|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 772 occurrences of 283 keywords
|
|
|
Results
Found 2667 publication records. Showing 2667 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
122 | K. C. Reddy, Divya Nalla |
Identity Based Authenticated Group Key Agreement Protocol. |
INDOCRYPT |
2002 |
DBLP DOI BibTeX RDF |
key trees, one-way function trees, cryptography, elliptic curves, Key Agreement, group Key Agreement, Diffie-Hellman, Key Agreement Protocols, ID-based, Identity based, Weil pairing |
85 | Ratna Dutta, Rana Barua, Palash Sarkar 0001 |
Provably Secure Authenticated Tree Based Group Key Agreement. |
ICICS |
2004 |
DBLP DOI BibTeX RDF |
provable security, bilinear pairing, group key agreement, authenticated key agreement |
83 | Hoonjung Lee, Donghyun Kim 0001, Sangjin Kim, Heekuck Oh |
Identity-Based Key Agreement Protocols in a Multiple PKG Environment. |
ICCSA (4) |
2005 |
DBLP DOI BibTeX RDF |
multiple PKG, bilinear map, key agreement protocol, ID-based cryptosystem |
80 | Rana Barua, Ratna Dutta, Palash Sarkar 0001 |
Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract). |
INDOCRYPT |
2003 |
DBLP DOI BibTeX RDF |
group key agreement, ID based cryptography, pairing based cryptography, authenticated key agreement |
77 | Yijuan Shi, Gongliang Chen, Jianhua Li 0001 |
ID-Based One Round Authenticated Group Key Agreement Protocol with Bilinear Pairings. |
ITCC (1) |
2005 |
DBLP DOI BibTeX RDF |
bilinear parings, Key agreement, group key agreement, ID-based cryptography |
72 | Eun-Jun Yoon, Kee-Young Yoo |
A New Simple Authenticated Key Agreement and Protected Password Change Protocol. |
EUC Workshops |
2005 |
DBLP DOI BibTeX RDF |
Password change, Dffie-Hellman key agreement, Authentication, Cryptography, Password, Key agreement |
71 | Hong Tang, Liehuang Zhu, Yuanda Cao, Dazhen Wang |
A Novel Tree-based Authenticated Dynamic Group Key Agreement Protocol for Wireless Sensor Network. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
ellipse curve, bilinear pairing, group key agreement, secure group communication |
71 | Yair Amir, Yongdae Kim, Cristina Nita-Rotaru, John L. Schultz, Jonathan Robert Stanton, Gene Tsudik |
Secure Group Communication Using Robust Contributory Key Agreement. |
IEEE Trans. Parallel Distributed Syst. |
2004 |
DBLP DOI BibTeX RDF |
contributory group key agreement, fault tolerance, distributed systems, group communication, cryptographic protocols, network protocols, Security and protection |
70 | Takeshi Okamoto, Raylin Tso, Eiji Okamoto |
One-Way and Two-Party Authenticated ID-Based Key Agreement Protocols Using Pairing. |
MDAI |
2005 |
DBLP DOI BibTeX RDF |
authentication, Cryptography, key agreement, pairing, ID-based |
68 | Stanislaw Jarecki, Jihye Kim, Gene Tsudik |
Robust group key agreement using short broadcasts. |
CCS |
2007 |
DBLP DOI BibTeX RDF |
fault tolerance, group key agreement |
67 | Hongsong Shi, Mingxing He, Zhiguang Qin |
Authenticated and Communication Efficient Group Key Agreement for Clustered Ad Hoc Networks. |
CANS |
2006 |
DBLP DOI BibTeX RDF |
Clustering, Ad hoc networks, Bilinear pairings, Group key agreement, Hierarchical routing |
67 | Maurizio Adriano Strangio |
On the Resilience of Key Agreement Protocols to Key Compromise Impersonation. |
EuroPKI |
2006 |
DBLP DOI BibTeX RDF |
key agreement protocols, key compromise impersonation |
66 | Mike Just, Serge Vaudenay |
Authenticated Multi-Party Key Agreement. |
ASIACRYPT |
1996 |
DBLP DOI BibTeX RDF |
confirmation, authentication, key agreement, forward secrecy |
65 | Mi Wen, Jingsheng Lei, Zhong Tang, Xiuxia Tian, Kefei Chen, Weidong Qiu |
A Verified Group Key Agreement Protocol for Resource-Constrained Sensor Networks. |
WISM |
2009 |
DBLP DOI BibTeX RDF |
Wireless Sensor Networks (WSNs), Authentication, Continuity, Group key agreement, Group key |
65 | Hyung-Mok Lee, Kyung Ju Ha, Kyo-Min Ku |
ID-based Multi-party Authenticated Key Agreement Protocols from Multilinear Forms. |
ISC |
2005 |
DBLP DOI BibTeX RDF |
tripartite, multilinear forms, authentication, key agreement protocol, ID-based |
65 | Noel McCullagh, Paulo S. L. M. Barreto |
A New Two-Party Identity-Based Authenticated Key Agreement. |
CT-RSA |
2005 |
DBLP DOI BibTeX RDF |
bilinear maps, Tate pairing, identity-based cryptography, authenticated key agreement |
65 | Xun Yi |
Identity-Based Fault-Tolerant Conference Key Agreement. |
IEEE Trans. Dependable Secur. Comput. |
2004 |
DBLP DOI BibTeX RDF |
Computer network conference, conference key agreement, semitrusted, passive and active attacks, fault tolerance |
63 | Lan Zhou, Willy Susilo, Yi Mu 0001 |
Efficient ID-Based Authenticated Group Key Agreement from Bilinear Pairings. |
MSN |
2006 |
DBLP DOI BibTeX RDF |
authenticated group key agreement, cryptography, bilinear pairings, ID-based |
63 | Tarjei K. Mandt, Chik How Tan |
Certificateless Authenticated Two-Party Key Agreement Protocols. |
ASIAN |
2006 |
DBLP DOI BibTeX RDF |
bilinear map, authenticated key agreement, Certificateless public key cryptography |
63 | Chih-Hung Li, Josef Pieprzyk |
Conference Key Agreement from Secret Sharing. |
ACISP |
1999 |
DBLP DOI BibTeX RDF |
Key Establishment Protocols, Shamir Secret Sharing, Cryptographic Protocols, Key Agreement Protocols |
62 | Sven Laur, Sylvain Pasini |
SAS-Based Group Authentication and Key Agreement Protocols. |
Public Key Cryptography |
2008 |
DBLP DOI BibTeX RDF |
Groups, key agreement, message authentication, multi-party |
60 | Yongping Zhang, Wei Wei, Tianjie Cao |
Improvement of an Authenticated Key Agreement Protocol. |
APWeb/WAIM Workshops |
2007 |
DBLP DOI BibTeX RDF |
Authentication, Elliptic Curves, Key Agreement Protocol |
60 | Giovanni Di Crescenzo, Maria Striki, John S. Baras |
Modeling key agreement in multi-hop ad hoc networks. |
IWCMC |
2006 |
DBLP DOI BibTeX RDF |
topology driven protocols, performance evaluation, optimization, approximation algorithms, efficiency, group key agreement |
60 | Stefan Wolf 0001 |
Strong Security Against Active Attacks in Information-Theoretic Secret-Key Agreement. |
ASIACRYPT |
1998 |
DBLP DOI BibTeX RDF |
unconditional secrecy, authentication, information theory, privacy amplification, Secret-key agreement |
58 | Hua Guo, Yi Mu 0001, Xiyong Zhang, Zhoujun Li 0001 |
Novel and Efficient Identity-Based Authenticated Key Agreement Protocols from Weil Pairings. |
UIC |
2009 |
DBLP DOI BibTeX RDF |
Master key forward secrecy, Provable security, Weil pairing, Authenticated key agreement |
58 | Junghyun Nam, Seungjoo Kim, Dongho Won |
Security Weakness in Ren et al.'s Group Key Agreement Scheme Built on Secure Two-Party Protocols. |
WISA |
2005 |
DBLP DOI BibTeX RDF |
Group key agreement, collusion attack, key authentication |
58 | Gang Yao, Hongji Wang, Qingshan Jiang |
An Authenticated 3-Round Identity-Based Group Key Agreement Protocol. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
|
57 | Ueli M. Maurer, Stefan Wolf 0001 |
Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free. |
EUROCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
56 | Muxiang Zhang |
Adaptive Protocol for Entity Authentication and Key Agreement in Mobile Networks. |
ICISC |
2003 |
DBLP DOI BibTeX RDF |
|
56 | Michael Steiner 0001, Gene Tsudik, Michael Waidner |
Key Agreement in Dynamic Peer Groups. |
IEEE Trans. Parallel Distributed Syst. |
2000 |
DBLP DOI BibTeX RDF |
decision Diffie-Hellman problem, dynamic peer groups, key establishment/agreement protocols, cryptography, Collaborative work, multiparty computation, communication system security |
55 | Sherman S. M. Chow, Kim-Kwang Raymond Choo |
Strongly-Secure Identity-Based Key Agreement and Anonymous Extension. |
ISC |
2007 |
DBLP DOI BibTeX RDF |
reveal query, anonymity, provable security, Key agreement, identity-based cryptography |
55 | Qiang Tang 0001, Kim-Kwang Raymond Choo |
Secure Password-Based Authenticated Group Key Agreement for Data-Sharing Peer-to-Peer Networks. |
ACNS |
2006 |
DBLP DOI BibTeX RDF |
provable security, key agreement, P2P network, CAPTCHA |
55 | Eun-Jun Yoon, Kee-Young Yoo |
An Improved Popescu's Authenticated Key Agreement Protocol. |
ICCSA (5) |
2006 |
DBLP DOI BibTeX RDF |
Security, Cryptography, Cryptanalysis, Elliptic curve cryptosystems, Key agreement |
55 | Alfred Menezes, Berkant Ustaoglu |
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard. |
AsiaCCS |
2008 |
DBLP DOI BibTeX RDF |
NIST SP 800-56A, provable security, security models, key agreement protocols |
54 | Taekyoung Kwon 0002 |
Authenticated Key Agreement Without Subgroup Element Verification. |
ICCSA (1) |
2005 |
DBLP DOI BibTeX RDF |
Small Subgroup Attacks, Authentication, Cryptographic Protocols, Authenticated Key Agreement |
54 | Sangjin Kim, Hoonjung Lee, Heekuck Oh |
Enhanced ID-Based Authenticated Key Agreement Protocols for a Multiple Independent PKG Environment. |
ICICS |
2005 |
DBLP DOI BibTeX RDF |
multiple PKG environment, key agreement protocol, ID-based cryptosystem |
54 | Frank Niedermeyer, Werner Schindler |
On a Class of Key Agreement Protocols Which Cannot Be Unconditionally Secure. |
SCN |
2002 |
DBLP DOI BibTeX RDF |
unconditional security, Key agreement protocol, CHIMERA |
53 | Eiji Okamoto, Takeshi Okamoto |
Cryptosystems Based on Elliptic Curve Pairing. |
MDAI |
2005 |
DBLP DOI BibTeX RDF |
key agreement scheme, privacy, pairing, ID based cryptosystem |
53 | Yongdae Kim, Adrian Perrig, Gene Tsudik |
Tree-based group key agreement. |
ACM Trans. Inf. Syst. Secur. |
2004 |
DBLP DOI BibTeX RDF |
security, group communication, cryptographic protocols, communication complexity, group key agreement |
53 | Li Zhou, Chinya V. Ravishankar |
Efficient, Authenticated, and Fault-Tolerant Key Agreement for Dynamic Peer Groups. |
NETWORKING |
2004 |
DBLP DOI BibTeX RDF |
Key Agreement, Secure Group Communication, Key Authentication |
53 | Sangjin Lee, Eonkyung Lee |
Potential Weaknesses of the Commutator Key Agreement Protocol Based on Braid Groups. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
Multiple simultaneous conjugacy problem, Colored Burau matrix, Key agreement protocol, Braid group |
53 | Soohyun Oh, Jin Kwak, Seungwoo Lee, Dongho Won |
Security Analysis and Applications of Standard Key Agreement Protocols. |
ICCSA (2) |
2003 |
DBLP DOI BibTeX RDF |
|
53 | Stefan Dziembowski, Ueli M. Maurer |
On Generating the Initial Key in the Bounded-Storage Model. |
EUROCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
52 | Sanggon Lee, Yvonne Hitchcock, Youngho Park 0005, Sang-Jae Moon |
Provably Secure Tripartite Password Protected Key Exchange Protocol Based on Elliptic Curves. |
Selected Areas in Cryptography |
2005 |
DBLP DOI BibTeX RDF |
Tripartite key agreement, bilinear Diffie-Hellman problem, Joux’s protocol, provable security, password-based authentication |
52 | Seokhyang Cho, Junghyun Nam, Seungjoo Kim, Dongho Won |
An Efficient Dynamic Group Key Agreement for Low-Power Mobile Devices. |
ICCSA (1) |
2005 |
DBLP DOI BibTeX RDF |
CDH assumption, multicast, mobile devices, Group key agreement |
52 | Sangwon Lee, Yongdae Kim, Kwangjo Kim, DaeHyun Ryu |
An Efficient Tree-Based Group Key Agreement Using Bilinear Map. |
ACNS |
2003 |
DBLP DOI BibTeX RDF |
TGDH, Bilinear Diffie-Hellman, Pairings, Bilinear map, Group key agreement |
52 | Nicolas Gisin, Stefan Wolf 0001 |
Linking Classical and Quantum Key Agreement: Is There "Bound Information"? |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
intrinsic information, secret-key rate, quantum privacy amplification, purification, entanglement, Secret-key agreement |
51 | Yun Zhou, Yuguang Fang |
Scalable and deterministic key agreement for large scale networks. |
IEEE Trans. Wirel. Commun. |
2007 |
DBLP DOI BibTeX RDF |
|
51 | Hongji Wang, Gang Yao, Qingshan Jiang |
An Identity-Based Group Key Agreement Protocol from Pairing. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
|
50 | Ming Luo, Yingyou Wen, Hong Zhao |
An Enhanced Authentication and Key Agreement Mechanism for SIP Using Certificateless Public-key Cryptography. |
ICYCS |
2008 |
DBLP DOI BibTeX RDF |
|
50 | Colleen Swanson, David Jao |
A Study of Two-Party Certificateless Authenticated Key-Agreement Protocols. |
INDOCRYPT |
2009 |
DBLP DOI BibTeX RDF |
key agreement, certificateless public key cryptography |
50 | Sigurd Eskeland, Vladimir A. Oleshchuk |
Hierarchical Multi-Party Key Agreement for Wireless Networks. |
IAS |
2007 |
DBLP DOI BibTeX RDF |
conference key protocols, hierarchical key agreement, Cryptographic protocols |
50 | Eun-Jun Yoon, Kee-Young Yoo |
New Efficient Simple Authenticated Key Agreement Protocol. |
COCOON |
2005 |
DBLP DOI BibTeX RDF |
Modification attack, Elliptic curve discrete logarithm problem, Authenticated key agreement, Password guessing attack |
50 | Gang Yao, Kui Ren 0001, Feng Bao 0001, Robert H. Deng, Dengguo Feng |
Making the Key Agreement Protocol in Mobile ad hoc Network More Efficient. |
ACNS |
2003 |
DBLP DOI BibTeX RDF |
security, Mobile ad hoc networks, key agreement, hierarchical |
50 | Thomas Holenstein |
Key agreement from weak bit agreement. |
STOC |
2005 |
DBLP DOI BibTeX RDF |
hard-core sets, cryptography, key agreement |
50 | Yuh-Min Tseng |
On the Security of Two Group Key Agreement Protocols for Mobile Devices. |
MDM |
2006 |
DBLP DOI BibTeX RDF |
|
49 | Patrick P. C. Lee, John C. S. Lui, David K. Y. Yau |
Distributed collaborative key agreement and authentication protocols for dynamic peer groups. |
IEEE/ACM Trans. Netw. |
2006 |
DBLP DOI BibTeX RDF |
dynamic peer groups, security, authentication, group key agreement, secure group communication, rekeying |
49 | Qianhong Wu, Yi Mu 0001, Willy Susilo, Bo Qin, Josep Domingo-Ferrer |
Asymmetric Group Key Agreement. |
EUROCRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
49 | Burton S. Kaliski Jr. |
An unknown key-share attack on the MQV key agreement protocol. |
ACM Trans. Inf. Syst. Secur. |
2001 |
DBLP DOI BibTeX RDF |
MQV, unknown key-share attack, Key agreement, protocol design |
49 | Shengbao Wang, Zhenfu Cao, Haiyong Bao |
Two-Pass ID-Based Authenticated Key Agreement Protocol with Key Confirmation Using Pairings. |
IMSCCS (2) |
2006 |
DBLP DOI BibTeX RDF |
|
48 | Jiin-Chiou Cheng, Chi-Sung Laih |
Conference key agreement protocol with non-interactive fault-tolerance over broadcast network. |
Int. J. Inf. Sec. |
2009 |
DBLP DOI BibTeX RDF |
Conference key agreement, Modified Weil pairing, Fault-tolerance, Elliptic curve |
48 | Eun-Jun Yoon, Kee-Young Yoo |
An Efficient Authentication and Key Agreement Protocol in RFID System. |
NPC |
2008 |
DBLP DOI BibTeX RDF |
Authentication, Security protocol, Key agreement, RFID system, Session key |
48 | Elisavet Konstantinou |
Cluster-based Group Key Agreement for Wireless Ad hoc Networks. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
Ad hoc networks, Group key agreement |
48 | Eun-Jun Yoon, Kee-Young Yoo |
A New Key Agreement Protocol Based on Chaotic Maps. |
KES-AMSTA |
2008 |
DBLP DOI BibTeX RDF |
Security, Protocol, Key agreement, Session key, Chaotic maps |
48 | Jai-Boo Oh, Eun-Jun Yoon, Kee-Young Yoo |
An Efficient ID-Based Authenticated Key Agreement Protocol with Pairings. |
ISPA |
2007 |
DBLP DOI BibTeX RDF |
ID-based encryption, Bilinear Pairing, Key Agreement protocol |
48 | Ueli M. Maurer, Stefan Wolf 0001 |
Towards Characterizing When Information-Theoretic Secret Key Agreement Is Possible. |
ASIACRYPT |
1996 |
DBLP DOI BibTeX RDF |
Cryptography, Information theory, Unconditional security, Secret key agreement |
48 | Douglas Stebila, Berkant Ustaoglu |
Towards Denial-of-Service-Resilient Key Agreement Protocols. |
ACISP |
2009 |
DBLP DOI BibTeX RDF |
|
47 | Shengbao Wang, Zhenfu Cao, ZhaoHui Cheng, Kim-Kwang Raymond Choo |
Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. |
Sci. China Ser. F Inf. Sci. |
2009 |
DBLP DOI BibTeX RDF |
modular security proof, provable security, bilinear pairing, authenticated key agreement, perfect forward secrecy |
47 | Dengguo Feng, Jing Xu 0002 |
A New Client-to-Client Password-Authenticated Key Agreement Protocol. |
IWCC |
2009 |
DBLP DOI BibTeX RDF |
Password-authenticated key agreement, cryptanalysis, provable security, cross-realm |
47 | Eun-Jun Yoon, Kee-Young Yoo |
Replay Attacks on Han et al.'s Chaotic Map Based Key Agreement Protocol Using Nonce. |
ICIC (3) |
2008 |
DBLP DOI BibTeX RDF |
Protocol, Cryptanalysis, Key agreement, Chaotic maps, Nonce |
47 | G. K. Patra, V. Anil Kumar, R. P. Thangavelu |
A New Concept of Key Agreement Using Chaos-Synchronization Based Parameter Estimation. |
ICISS |
2007 |
DBLP DOI BibTeX RDF |
Key Agreement Algorithms, Chaotic Synchronization, Parameter Estimation |
47 | Chunbo Ma, Jun Ao, Jianhua Li 0001 |
A Novel Verifier-Based Authenticated Key Agreement Protocol. |
ICIC (3) |
2007 |
DBLP DOI BibTeX RDF |
Two-Party, Password, Key Agreement, Verifier |
47 | Hung-Yu Chien |
ID-Based Key Agreement with Anonymity for Ad Hoc Networks. |
EUC |
2007 |
DBLP DOI BibTeX RDF |
ad hoc networks, anonymity, bilinear pairing, key agreement, identity-based cryptosystem |
47 | Maurizio Adriano Strangio |
Efficient Diffie-Hellmann two-party key agreement protocols based on elliptic curves. |
SAC |
2005 |
DBLP DOI BibTeX RDF |
cryptography, protocols, elliptic curves, key agreement |
47 | Ratna Dutta, Rana Barua |
Constant Round Dynamic Group Key Agreement. |
ISC |
2005 |
DBLP DOI BibTeX RDF |
DDH problem, provable security, group key agreement |
47 | Sung-Woon Lee, Woo-Hun Kim, Hyun-Sung Kim 0001, Kee-Young Yoo |
Parallizable simple authenticated key agreement protocol . |
ACM SIGOPS Oper. Syst. Rev. |
2003 |
DBLP DOI BibTeX RDF |
cryptography, key agreement, key exchange, password authentication |
47 | Sung-Woon Lee, Woo-Hun Kim, Hyun-Sung Kim 0001, Kee-Young Yoo |
Parallizable simple authenticated key agreement protocol. |
ACM SIGOPS Oper. Syst. Rev. |
2003 |
DBLP DOI BibTeX RDF |
cryptography, key agreement, key exchange, password authentication |
47 | Michael Steiner 0001, Gene Tsudik, Michael Waidner |
CLIQUES: A New Approach to Group Key Agreement. |
ICDCS |
1998 |
DBLP DOI BibTeX RDF |
Contributory Key Agreement, Distributed Systems, Cryptography, Computer Security, Diffie-Hellman, Dynamic Groups |
47 | Colin Boyd |
Towards a classification of key agreement protocols. |
CSFW |
1995 |
DBLP DOI BibTeX RDF |
one-way junctions, classification, protocols, security of data, key agreement protocols |
47 | Raylin Tso, Takeshi Okamoto, Eiji Okamoto |
Practical Strong Designated Verifier Signature Schemes Based on Double Discrete Logarithms. |
CISC |
2005 |
DBLP DOI BibTeX RDF |
CDH assumption, DDH assumption, double discrete logarithm, one-way two-party authenticated key agreement, privacy, designated verifier signature |
46 | Yongdae Kim, Adrian Perrig, Gene Tsudik |
Group Key Agreement Efficient in Communication. |
IEEE Trans. Computers |
2004 |
DBLP DOI BibTeX RDF |
Security, group communication, cryptographic protocols, communication complexity, group key agreement |
46 | Christian Schridde, Matthew Smith 0001, Bernd Freisleben |
An Identity-Based Key Agreement Protocol for the Network Layer. |
SCN |
2008 |
DBLP DOI BibTeX RDF |
|
46 | JoongHyo Oh, KyungKeun Lee, Sang-Jae Moon |
How to Solve Key Escrow and Identity Revocation in Identity-Based Encryption Schemes. |
ICISS |
2005 |
DBLP DOI BibTeX RDF |
Mediated identity-based encryption, Identity revocation, Mediated key agreement protocol, Key escrow |
45 | Chunbo Ma, Jun Ao, Jianhua Li 0001 |
Chameleon-Based Deniable Authenticated Key Agreement Protocol Secure Against Forgery. |
HCI (15) |
2007 |
DBLP DOI BibTeX RDF |
Chameleon, Authentication, Key Agreement, Deniability |
45 | Junghyun Nam, Seungjoo Kim, Dongho Won |
Secure Group Communications over Combined Wired and Wireless Networks. |
TrustBus |
2005 |
DBLP DOI BibTeX RDF |
combined wired and wireless networks, DDH assumption, mobile devices, Group key agreement |
45 | Haibo Tian, Willy Susilo, Yang Ming 0001, Yumin Wang |
A Provable Secure ID-Based Explicit Authenticated Key Agreement Protocol Without Random Oracles. |
J. Comput. Sci. Technol. |
2008 |
DBLP DOI BibTeX RDF |
cryptography, key agreement, random oracles, identity-based |
45 | Joseph Chee Ming Teo, Chik How Tan, Jim Mee Ng |
Denial-of-service attack resilience dynamic group key agreement for heterogeneous networks. |
Telecommun. Syst. |
2007 |
DBLP DOI BibTeX RDF |
Authenticated group key agreement, Dynamic group membership, Heterogeneous networks, Secure group communication, DoS attacks |
45 | Renato Renner, Stefan Wolf 0001 |
New Bounds in Secret-Key Agreement: The Gap between Formation and Secrecy Extraction. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
reductions among primitives, information measures, quantum entanglement purification, Information-theoretic security, secret-key agreement |
44 | Hou Huifang, Kaizhi Huang, Liu Guangqiang |
CPK and ECC-Based Authentication and Key Agreement Scheme for Heterogeneous Wireless Network. |
CSSE (3) |
2008 |
DBLP DOI BibTeX RDF |
|
43 | Wenting Jin, Jing Xu 0002 |
An Efficient and Provably Secure Cross-Realm Client-to-Client Password-Authenticated Key Agreement Protocol with Smart Cards. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
Password-authenticated key agreement, Client-to-client, Smart cards, Provable security, Cross-realm |
43 | Shengke Zeng, Mingxing He, Weidong Luo |
New Efficient and Authenticated Key Agreement Protocol in Dynamic Peer Group. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
Dynamic Peer Group, Provable Security, Key Agreement, Random Oracle Model, ID-Based Signature |
43 | Joseph Chee Ming Teo, Chik How Tan |
Denial-of-service resilience password-based group key agreement for wireless networks. |
Q2SWinet |
2007 |
DBLP DOI BibTeX RDF |
denial-of-service, group key agreement, secure group communication, password-based authentication |
43 | Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo |
Improving the Single-Assumption Authenticated Diffie-Hellman Key Agreement Protocols. |
ICCSA (1) |
2007 |
DBLP DOI BibTeX RDF |
Cryptography, Network security, Key-agreement, Diffie-Hellman |
43 | Wen-Shenq Juang |
Efficient User Authentication and Key Agreement in Wireless Sensor Networks. |
WISA |
2006 |
DBLP DOI BibTeX RDF |
shared key distribution, session key agreement, sensor networks, authentication, network security, key distribution |
43 | Meng-Hui Lim, Sanggon Lee, Sang-Jae Moon |
Cryptanalysis of Tso et al.'s ID-Based Tripartite Authenticated Key Agreement Protocol. |
ICISS |
2007 |
DBLP DOI BibTeX RDF |
|
43 | Sattam S. Al-Riyami, Kenneth G. Paterson |
Tripartite Authenticated Key Agreement Protocols from Pairings. |
IMACC |
2003 |
DBLP DOI BibTeX RDF |
|
43 | Pierre E. Abi-Char, Abdallah Mhamed, Bachar El-Hassan |
A Secure Authenticated Key Agreement Protocol Based on Elliptic Curve Cryptography. |
IAS |
2007 |
DBLP DOI BibTeX RDF |
|
42 | Eun-Jun Yoon, Kee-Young Yoo |
A Secret-Key Exponential Key Agreement Protocol with Smart Cards. |
ATC |
2007 |
DBLP DOI BibTeX RDF |
|
42 | Ratna Dutta, Tom Dowling |
Secure and Efficient Group Key Agreements for Cluster Based Networks. |
Trans. Comput. Sci. |
2009 |
DBLP DOI BibTeX RDF |
group key agreement and key management, clustering, wireless networks, provable security |
42 | Takayuki Shimizu, Hisato Iwai, Hideichi Sasaoka |
Information Reconciliation Using Reliability in Secret Key Agreement Scheme with ESPAR Antenna. |
MobiSec |
2009 |
DBLP DOI BibTeX RDF |
ESPAR antenna, key agreement, Cascade, information reconciliation |
Displaying result #1 - #100 of 2667 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|