Author of the publication

Protocols for purpose-restricted anonymous communications in IP-based wireless networks.

, , , and . Comput. Commun., 31 (15): 3662-3671 (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

An Extended CTRT for AES-256., , , , , , , and . WISA, volume 11897 of Lecture Notes in Computer Science, page 79-91. Springer, (2019)A Study on 5G Security Activities in Japan.. MobiSec, volume 1644 of Communications in Computer and Information Science, page 33-47. Springer, (2022)A Simplified Leakage-Resilient Authenticated Key Exchange Protocol with Optimal Memory Size., , and . ICN (2), volume 3421 of Lecture Notes in Computer Science, page 944-952. Springer, (2005)Leakage-Resilient Authenticated Key Establishment Protocols., , and . ASIACRYPT, volume 2894 of Lecture Notes in Computer Science, page 155-172. Springer, (2003)Security Analysis of Two Augmented Password-Authenticated Key Exchange Protocols., , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 93-A (11): 2092-2095 (2010)An Investigation of PSA Certified., , , , and . ARES, page 97:1-97:8. ACM, (2022)A Lower-Bound of Complexity for RSA-Based Password-Authenticated Key Exchange., , and . EuroPKI, volume 3545 of Lecture Notes in Computer Science, page 191-205. Springer, (2005)Authenticated key exchange for wireless security., , and . WCNC, page 1180-1186. IEEE, (2005)Protocols for purpose-restricted anonymous communications in IP-based wireless networks., , , and . Comput. Commun., 31 (15): 3662-3671 (2008)A New Security Architecture for Personal Networks., , , , , and . GLOBECOM, IEEE, (2006)