|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 1224 occurrences of 496 keywords
|
|
|
Results
Found 3617 publication records. Showing 3617 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
83 | Yehuda Lindell, Anna Lysyanskaya, Tal Rabin |
On the composition of authenticated Byzantine Agreement. |
J. ACM |
2006 |
DBLP DOI BibTeX RDF |
Authenticated Byzantine Agreement, lower bounds, randomized protocols, protocol composition |
78 | Giuseppe Di Battista, Bernardo Palazzi |
Authenticated Relational Tables and Authenticated Skip Lists. (PDF / PS) |
DBSec |
2007 |
DBLP DOI BibTeX RDF |
Authenticated Relational Table, Authenticated Skip List, Authenticated query |
75 | Michel Abdalla, Pierre-Alain Fouque, David Pointcheval |
Password-Based Authenticated Key Exchange in the Three-Party Setting. |
Public Key Cryptography |
2005 |
DBLP DOI BibTeX RDF |
Password, key distribution, authenticated key exchange, multi-party protocols |
67 | Yevgeniy Dodis, Jee Hea An |
Concealment and Its Applications to Authenticated Encryption. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
59 | Muxiang Zhang |
New Approaches to Password Authenticated Key Exchange Based on RSA. |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
59 | Yehuda Lindell, Anna Lysyanskaya, Tal Rabin |
On the composition of authenticated byzantine agreement. |
STOC |
2002 |
DBLP DOI BibTeX RDF |
|
59 | Malte Borcherding |
On the Number of Authenticated Rounds in Byzantine Agreement. |
WDAG |
1995 |
DBLP DOI BibTeX RDF |
fault tolerance, distributed systems, authentication, Byzantine Agreement |
59 | Shuhua Wu, Yuefei Zhu |
Constant-Round Password-Based Authenticated Key Exchange Protocol for Dynamic Groups. |
Financial Cryptography |
2008 |
DBLP DOI BibTeX RDF |
provably secure, key exchange, password authenticated, dynamic group |
59 | Eun-Jun Yoon, Kee-Young Yoo |
Robust Authenticated Encryption Scheme with Message Linkages. |
KES (4) |
2005 |
DBLP DOI BibTeX RDF |
Message linkage, Cryptography, Signature, Authenticated encryption |
59 | Taekyoung Kwon 0002 |
Authenticated Key Agreement Without Subgroup Element Verification. |
ICCSA (1) |
2005 |
DBLP DOI BibTeX RDF |
Small Subgroup Attacks, Authentication, Cryptographic Protocols, Authenticated Key Agreement |
59 | Phillip Rogaway |
Authenticated-encryption with associated-data. |
CCS |
2002 |
DBLP DOI BibTeX RDF |
OCB, associated-data problem, block-cipher usage, key separation, modes of operation, authenticated-encryption |
56 | Rana Barua, Ratna Dutta, Palash Sarkar 0001 |
Extending Joux's Protocol to Multi Party Key Agreement (Extended Abstract). |
INDOCRYPT |
2003 |
DBLP DOI BibTeX RDF |
group key agreement, ID based cryptography, pairing based cryptography, authenticated key agreement |
51 | Yin Yang 0001, Dimitris Papadias, Stavros Papadopoulos 0001, Panos Kalnis |
Authenticated join processing in outsourced databases. |
SIGMOD Conference |
2009 |
DBLP DOI BibTeX RDF |
database outsourcing, query authentication, join algorithms |
51 | Jianhong Zhang, Cheng Ji |
On the Security of two Authenticated Encryption Schemes. |
ICNSC |
2008 |
DBLP DOI BibTeX RDF |
|
51 | Zhishou Zhang, Qibin Sun, Wai-Choong Wong, John G. Apostolopoulos, Susie J. Wee |
Rate-Distortion-Authentication Optimized Streaming of Authenticated Video. |
IEEE Trans. Circuits Syst. Video Technol. |
2007 |
DBLP DOI BibTeX RDF |
|
51 | Gang Yao, Dengguo Feng, Xiaoxi Han |
Improved Client-to-Client Password-Authenticated Key Exchange Protocol. |
ARES |
2007 |
DBLP DOI BibTeX RDF |
|
51 | Hui-Feng Huang, Chin-Chen Chang 0001 |
An Efficient Convertible Authenticated Encryption Scheme and Its Variant. |
ICICS |
2003 |
DBLP DOI BibTeX RDF |
|
51 | Chanathip Namprempre |
Secure Channels Based on Authenticated Encryption Schemes: A Simple Characterization. |
ASIACRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
51 | Lan Zhou, Willy Susilo, Yi Mu 0001 |
Efficient ID-Based Authenticated Group Key Agreement from Bilinear Pairings. |
MSN |
2006 |
DBLP DOI BibTeX RDF |
authenticated group key agreement, cryptography, bilinear pairings, ID-based |
51 | Stefan Lucks |
Two-Pass Authenticated Encryption Faster Than Generic Composition. |
FSE |
2005 |
DBLP DOI BibTeX RDF |
associated data, OMAC, provable security, authenticated encryption |
51 | Kaouthar Blibech, Alban Gabillon |
CHRONOS: an authenticated dictionary based on skip lists for timestamping systems. |
SWS |
2005 |
DBLP DOI BibTeX RDF |
order of insertion, timestamping systems, skip lists, authenticated dictionaries |
51 | Shuhong Wang 0001, Jie Wang 0038, Maozhi Xu |
Weaknesses of a Password-Authenticated Key Exchange Protocol between Clients with Different Passwords. |
ACNS |
2004 |
DBLP DOI BibTeX RDF |
Cross-realm setting, Security, Dictionary attacks, Password-authenticated key exchange |
51 | Michael T. Goodrich, Michael Shin, Roberto Tamassia, William H. Winsborough |
Authenticated Dictionaries for Fresh Attribute Credentials. |
iTrust |
2003 |
DBLP DOI BibTeX RDF |
third-party data publication, authentication of cached data, trust management, dynamic data structures, certificate revocation, digital credential, authenticated dictionary |
48 | Yongdong Wu, Feng Bao 0001, Robert H. Deng, Marc Mouffron, Frederic Rousseau 0002 |
Enhanced Security by OS-Oriented Encapsulation in TPM-Enabled DRM. |
Inscrypt |
2007 |
DBLP DOI BibTeX RDF |
|
48 | Youngsook Lee, Junghyun Nam, Dongho Won |
An Inter-domain Key Agreement Protocol Using Weak Passwords. |
ICCSA (3) |
2006 |
DBLP DOI BibTeX RDF |
authentication, password, Key exchange, public key |
48 | Isamu Teranishi, Jun Furukawa 0001, Kazue Sako |
k-Times Anonymous Authentication (Extended Abstract). |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
43 | Dan Alistarh, Seth Gilbert, Rachid Guerraoui, Zarko Milosevic 0001, Calvin C. Newport |
Securing every bit: authenticated broadcast in radio networks. |
SPAA |
2010 |
DBLP DOI BibTeX RDF |
wireless networks, broadcast, byzantine faults |
43 | Gang Yao, Hongji Wang, Qingshan Jiang |
An Authenticated 3-Round Identity-Based Group Key Agreement Protocol. |
ARES |
2008 |
DBLP DOI BibTeX RDF |
|
43 | Eric Ke Wang, Lucas Chi Kwong Hui, Siu-Ming Yiu |
Authenticated Directed Diffusion. |
CANS |
2008 |
DBLP DOI BibTeX RDF |
Wireless Sensor Networks, Authentication, Directed Diffusion |
43 | Michel Abdalla, Jens-Matthias Bohli, María Isabel González Vasco, Rainer Steinwandt |
(Password) Authenticated Key Establishment: From 2-Party to Group. |
TCC |
2007 |
DBLP DOI BibTeX RDF |
protocol compiler, common reference string model, key establishment, password-based authentication |
43 | Ji-Seon Lee, Jik Hyun Chang |
Semantically Secure Authenticated Encryption Scheme and the Same Scheme for Ad-hoc Group Called a Ring. |
ITNG |
2007 |
DBLP DOI BibTeX RDF |
|
43 | Muxiang Zhang |
Computationally-Efficient Password Authenticated Key Exchange Based on Quadratic Residues. |
INDOCRYPT |
2007 |
DBLP DOI BibTeX RDF |
|
43 | Youngsook Lee, Junghyun Nam, Jin Kwak, Dongho Won |
Password-Only Authenticated Key Exchange Between Two Agents in the Four-Party Setting. |
KES-AMSTA |
2007 |
DBLP DOI BibTeX RDF |
authentication, agent, Password, key exchange, inter-domain |
43 | Mohan Rajagopalan, Matti A. Hiltunen, Trevor Jim, Richard D. Schlichting |
System Call Monitoring Using Authenticated System Calls. |
IEEE Trans. Dependable Secur. Comput. |
2006 |
DBLP DOI BibTeX RDF |
operating systems, security policy, Intrusion tolerance, compiler techniques, sandboxing |
43 | Mohan Rajagopalan, Matti A. Hiltunen, Trevor Jim, Richard D. Schlichting |
Authenticated System Calls. |
DSN |
2005 |
DBLP DOI BibTeX RDF |
|
43 | Muxiang Zhang |
Password Authenticated Key Exchange Using Quadratic Residues. |
ACNS |
2004 |
DBLP DOI BibTeX RDF |
|
43 | Jin Wook Byun, Ik Rae Jeong, Dong Hoon Lee 0001, Chang-Seop Park |
Password-Authenticated Key Exchange between Clients with Different Passwords. |
ICICS |
2002 |
DBLP DOI BibTeX RDF |
key exchange, Password authentication, dictionary attack, Kerberos, cross-realm |
43 | Victor Boyko, Philip D. MacKenzie, Sarvar Patel |
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman. |
EUROCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
43 | Klaas Ole Kürtz, Henning Schnoor, Thomas Wilke |
Computationally secure two-round authenticated message exchange. |
AsiaCCS |
2010 |
DBLP DOI BibTeX RDF |
authenticated message exchange, cryptographic protocols, timestamps |
43 | Dengguo Feng, Jing Xu 0002 |
A New Client-to-Client Password-Authenticated Key Agreement Protocol. |
IWCC |
2009 |
DBLP DOI BibTeX RDF |
Password-authenticated key agreement, cryptanalysis, provable security, cross-realm |
43 | Cas J. F. Cremers |
Session-state Reveal Is Stronger Than Ephemeral Key Reveal: Attacking the NAXOS Authenticated Key Exchange Protocol. |
ACNS |
2009 |
DBLP DOI BibTeX RDF |
Session- state reveal, Ephemeral Key reveal, Provably-secure, Authenticated Key Exchange |
43 | Xing-Lan Zhang |
Authenticated Key Exchange Protocol in One-Round. |
ICA3PP |
2009 |
DBLP DOI BibTeX RDF |
Diffie-Hellman key exchange, Authenticated key exchange, Forward secrecy, Round complexity |
43 | E. Dongna, Qingfeng Cheng, Chuangui Ma |
Password Authenticated Key Exchange Based on RSA in the Three-Party Settings. |
ProvSec |
2009 |
DBLP DOI BibTeX RDF |
e-Residue Attack, RSA, Password Authenticated Key Exchange |
43 | Wenting Jin, Jing Xu 0002 |
An Efficient and Provably Secure Cross-Realm Client-to-Client Password-Authenticated Key Agreement Protocol with Smart Cards. |
CANS |
2009 |
DBLP DOI BibTeX RDF |
Password-authenticated key agreement, Client-to-client, Smart cards, Provable security, Cross-realm |
43 | Mihir Bellare, Chanathip Namprempre |
Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. |
J. Cryptol. |
2008 |
DBLP DOI BibTeX RDF |
Message authentication, Authenticated encryption, Symmetric encryption, Concrete security |
43 | Shuhua Wu, Yuefei Zhu |
Password-Authenticated Key Exchange between Clients in a Cross-Realm Setting. |
NPC |
2008 |
DBLP DOI BibTeX RDF |
provably secure, Password, authenticated key exchange, cross-realm |
43 | Tetsu Iwata |
Authenticated Encryption Mode for Beyond the Birthday Bound Security. |
AFRICACRYPT |
2008 |
DBLP DOI BibTeX RDF |
birthday bound, modes of operation, authenticated encryption, security proofs, Blockcipher |
43 | Satyajit Banerjee, Debapriyay Mukhopadhyay |
Symmetric key based authenticated querying in wireless sensor networks. |
InterSense |
2006 |
DBLP DOI BibTeX RDF |
authenticated querying, pairwise key pre-distribution, perfect and provable security, symmetric and public key cryptography |
43 | Tarjei K. Mandt, Chik How Tan |
Certificateless Authenticated Two-Party Key Agreement Protocols. |
ASIAN |
2006 |
DBLP DOI BibTeX RDF |
bilinear map, authenticated key agreement, Certificateless public key cryptography |
43 | Jeong Ok Kwon, Kouichi Sakurai, Dong Hoon Lee 0001 |
Efficient Password-Authenticated Key Exchange for Three-Party Secure Against Undetectable On-Line Dictionary Attacks. |
International Conference on Computational Science (1) |
2006 |
DBLP DOI BibTeX RDF |
mobile network security, Cryptography, dictionary attacks, password-authenticated key exchange, round complexity |
43 | Weijia Wang, Lei Hu |
Efficient and Provably Secure Generic Construction of Three-Party Password-Based Authenticated Key Exchange Protocols. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
password, key distribution, authenticated key exchange, multi-party protocol |
43 | Raphael Chung-Wei Phan, Bok-Min Goi |
Cryptanalysis of an Improved Client-to-Client Password-Authenticated Key Exchange (C2C-PAKE) Scheme. |
ACNS |
2005 |
DBLP DOI BibTeX RDF |
client-to-client, unknown key-share, cryptanalysis, replay attack, Password-authenticated key exchange |
43 | Duong Viet, Akihiro Yamamura, Hidema Tanaka |
Anonymous Password-Based Authenticated Key Exchange. |
INDOCRYPT |
2005 |
DBLP DOI BibTeX RDF |
Password-based authenticated key exchange, Anonymous group authentication, Oblivious transfer |
43 | Eun-Jun Yoon, Kee-Young Yoo |
New Efficient Simple Authenticated Key Agreement Protocol. |
COCOON |
2005 |
DBLP DOI BibTeX RDF |
Modification attack, Elliptic curve discrete logarithm problem, Authenticated key agreement, Password guessing attack |
43 | Hyun-Jeong Kim, Su-Mi Lee, Dong Hoon Lee 0001 |
Constant-Round Authenticated Group Key Exchange for Dynamic Groups. |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
dynamic authenticated group key exchange, ad hoc networks |
43 | Ratna Dutta, Rana Barua, Palash Sarkar 0001 |
Provably Secure Authenticated Tree Based Group Key Agreement. |
ICICS |
2004 |
DBLP DOI BibTeX RDF |
provable security, bilinear pairing, group key agreement, authenticated key agreement |
43 | Pierre-Alain Fouque, Antoine Joux, Gwenaëlle Martinet, Frédéric Valette |
Authenticated On-Line Encryption. |
Selected Areas in Cryptography |
2003 |
DBLP DOI BibTeX RDF |
blockwise adversaries, provable security, authenticated encryption, Symmetric encryption, chosen ciphertext attacks |
40 | Shafi Goldwasser, Yehuda Lindell |
Secure Multi-Party Computation without Agreement. |
J. Cryptol. |
2005 |
DBLP DOI BibTeX RDF |
Broadcast, Secure multi-party computation, Protocol composition |
40 | Kyu Young Choi, Jung Yeon Hwang, Dong Hoon Lee 0001 |
Efficient ID-based Group Key Agreement with Bilinear Maps. |
Public Key Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
40 | Atefeh Mashatan, Douglas R. Stinson |
Interactive two-channel message authentication based on Interactive-Collision Resistant hash functions. |
Int. J. Inf. Sec. |
2009 |
DBLP DOI BibTeX RDF |
Two-channel cryptography, Authenticated channel, Hash functions, Message authentication |
40 | Zhenyu Hu, JianChun Jiang, Fuchun Sun 0001 |
Using IND-CVA for constructing secure communication. |
Sci. China Ser. F Inf. Sci. |
2009 |
DBLP DOI BibTeX RDF |
integrity, authenticated encryption, semantic security, universally composable security, secure channel |
40 | Guomin Li, Dake He, Wei Guo |
Password-Based Tripartite Key Exchange Protocol with Forward Secrecy. |
RSKT |
2008 |
DBLP DOI BibTeX RDF |
Password-based tripartite authenticated key exchange, Known key attacks, Forward secrecy |
40 | Raylin Tso, Takeshi Okamoto, Eiji Okamoto |
Practical Strong Designated Verifier Signature Schemes Based on Double Discrete Logarithms. |
CISC |
2005 |
DBLP DOI BibTeX RDF |
CDH assumption, DDH assumption, double discrete logarithm, one-way two-party authenticated key agreement, privacy, designated verifier signature |
35 | Scott A. Crosby, Dan S. Wallach |
Super-Efficient Aggregating History-Independent Persistent Authenticated Dictionaries. |
ESORICS |
2009 |
DBLP DOI BibTeX RDF |
|
35 | Hong Tang, Liehuang Zhu, Yuanda Cao, Dazhen Wang |
A Novel Tree-based Authenticated Dynamic Group Key Agreement Protocol for Wireless Sensor Network. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
ellipse curve, bilinear pairing, group key agreement, secure group communication |
35 | Maw-Jinn Tsaur, Wei-Chi Ku, Hao-Rung Chung |
An Improved Password-Based Authenticated Key Agreement Scheme for Pervasive Applications. |
EUC (2) |
2008 |
DBLP DOI BibTeX RDF |
|
35 | Emmanuel Bresson, Olivier Chevassut, David Pointcheval |
Provably secure authenticated group Diffie-Hellman key exchange. |
ACM Trans. Inf. Syst. Secur. |
2007 |
DBLP DOI BibTeX RDF |
Cryptography, Diffie-Hellman, Group Key Exchange |
35 | Jonathan Katz, Moti Yung |
Scalable Protocols for Authenticated Group Key Exchange. |
J. Cryptol. |
2007 |
DBLP DOI BibTeX RDF |
|
35 | Yvo Desmedt, Tanja Lange 0001, Mike Burmester |
Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups. |
Financial Cryptography |
2007 |
DBLP DOI BibTeX RDF |
Tree based GKE, Ad-Hoc Groups, Authentication, Anonymity, Key Distribution, Forward Security, Group Key Exchange |
35 | Pierre E. Abi-Char, Abdallah Mhamed, Bachar El-Hassan |
A Secure Authenticated Key Agreement Protocol Based on Elliptic Curve Cryptography. |
IAS |
2007 |
DBLP DOI BibTeX RDF |
|
35 | Zhishou Zhang, Qibin Sun, Wai-Choong Wong, John G. Apostolopoulos, Susie J. Wee |
Rate-Distortion Optimized Streaming of Authenticated Video. |
ICIP |
2006 |
DBLP DOI BibTeX RDF |
|
35 | Taekyoung Kwon 0002, Dong Hoon Lee 0002 |
Three-Party Password Authenticated Key Agreement Resistant to Server Compromise. |
WISA |
2006 |
DBLP DOI BibTeX RDF |
|
35 | Kyung-Ah Shim, Seung-Hyun Seo |
Cryptanalysis of ID-Based Authenticated Key Agreement Protocols from Bilinear Pairings (Short Paper). |
ICICS |
2006 |
DBLP DOI BibTeX RDF |
|
35 | Yijuan Shi, Gongliang Chen, Jianhua Li 0001 |
ID-Based One Round Authenticated Group Key Agreement Protocol with Bilinear Pairings. |
ITCC (1) |
2005 |
DBLP DOI BibTeX RDF |
bilinear parings, Key agreement, group key agreement, ID-based cryptography |
35 | Tianjie Cao, Dongdai Lin, Rui Xue 0001 |
ID-Based Ring Authenticated Encryption. |
AINA |
2005 |
DBLP DOI BibTeX RDF |
|
35 | Serge Vaudenay |
Secure Communications over Insecure Channels Based on Short Authenticated Strings. |
CRYPTO |
2005 |
DBLP DOI BibTeX RDF |
|
35 | Hui-Feng Huang, Chin-Chen Chang 0001 |
Enhancement of an Authenticated Multiple-Key Agreement Protocol Without Using Conventional One-Way Function. |
CIS (2) |
2005 |
DBLP DOI BibTeX RDF |
|
35 | Muxiang Zhang |
Further Analysis of Password Authenticated Key Exchange Protocol Based on RSA for Imbalanced Wireless Networks. |
ISC |
2004 |
DBLP DOI BibTeX RDF |
|
35 | Yong Ho Hwang, Dae Hyun Yum, Pil Joong Lee |
EPA: An Efficient Password-Based Protocal for Authenticated Key Exchange. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
|
35 | Jonathan Katz, Moti Yung |
Scalable Protocols for Authenticated Group Key Exchange. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
35 | Soichi Furuya, Kouichi Sakurai |
Single-Path Authenticated-Encryption Scheme Based on Universal Hashing. |
Selected Areas in Cryptography |
2002 |
DBLP DOI BibTeX RDF |
real-or-random security, Stream cipher, provable security, message authentication, mode of operation |
35 | Duncan S. Wong, Agnes Hui Chan |
Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
35 | Aris Anagnostopoulos, Michael T. Goodrich, Roberto Tamassia |
Persistent Authenticated Dictionaries and Their Applications. |
ISC |
2001 |
DBLP DOI BibTeX RDF |
|
35 | Philip D. MacKenzie, Sarvar Patel, Ram Swaminathan |
Password-Authenticated Key Exchange Based on RSA. |
ASIACRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
35 | Boyeon Song, Kwangjo Kim |
Two-Pass Authenticated Key Arrangement Protocol with Key Confirmation. |
INDOCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
35 | Zhiguo Wan, Robert H. Deng, Feng Bao 0001, Bart Preneel, Ming Gu 0001 |
n PAKE+: A Tree-Based Group Password-Authenticated Key Exchange Protocol Using Different Passwords. |
J. Comput. Sci. Technol. |
2009 |
DBLP DOI BibTeX RDF |
security protocol, group key agreement, password-authenticated key exchange |
35 | Yin Yang 0001, Stavros Papadopoulos 0001, Dimitris Papadias, George Kollios |
Authenticated indexing for outsourced spatial databases. |
VLDB J. |
2009 |
DBLP DOI BibTeX RDF |
Authenticated index, Database outsourcing, Mobile computing, Spatial database |
35 | Hai Huang 0005, Zhenfu Cao |
An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem. |
AsiaCCS |
2009 |
DBLP DOI BibTeX RDF |
BDH problem, twin Diffie-Hellman, ID-based, authenticated key exchange |
35 | Qingfeng Cheng, Chuangui Ma, Xuexian Hu |
A New Strongly Secure Authenticated Key Exchange Protocol. |
ISA |
2009 |
DBLP DOI BibTeX RDF |
Extended Canetti-Krawczyk model, Gap Diffie-Hellman assumption, Random oracle model, Authenticated key exchange |
35 | Shakil Ahmad, Muhammad Arif Wahla, Firdous Kausar |
Authenticated Encryption in WSN Using eSTREAM Ciphers. |
ISA |
2009 |
DBLP DOI BibTeX RDF |
Security, Wireless Sensor Networks, Stream Ciphers, Authenticated Encryption |
35 | Xun Yi, Raylin Tso, Eiji Okamoto |
ID-Based Group Password-Authenticated Key Exchange. |
IWSEC |
2009 |
DBLP DOI BibTeX RDF |
protocol compiler, common reference model, group key agreement, Password-authenticated key exchange |
35 | Stanislaw Jarecki, Jihye Kim, Gene Tsudik |
Beyond Secret Handshakes: Affiliation-Hiding Authenticated Key Exchange. |
CT-RSA |
2008 |
DBLP DOI BibTeX RDF |
privacy, authenticated key exchange, secret handshakes |
35 | Kazuki Yoneyama, Haruki Ota, Kazuo Ohta |
Secure Cross-Realm Client-to-Client Password-Based Authenticated Key Exchange Against Undetectable On-Line Dictionary Attacks. |
AAECC |
2007 |
DBLP DOI BibTeX RDF |
different password, C2C-PAKE, cross-realm setting, undetectable on-line dictionary attacks, Authenticated key exchange |
35 | Noel McCullagh, Paulo S. L. M. Barreto |
A New Two-Party Identity-Based Authenticated Key Agreement. |
CT-RSA |
2005 |
DBLP DOI BibTeX RDF |
bilinear maps, Tate pairing, identity-based cryptography, authenticated key agreement |
35 | Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre |
Breaking and provably repairing the SSH authenticated encryption scheme: A case study of the Encode-then-Encrypt-and-MAC paradigm. |
ACM Trans. Inf. Syst. Secur. |
2004 |
DBLP DOI BibTeX RDF |
secure shell, stateful decryption, Authenticated encryption, security proofs |
35 | Tzer-Shyong Chen, Kuo-Hsuan Huang, Yu-Fang Chung |
A Division-of-Labor-Signature (t, n) Threshold-Authenticated Encryption Scheme with Message Linkage Based on the Elliptic Curve Cryptosystem. |
EEE |
2004 |
DBLP DOI BibTeX RDF |
(t, n) threshold signature, Authenticated Encryption Scheme, Message Linkage, Elliptic Curve Cryptosystem, Division of labor |
35 | Liang Fang, Sam Meder, Olivier Chevassut, Frank Siebenlist |
Secure password-based authenticated key exchange for web services. |
SWS |
2004 |
DBLP DOI BibTeX RDF |
security, web services, password, authenticated key exchange |
35 | Dimane Mpoeleng, Paul D. Ezhilchelvan, Neil A. Speirs |
From Crash Tolerance to Authenticated Byzantine Tolerance: A Structured Approach, the Cost and Benefits. |
DSN |
2003 |
DBLP DOI BibTeX RDF |
Authenticated Byzantine failures, fail- signal, CORBA, group communication, self-checking, total order, State machine replication |
35 | Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre |
Authenticated encryption in SSH: provably fixing the SSH binary packet protocol. |
CCS |
2002 |
DBLP DOI BibTeX RDF |
secure shell, stateful decryption, authenticated encryption, security proofs, SSH |
35 | Jian-Zhu Lu, Huo Yan Chen |
Improvement of authenticated encryption scheme with (t, n) shared verification. |
COMPSAC |
2000 |
DBLP DOI BibTeX RDF |
Factoring and discrete logarithms, Network security, Signature verification, Secret-sharing scheme, Authenticated encryption, Message recovery |
Displaying result #1 - #100 of 3617 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|