|
[1]Boneh, M. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology-CRYPTO 2001, LNCS 2139, 2001, pp. 213-229. [2]Young Ju Choie, Eunkyung Jeong, Eunjeong Lee, Efficient identity-based authenticated key agreement protocol from pairings, Applied Mathematics and Computation 162, 2005, pp. 179–188. [3]Songping Li, Quan Yuan, Jin Li, Towards Security Two-part Authenticated Key Agreement Protocols, Cryptology ePrint Archive, Report 2005/300, http://eprint.iacr.org, 2005. [4]Chu-Hsing Lin , and Hsiu-Hsia Lin, Secure One-Round Tripartite Authenticated Key Agreement Protocol from Weil Pairing, Proceedings of International Conference on Advanced Information Networking and Applications (AINA 2005) , Vol.2, March 25-30, 2005 , pp. 135-138. [5]Chu-Hsing Lin, K. J. Huang and H. H. Lin, Improving Shim's tripartite authenticated key agreement protocol based on Weil pairing, Proceedings of 14th Information Security Conference, Taipei, Taiwan, June 10-11, 2004, pp. 250-255. [6]N. P. Smart, Identity-based authenticated key agreement protocol based on Weil pairing, Electronics Letters 38(13), 2002, pp. 630-632. [7]L. Chen and C. Kudla, Identity based authenticated key agreement protocols from pairing, In Proceed of 16th IEEE Security Foundations Workshop, 2003, pp. 219-233. Also available at http://eprint.iacr.org/2002/184/. [8]K. Shim, Efficient ID-based authenticated key agreement protocol based on the Weil pairing, Electronics Letters 39(8), 2003, pp. 653-654. [9]N. McCullagh and P. S. L. M. Barreto, A New Two-Party Identity-Based Authenticated Key Agreement, Cryptology ePrint Archive, Report 2004/122, 2004, http://eprint.iacr.org/2004/122. [10]Guohong Xie, An ID-Based Key Agreement Scheme from pairing, Cryptology ePrint Archive, Report2005/093, 2005, http://eprint.iacr.org/2005/093. [11]Muhammad Bohio, Ali Miri, Efficient identity-based security schemes for ad hoc network routing protocols, Ad Hoc Networks 2 , 2004, pp. 309-317. [12]Yih-Chun Hu, Johnson David B, Perrig Adrian, SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks, Ad Hoc Networks Volume.1, Issue 1, July, 2003, pp. 175-192. [13]Gupte Siddhartha, Singhal Mukesh, Secure routing in mobile wireless ad hoc networks, Ad Hoc Networks Volume.1, Issue 1, July, 2003, pp. 151-174. [14]K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields, and E. M. Belding-Royer, A secure routing protocol for ad hoc networks, In Proceedings of the 10th IEEE International Conference on Network Protocols (ICNP), 2002, pp. 78-89. [15]Tingyao Jiang, Qinghua Li, Youlin Ruan, Secure Dynamic Source Routing Protocol, The Fourth International Conference on Computer and Information Technology (CIT'04), pp. 528-533. [16]Bo Zhu, Zhiguo Wan, Mohan S. Kankanhalli, Feng Bao, Robert H. Deng, Anonymous Secure Routing in Mobile Ad-Hoc Networks, Proceedings of the 29th Annual IEEE International Conference on Local Computer Networks (LCN'04) , pp. 102-108. [17]S.B Wilson, and A.Meneges, Authenticated Diffie-Hellman agreemenet protocols, Proceedings of the 5th Annual Workshop on Selected Areas in Cryptography (SAC’98), Lecture Notes in Computer Science, 1999, pp. 339-361. [18]Jue-Sam Chou, Chu-Hsing Lin and Chia-Hung Chiu, An Identity-Based Scheme for Ad Hoc Network Secure Routing Protocol from Pairing, WSEAS Transitions on Computers, Issue 6,Volume 5, 2006, pp. 1214-1221. [19]A. Shamir, Identity-based cryptosystems and signature schemes, Advances in cryptology, Crypto'84, LNCS 196, Springer-Verlag, 1884, pp. 47-53. [20]R. Sakai, K. Ohgishi, and M. Kasahara, Cryptosystems based on pairings, In Proceedings of Symposium on Cryptography and Information Security, 2000. [21]A. Joux, A one round protocol for tripartite Diffie–Helman, In Proceedings of Algorithmic Number Theory symposium, LNCS 1838, 2000, pp. 385-394. [22]D. Nalla, ID-based tripartite key agreement with signatures, Cryptology ePrint Archive, Report 2003/144, 2003, http://eprint.iacr.org/2003/144/. [23]Kyung-Ah Shim, Cryptanalysis of Two ID-based Authenticated Key Agreement Protocols from Pairings, Cryptology ePrint Archive, Report 2005/357, 2005, http://eprint.iacr.org. [24]J. Broch, David B. Johnson, and David A. Maltz, The dynamic source routing protocol for mobile ad hoc networks, Internet-Draft Version 03, IETF, October 1999. [25]Charles E. Perkins, Pravin Bhagwat, Highly Dynamic Destination-Sequenced Distance-Vector Routing(DSDV) for Mobile Computers, In Proceedings of the SIGCOMM ’94 Conference on Communications Architectures, Protocols and Applications, 1994, pp. 234-244. [26]Yongge Wang, Efficient Identity-Based and Authenticated Key Agreement Protocol, Cryptology ePrint Archive, Report2005/108, 2005, http://eprint.iacr.org/2005/108. [27]G. Frey, M. Müller, H. Rück, The Tate Pairing and the Discrete Logarithm Applied to Elliptic Curve Cryptosystems, IEEE Transactions on Information Theory 45(5), 1999, pp. 1717-1719. [28]S. Lang, Elliptic functions, Addison-Wesley, Reading, 1973, pp. 243-245. [29]Multiprecision Integer and Rational Arithmetic C/C++ Library , http://indigo.ie/~mscott/
|