wireless sensor networks in Internet of Things applications with forward secrecy. Search on Bibsonomy Int. J. Commun. Syst. The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
18Chien-Ding Lee, Tzung-Her Chen New Secure and Practical E-Mail Protocol with Perfect Forward Secrecy. Search on Bibsonomy Symmetry The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
18Muhammad Asad Saleem, Salman Shamshad, Shafiq Ahmed, Zahid Ghaffar, Khalid Mahmood 0002 Security Analysis on "A Secure Three-Factor User Authentication Protocol With Forward Secrecy for Wireless Medical Sensor Network Systems". Search on Bibsonomy IEEE Syst. J. The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
18Mengting Yao, Xiaoming Wang 0004, Qingqing Gan, Yijian Lin, Chengpeng Huang An Improved and Privacy-Preserving Mutual Authentication Scheme with Forward Secrecy in VANETs. Search on Bibsonomy Secur. Commun. Networks The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
18David Derler, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks Fine-Grained Forward Secrecy: Allow-List/Deny-List Encryption and Applications. Search on Bibsonomy Financial Cryptography (2) The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
18Pengkun Li, Jinshu Su, Xiaofeng Wang 0002 iTLS: Lightweight Transport-Layer Security Protocol for IoT With Minimal Latency and Perfect Forward Secrecy. Search on Bibsonomy IEEE Internet Things J. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
18Mahdi Nikooghadam, Haleh Amintoosi Perfect forward secrecy via an ECC-based authentication scheme for SIP in VoIP. Search on Bibsonomy J. Supercomput. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
18Zheng Yang 0001, Jun He, Yangguang Tian, Jianying Zhou 0001 Faster Authenticated Key Agreement With Perfect Forward Secrecy for Industrial Internet-of-Things. Search on Bibsonomy IEEE Trans. Ind. Informatics The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
18Mengxia Shuai, Ling Xiong, Changhui Wang, Nenghai Yu A secure authentication scheme with forward secrecy for industrial internet of things using Rabin cryptosystem. Search on Bibsonomy Comput. Commun. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
18Shuishuai Xu, Xindong Liu, Mimi Ma, Jianhua Chen 0002 An improved mutual authentication protocol based on perfect forward secrecy for satellite communications. Search on Bibsonomy Int. J. Satell. Commun. Netw. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
18Xiong Li 0002, Jieyao Peng, Mohammad S. Obaidat, Fan Wu 0003, Muhammad Khurram Khan, Chaoyang Chen 0001 A Secure Three-Factor User Authentication Protocol With Forward Secrecy for Wireless Medical Sensor Network Systems. Search on Bibsonomy IEEE Syst. J. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
18Ding Wang 0002, Ping Wang 0003, Chenyu Wang Efficient Multi-Factor User Authentication Protocol with Forward Secrecy for Real-Time Data Access in WSNs. Search on Bibsonomy ACM Trans. Cyber Phys. Syst. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
18Seyed Farhad Aghili, Amirhossein Adavoudi Jolfaei, Aysajan Abidin SAKE+: Strengthened Symmetric-Key Authenticated Key Exchange with Perfect Forward Secrecy for IoT. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2020 DBLP  BibTeX  RDF
18Gildas Avoine, Sébastien Canard, Loïc Ferreira Symmetric-Key Authenticated Key Exchange (SAKE) with Perfect Forward Secrecy. Search on Bibsonomy CT-RSA The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
18Niloofar Ravanbakhsh, Mohadeseh Mohammadi, Morteza Nikooghadam Perfect forward secrecy in VoIP networks through design a lightweight and secure authenticated communication scheme. Search on Bibsonomy Multim. Tools Appl. The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
18Weiqing You, Guozhen Shi, Xiaoming Chen, Jian Qi, Chuang Qing Research on a Hybrid System With Perfect Forward Secrecy. Search on Bibsonomy CoRR The full citation details ... 2019 DBLP  BibTeX  RDF
18David Adrian, Karthikeyan Bhargavan, Zakir Durumeric, Pierrick Gaudry, Matthew Green 0001, J. Alex Halderman, Nadia Heninger, Drew Springall, Emmanuel Thomé, Luke Valenta, Benjamin VanderSloot, Eric Wustrow, Santiago Zanella Béguelin, Paul Zimmermann Imperfect forward secrecy: how Diffie-Hellman fails in practice. Search on Bibsonomy Commun. ACM The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
18Gildas Avoine, Sébastien Canard, Loïc Ferreira Symmetric-key Authenticated Key Exchange (SAKE) with Perfect Forward Secrecy. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2019 DBLP  BibTeX  RDF
18José Becerra, Dimiter Ostrev, Marjan Skrobot Forward Secrecy of SPAKE2. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2019 DBLP  BibTeX  RDF
18David Derler, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks I Want to Forget: Fine-Grained Encryption with Full Forward Secrecy in the Distributed Setting. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2019 DBLP  BibTeX  RDF
18Gildas Avoine, Sébastien Canard, Loïc Ferreira IoT-Friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-Key Cryptography. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2019 DBLP  BibTeX  RDF
18Abid Murtaza, Syed Jahanzeb Hussain Pirzada, Muhammad Noman Hasan, Tongge Xu, Jianwei Liu 0001 An Efficient Encryption Algorithm for Perfect Forward Secrecy in Satellite Communication. Search on Bibsonomy ACeS The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
18Gildas Avoine, Sébastien Canard, Loïc Ferreira IoT-Friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-Key Cryptography. Search on Bibsonomy ESORICS (2) The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
18David Derler, Stephan Krenn, Thomas Lorünser, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks Revisiting Proxy Re-Encryption: Forward Secrecy, Improved Security, and Applications. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2018 DBLP  BibTeX  RDF
18P. Muthi Reddy, Rekha Rangappa Dasar, Tanuja R., S. H. Manjula, K. R. Venugopal 0001 Forward Secrecy in Authentic and Anonymous Cloud with Time Optimization. Search on Bibsonomy WOCN The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
18David Derler, Stephan Krenn, Thomas Lorünser, Sebastian Ramacher, Daniel Slamanig, Christoph Striecks Revisiting Proxy Re-encryption: Forward Secrecy, Improved Security, and Applications. Search on Bibsonomy Public Key Cryptography (1) The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
Displaying result #1 - #100 of 275 (100 per page; Change: )
Pages: [1][2][3][>>]
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license