You are on page 1of 13

Cross-domain password-based authenticated

key exchange revisited


Liqun Chen ; HP Labs., Bristol, UK ; Hoon Wei Lim ; Guomin Yang

We revisit the problem of cross-domain secure communication between two users belonging to
different security domains within an open and distributed environment. Existing approaches
presuppose that either the users are in possession of public key certificates issued by a trusted
certificate authority (CA), or the associated domain authentication servers share a long-term
secret key. In this paper, we propose a four-party password-based authenticated key exchange
(4PAKE) protocol that takes a different approach from previous work. The users are not required
to have public key certificates, but they simply reuse their login passwords they share with their
respective domain authentication servers. On the other hand, the authentication servers, assumed
to be part of a standard PKI, act as ephemeral CAs that “certify” some key materials that the
users can subsequently exchange and agree on a session key. Moreover, we adopt a
compositional approach. That is, by treating any secure two-party password-based key exchange
protocol and two-party asymmetric-key based key exchange protocol as black boxes, we
combine them to obtain a generic and provably secure 4PAKE protocol.

Published in:
INFOCOM, 2013 Proceedings IEEE

Date of Conference:
14-19 April 2013

Page(s):

1052 - 1060

ISSN :

0743-166X

Print ISBN:

978-1-4673-5944-3

INSPEC Accession Number:

13682081

Conference Location :

Turin

DOI:
10.1109/INFCOM.2013.6566895

Publisher:

IEEE

References
Showing 1-37 of 37 Results

1. 3GPP. The mobile broadband standard. http://www.3gpp.org/.


2. M. Abdalla, P. Fouque, and D. Pointcheval. Password-based authenticated key exchange in the
three-party setting. In Proceedings of the 8th International Workshop on Theory and Practice in
Public Key Cryptography (PKC), pages 65-84. Springer LNCS 3386, Jan 2005.
[CrossRef]
3. M. Backes, I. Cervesato, A.D. Jaggard, A. Scedrov, and J. Tsay. Cryptographically sound security
proofs for basic and public-key Kerberos. International Journal of Information Security,
10(2):107-134, Jun 2011.
[CrossRef]
4. M. Bellare, R. Canetti, and P. Rogaway. A modular approach to the design and analysis of
authentication and key exchange protocols (extended abstract). In Proceedings of the 13th
Annual ACM Symposium on the Theory of Computing (STOC), pages 419-428. ACM Press, May
1998.
[CrossRef]
5. M. Bellare, J. Kilian, and P. Rogaway. The security of the cipher block chaining message
authentication code. Journal of Computer and System Sciences, 61(3):362-399, Dec 2000.
[CrossRef]
6. M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against
dictionary attacks. In Advances in Cryptology-Proceedings of EUROCRYPT, pages 139-155.
Springer LNCS 1807, May 2000.
[CrossRef]
7. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient
protocols. In Proceedings of the 1st ACM Computer and Communications Security Conference
(CCS), pages 62-73. ACM Press, Nov 1993.
[CrossRef]
8. M. Bellare and P. Rogaway. Entity authentication and key distribution. In Advances in
Cryptology-Proceedings of CRYPTO, pages 232-249. Springer LNCS 773, Aug 1993.
[CrossRef]
9. M. Bellare and P. Rogaway. Provably secure session key distribution-the three party case. In
Proceedings of the 27th Annual ACM Symposium on Theory of Computing (STOC), pages 57-66.
ACM Press, May 1995.
[CrossRef]
10. A. Bhargav-Spantzel, A.C. Squicciarini, and E. Bertino. Establishing and protecting digital identity
in federation systems. Journal of Computer Security, 14(3):269-300, May 2006.
[CrossRef]
11. V. Boyko, P. MacKenzie, and S. Patel. Provably secure password authenticated key exchange
using Diffie-Hellman. In Advances in Cryptology-Proceedings of EUROCRYPT, pages 156-171.
Springer LNCS 1807, May 2000.
[CrossRef]
12. F. Butler, I. Cervesato, A.D. Jaggard, A. Scedrov, and C. Walstad. Formal analysis of Kerberos 5.
Theoretical Computer Science, 367(1-2):57-87, Nov 2006.
[CrossRef]
13. J.W. Byun, I.R. Jeong, D.H. Lee, and C.S. Park. Password-authenticated key exchange between
clients with different passwords. In Proceedings of the 4th International Conference on
Information and Communication Security (ICICS), pages 134-146. Springer LNCS 2513, Dec 2002.
[CrossRef]
14. J.W. Byun, D.H. Lee, and J.I. Lim. EC2C-PAKA: An efficient clientto-client password-authenticated
key agreement. Information Sciences, 177(19):3995-4013, Oct 2007.
15. R. Canetti and H. Krawczyk. Analysis of key-exchange protocols and their use for building secure
channels. In Advances in Cryptology-Proceedings of EUROCRYPT, pages 453-474. Springer LNCS
2045, May 2001.
[CrossRef]
16. L. Chen, H.W. Lim, and G. Yang. Cross-domain password-based authenticated key exchange
revisited. Cryptology ePrint Archive, Report 2012/397, Jul 2012.
17. T. Cao, T. Quan, and B. Zhang. Cryptanalysis of some client-to-client password-authenticated key
exchange protocols. Journal of Networks, 4(4):263-270, Jun 2009.
[CrossRef]
18. I. Cervesato, A.D. Jaggard, A. Scedrov, J. Tsay, and C. Walstad. Breaking and fixing public-key
Kerberos. Information and Computation, 206(2-4):402-424, Feb 2008.
[CrossRef]
19. L. Chen. A Weakness of the Password-Authenticated Key Agreement between Clients with
Different Passwords Scheme. Circulated at The 27th SC27/WG2 Meeting in Paris, France. ISO/IEC
JTC1/SC27 N3716, Oct 2003.
20. T. Dierks and E. Rescorla. The TLS protocol version 1.2. The Internet Engineering Task Force
(IETF), RFC 5246, Aug 2008.
21. C. Ellison and B. Schneier. Ten risks of PKI: What youre not being told about public key
infrastructure. Computer Security Journal, 16(1):1-7, 2000.
22. D. Feng and J. Xu. A new client-to-client password-authenticated key agreement protocol. In
Proceedings of the 2nd International Workshop on Coding and Cryptology (IWCC), pages 63-76.
Springer LNCS 5557, Jun 2009.
[CrossRef]
23. S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive
chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, Apr 1988.
[CrossRef]
24. M. Hur, B. Tung, T. Ryutov, C. Neuman, A. Medvinsky, G. Tsudik, and B. Sommerfeld. Public key
cryptography for cross-realm authentication in Kerberos. Internet Draft,
http://tools.ietf.org/html/draft-ietf-cat-kerberos-pk-cross-08, Nov 2001.
25. D.P. Jablon. Strong password-only authenticated key exchange. ACM SIGCOMM Computer
Communication Review, 26(5):5-26, Oct 1996.

Full Text: Access at ACM

26. J. Kohl and C. Neuman. The Kerberos Network Authentication Service (V5). IETF, RFC 1510, Sep
1993.
27. H. Krawczyk. SIGMA: The SIGn-and-MAc approach to authenticated Diffie-Hellman and its use in
the IKE-protocols. In Advances in Cryptology-Proceedings of CRYPTO, pages 400-425. Springer
LNCS 2729, Aug 2003.
[CrossRef]
28. M. Mannan and P.C. van Oorschot. A protocol for secure public instant messaging. In
Proceedings of the 10th International Conference on Financial Cryptography and Data Security
(FC), pages 20-35. Springer LNCS 4107, Mar 2006.
[CrossRef]
29. B.C. Neuman and T. Tso. Kerberos: An authentication service for computer networks. IEEE
Communications, 32(9):33-38, Sep 1994.

Abstract | Full Text: PDF (1185KB)

30. R.C.-W. Phan and B.-M. Goi. Cryptanalysis of an improved client-toclient password-
authenticated key exchange (C2C-PAKE) scheme. In Proceedings of the 3rd International
Conference on Applied Cryptography and Network Security (ACNS), pages 33-39. Springer LNCS
3531, Jun 2005.
[CrossRef]
31. R.C.-W. Phan and B.-M. Goi. Cryptanalysis of two provably secure cross-realm C2C-PAKE
protocols. In Progress in Cryptology-Proceedings of INDOCRYPT, pages 104-117. Springer LNCS
4329, Dec 2006.
[CrossRef]
32. G. Price. PKI challenges: An industry analysis. In Proceedings of the 4th International Workshop
for Applied PKI (IWAP 2005), pages 3-16. Volume 128 of FAIA, IOS Press, Sep 2005.
33. V. Shoup. On formal models for secure key exchange. IBM Research Report, RZ 3120, Apr 1999.
34. S. Wang, J. Wang, and M. Xu. Weaknesses of a password-authenticated key exchange protocol
between clients with different passwords. In Proceedings of the 2nd International Conference
on Applied Cryptography and Network Security (ACNS), pages 414-425. Springer LNCS 3089, Jun
2004.
[CrossRef]
35. S. Wu and Y. Zhu. Client-to-client password-based authenticated key establishment in a cross-
realm setting. Journal of Networks, 4(7):649-656, Sep 2009.
[CrossRef]
36. Y. Yin and L. Bao. Secure cross-realm C2C-PAKE protocol. In Proceedings of the 11th Australasian
Conference on Information Security and Privacy (ACISP), pages 395-406. Springer LNCS 4058, Jul
2006.
[CrossRef]
37. L. Zhu and B. Tung. Public key cryptography for initial authentication in Kerberos (PKINIT). The
Internet Engineering Task Force (IETF), RFC 4556, Jun 2006.
a key exchange scheme based on lattice
Wulu Li ; Sch. of Math. Sci., Peking Univ., Beijing, China

We construct a key exchange scheme with session key security and Alice's privacy, assuming the
hardness of "small integer solution" (SIS) problem and "learning with errors" (LWE) problem,
which have worst-case to average-case reductions from lattice problems. Our key exchange
scheme is the first lattice-based key exchange scheme with provable security. Moreover, our
scheme can be modified to be secure under impersonation attack by adding an authentication
step, also, it can be modified to be more efficient using a new variant of LWE.

Published in:
Dependable, Autonomic and Secure Computing (DASC), 2013 IEEE 11th International Conference on

Date of Conference:
21-22 Dec. 2013

Page(s):

100 - 106

Print ISBN:

978-1-4799-3380-8

INSPEC Accession Number:

14400084

Conference Location :

Chengdu

DOI:

10.1109/DASC.2013.45

Publisher:

IEEE

References
Showing 1-26 of 26 Results
1. Shweta Agrawal, Dan Boneh, and Xavier Boyen. "Efficient lattice (h)ibe in the standard model".
In Advances in Cryptology-EUROCRYPT 2010, pages 553-572. Springer, 2010.
[CrossRef]
2. Miklos Ajtai. "Generating hard instances of lattice problems". In Proceedings of the
twentyeighth annual ACM symposium on Theory of computing, pages 99-108. ACM, 1996.
3. Miklos Ajtai and Cynthia Dwork. "A public-key cryptosystem with worst-case/average-case
equivalence". In Proceedings of the twentyninth annual ACM symposium on Theory of
computing, pages 284-293. ACM, 1997.
[CrossRef]
4. Mihir Bellare, David Pointcheval, and Phillip Rogaway. "Authenticated key exchange secure
against dictionary attacks". In Advances in CryptologyEurocrypt 2000, pages 139-155. Springer,
2000.
[CrossRef]
5. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. "(leveled) fully homomorphic
encryption without bootstrapping". In Proceedings of the 3rd Innovations in Theoretical
Computer Science Conference, pages 309-325. ACM, 2012.
[CrossRef]
6. Zvika Brakerski, Adeline Langlois, Chris Peikert, Oded Regev, and Damien Stehle. "Classical
hardness of learning with errors". 2013.
7. Zvika Brakerski and Vinod Vaikuntanathan. "Efficient fully homomorphic encryption from
(standard) lwe". In Foundations of Computer Science (FOCS), 2011 IEEE 52nd Annual Symposium
on, pages 97-106. IEEE, 2011.

Abstract | Full Text: PDF (544KB) | Full Text: HTML

8. Emmanuel Bresson, Olivier Chevassut, and David Pointcheval. "Dynamic group diffie-hellman
key exchange under standard assumptions". In Advances in Cryptology-EUROCRYPT 2002, pages
321-336. Springer, 2002.
[CrossRef]
9. Ran Canetti and Hugo Krawczyk. "Analysis of key-exchange protocols and their use for building
secure channels". In Advances in Cryptology EUROCRYPT 2001, pages 453-474. Springer, 2001.
[CrossRef]
10. David Cash, Dennis Hofheinz, Eike Kiltz, and Chris Peikert. "Bonsaitrees, or how to delegate a
lattice basis". In Advances in Cryptology-EUROCRYPT 2010, pages 523-552. Springer, 2010.
[CrossRef]
11. Whitfield Diffie and Martin Hellman. "New directions in cryptography". Information Theory, IEEE
Transactions on, 22(6):644-654, 1976.

Abstract | Full Text: PDF (2176KB)

12. Jintai Ding and Xiaodong Lin. "A simple provably secure key exchange scheme based on the
learning with errors problem". IACR Cryptology ePrint Archive, 2012:688, 2012.
13. Craig Gentry." Fully homomorphic encryption using ideal lattices". 2009.
14. Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. "Trapdoors for hard lattices and new
cryptographic constructions". In Proceedings of the 40th annual ACM symposium on Theory of
computing, pages 197-206. ACM, 2008.
Full Text: Access at ACM

15. S Dov Gordon, Jonathan Katz, and Vinod Vaikuntanathan. "A group signature scheme from
lattice assumptions". In Advances in Cryptology-ASIACRYPT 2010, pages 395-412. Springer,
2010.
[CrossRef]
16. Jonathan Katz and Vinod Vaikuntanathan. "Round-optimal password-based authenticated key
exchange". In Theory of Cryptography, pages 293-310. Springer, 2011.
[CrossRef]
17. Narn-Yih Lee, Chien-Nan Wu, and Chien-Chih Wang. "Authenticated multiple key exchange
protocols based on elliptic curves and bilinear pairings". Computers & Electrical Engineering,
34(1): 12-20, 2008.
[CrossRef]
18. Arjen Klaas Lenstra, Hendrik Willem Lenstra, and Laszlo Lovasz. "Factoring polynomials with
rational coefficients". Mathematische Annalen, 261(4):515-534, 1982.
[CrossRef]
19. Vadim Lyubashevsky. "Lattice signatures without trapdoors". In Advances in Cryptology-
EUROCRYPT 2012, pages 738-755. Springer, 2012.
[CrossRef]
20. Daniele Micciancio and Chris Peikert. "Hardness of sis and lwe with small parameters". 2013.
21. Daniele Micciancio and Oded Regev. "Worst-case to average-case reductions based on gaussian
measures". 2005.
22. Hermann Minkowski. "Geometrie der zahlen". BG Teubner, 1910.
23. Chris Peikert. "Public-key cryptosystems from the worst-case shortest vector problem: extended
abstract". In Proceedings of the 41st annual ACM symposium on Theory of computing, STOC '09,
pages 333-342, New York, NY, USA, 2009.

Full Text: Access at ACM

24. Oded Regev. "On lattices, learning with errors, random linear codes, and cryptography". J. ACM,
56(6):34:1-34:40, September 2009.

Full Text: Access at ACM

25. Richard Schroeppel, Hilarie Orman, and Sean O'Malley. "Fast key exchange with elliptic curve
systems", group, 2:155, 1995.
[CrossRef]
26. Michael Steiner, Gene Tsudik, and Michael Waidner. "Diffie-hellman key distribution extended
to group communication". In Proceedings of the 3rd ACM conference on Computer and
communications security, pages 31-37. ACM, 1996.
An Energy-Aware Framework for Reliable
and Secure End-to-End Ubiquitous Data
Communications
Castiglione, A. ; Dipt. di Inf., Univ. di Salerno, Salerno, Italy ; De Santis, A. ; Castiglione, A. ;
Palmieri, F.
more authors

Despite the wide deployment of beyond 3G cellular networks and high capacity Wi-Fi coverage
infrastructures, finding the best way for achieving ubiquitous and secure mobile data transfer
services in everyday's life activities, it is still an open question. In particular, security becomes a
key factor in such a scenario, since a large number of mobile terminal devices (smartphones,
handhelds, tablets) simultaneously supporting multiple networking technologies, may be used to
store, access, manipulate, or communicate sensitive data from everywhere and at any time.
However, the computational efforts required for achieving security, due to the inherent
complexity of cryptographic algorithms, heavily affect the power consumption of the involved
terminals. Such energy demand, together with the amount of power already required to manage
the communication activities carried out by using multiple network interfaces, make energy
efficient secure communication among mobile hardware-constrained handheld devices, a really
challenging topic. Based on above considerations, we present the architecture of a framework
which enables secure end-to-end and reliable data transfer for heterogeneous mobile terminals by
also describing and modeling its power demand, with the aim of achieving a robust and reliable
ubiquitous data transfer service also minimizing the overall battery consumption in such devices.

Published in:
Intelligent Networking and Collaborative Systems (INCoS), 2013 5th International Conference on

Date of Conference:
9-11 Sept. 2013

Page(s):

157 - 165

INSPEC Accession Number:

13866488

Conference Location :

Xi'an

DOI:
10.1109/INCoS.2013.32

Publisher:

IEEE

References
Showing 1-57 of 57 Results

1. G. Carullo, A. Castiglione, G. Cattaneo, A. De Santis, U. Fiore, and F. Palmieri, "Feel Trust:


Providing Trustworthy Communications in Ubiquitous Mobile Environment," in AINA, L. Barolli,
F. Xhafa, M. Takizawa, T. Enokido, and H.- H. Hsu, Eds. IEEE Computer Society, 2013, pp. 1113-
1120.

Abstract | Full Text: PDF (691KB) | Full Text: HTML

2. Y. Tang, N. Hidenori, and Y. Urano, "User authentication on smart phones using a data mining
method," in Information Society (i-Society), 2010 International Conference ons IEEE, 2010, pp.
173-178.
3. A. Castiglione, R. De Prisco, and A. De Santis, "Do You Trust Your Phone?" in EC-Web, ser.
Lecture Notes in Computer Science, T. D. Noia and F. Buccafurri, Eds., vol. 5692. Springer, 2009,
pp. 50-61.
[CrossRef]
4. K. Vedder, "Gsm: Security, services, and the sim," in State of the art in Applied Cryptography.
Springer, 1998, pp. 224-240.
[CrossRef]
5. A. Castiglione, G. Cattaneo, A. De Santis, F. Petagna, and U. Petrillo, "SPEECH: Secure Personal
End-to-End Communication with Handheld," in ISSE, S. Paulus, N. Pohlmann, and H. Reimer, Eds.
Vieweg, 2006, pp. 287-297.
[CrossRef]
6. J.-P. Kaps and B. Sunar, "Energy comparison of aes and sha-1 for ubiquitous computing," in
Emerging Directions in Embedded and Ubiquitous Computing. Springer, 2006, pp. 372-381.
[CrossRef]
7. F. Palmieri, S. Ricciardi, and U. Fiore, "Evaluating networkbased DoS attacks under the energy
consumption perspective: new security issues in the coming green ICT area," in Broadband and
Wireless Computing, Communication and Applications (BWCCA), 2011 International Conference
on. IEEE, 2011, pp. 374-379.

Abstract | Full Text: PDF (241KB) | Full Text: HTML

8. T. Hardjono and L. R. Dondeti, Security in wireless LANs and MANs. Artech House, 2005.
9. R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key
cryptosystems," Comm. of the ACM, vol. 21, no. 2, pp. 120-126, 1978.

Full Text: Access at ACM

10. D. W. Kravitz, "Digital signature algorithm," Jul. 27 1993, uS Patent 5,231,668.


11. D. Johnson, A. Menezes, and S. Vanstone, "The elliptic curve digital signature algorithm (ecdsa),"
International Journal of Information Security, vol. 1, no. 1, pp. 36-63, 2001.
[CrossRef]
12. W. Diffie and M. Hellman, "New directions in cryptography," Information Theory, IEEE Trans. on,
vol. 22, no. 6, pp. 644-654, 1976.

Abstract | Full Text: PDF (2176KB)

13. V. Miller, "Use of Elliptic Curves in Cryptography," in Advances in Cryptology - CRYPTO,


Proceedings of, ser. Lecture Notes in Computer Science, H. Williams, Ed. Springer Berlin
Heidelberg, 1986, vol. 218, pp. 417-426. [Online]. Available: http://dx.doi.org/10.1007/3-540-
39799-X 31
14. C.-L. Chen, Y.-T. Tsai, A. Castiglione, and F. Palmieri, "Using bivariate polynomial to design a
dynamic key management scheme for wireless sensor networks," Comput. Sci. Inf. Syst., vol. 10,
no. 2, pp. 589-609, 2013.
[CrossRef]
15. F. Palmieri and U. Fiore, "Providing true end-to-end security in converged voice over IP
infrastructures," Computers & Security, vol. 28, no. 6, pp. 433-449, 2009.
[CrossRef]
16. A. Castiglione, M. Cepparulo, A. De Santis, and F. Palmieri, "Towards a Lawfully Secure and
Privacy Preserving Video Surveillance System," in EC-Web, ser. Lecture Notes in Business
Information Processing, F. Buccafurri and G. Semeraro, Eds., vol. 61. Springer, 2010, pp. 73-84.
[CrossRef]
17. A. Castiglione, G. Cattaneo, G. De Maio, and F. Petagna, "SECR3T: Secure End-to-End
Communication over 3G Telecommunication Networks," in IMIS, I. You, L. Barolli, F. Tang, and F.
Xhafa, Eds. IEEE, 2011, pp. 520-526.

Abstract | Full Text: PDF (507KB) | Full Text: HTML

18. A. De Santis, A. Castiglione, G. Cattaneo, M. Cembalo, F. Petagna, and U. Petrillo, "An Extensible
Framework for Efficient Secure SMS," in CISIS, L. Barolli, F. Xhafa, S. Vitabile, and H.-H. Hsu, Eds.
IEEE Computer Society, 2010, pp. 843-850.

Abstract | Full Text: PDF (1554KB) | Full Text: HTML

19. S. Ravi, A. Raghunathan, P. Kocher, and S. Hattangady, "Security in embedded systems: Design
challenges," ACM Trans. on Embedded Computing Systems (TECS), vol. 3, no. 3, pp. 461-491,
2004.

Full Text: Access at ACM

20. N. R. Potlapally, S. Ravi, A. Raghunathan, and N. K. Jha, "A study of the energy consumption
characteristics of cryptographic algorithms and security protocols," Mobile Computing, IEEE
Trans. on, vol. 5, no. 2, pp. 128-143, 2006.

Abstract | Full Text: PDF (2976KB) | Full Text: HTML


21. J. Daemen and V. Rijmen, "Rijndael for aes," in AES Candidate Conference, 2000, pp. 343-348.
[CrossRef]
22. R. Anderson, E. Biham, L. Knudsen, and H. Technion, "Serpent: A flexible block cipher with
maximum assurance," in The first AES candidate conference, 1998, pp. 589-606.
23. M. Matsui, "New block encryption algorithm misty," in Fast Software Encryption. Springer, 1997,
pp. 54-68.
[CrossRef]
24. K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima, and T. Tokita, "Camellia: A 128-
bit block cipher suitable for multiple platforms," NESSIE Algorithm Submission, 2000.
25. K. Aoki, T. Ichikawa, M. Kanda, M. Matsui, S. Moriai, J. Nakajima, and T. Tokita, "Camellia: A 128-
bit block cipher suitable for multiple platformsdesign andanalysis," in Selected Areas in
Cryptography. Springer, 2001, pp. 39-56.
[CrossRef]
26. A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. Robshaw, Y. Seurin, and C.
Vikkelsoe, "Present: An ultra-lightweight block cipher," in Cryptographic Hardware and
Embedded Systems-CHES 2007. Springer, 2007, pp. 450-466.
[CrossRef]
27. L. Benini, A. Bogliolo, and G. De Micheli, "A survey of design techniques for system-level
dynamic power management," Very Large Scale Integration (VLSI) Systems, IEEE Trans. on, vol.
8, no. 3, pp. 299-316, 2000.

Abstract | Full Text: PDF (263KB)

28. J. R. Lorch and A. J. Smith, "Software strategies for portable computer energy management,"
Personal Communications, IEEE, vol. 5, no. 3, pp. 60-73, 1998.

Abstract | Full Text: PDF (2240KB)

29. Y.-H. Lu, L. Benini, and G. De Micheli, "Operating-system directed power reduction," in
Proceedings of the 2000 international symposium on Low power electronics and design. ACM,
2000, pp. 37-42.
30. K. Lahiri, S. Dey, D. Panigrahi, and A. Raghunathan, "Battery-driven system design: A new
frontier in low power design," in Proceedings of the 2002 Asia and South Pacific Design
Automation Conference. IEEE Computer Society, 2002, p. 261.

Abstract | Full Text: PDF (1012KB) | Full Text: HTML

31. R. Rao, S. Vrudhula, and D. N. Rakhmatov, "Battery modeling for energy aware system design,"
Computer, vol. 36, no. 12, pp. 77-87, 2003.

Abstract | Full Text: PDF (432KB) | Full Text: HTML

32. H. Feistel, "Cryptography and computer privacy," Scientific american, vol. 228, pp. 15-23, 1973.
[CrossRef]
33. F. Chabaud and S. Vaudenay, "Links between differential and linear cryptanalysis," in Advances
in Cryptology - EUROCRYPT' 94. Springer, 1995, pp. 356-365.
34. S. K. Langford and M. E. Hellman, "Differential-linear cryptanalysis," in Advances in Cryptology -
Crypto94. Springer, 1994, pp. 17-25.
[CrossRef]
35. M. Matsui, "New structure of block ciphers with provable security against differential and linear
cryptanalysis," in Fast Software Encryption. Springer, 1996, pp. 205-218.
[CrossRef]
36. E. Biham, "On Matsui's linear cryptanalysis," in Advances in Cryptology - EUROCRYPT'94.
Springer, 1995, pp. 341-355.
[CrossRef]
37. H. Ohta and M. Matsui, "A description of the misty1 encryption algorithm," RFC2994,
November, 2000.
38. X. Lai, "Higher order derivatives and differential cryptanalysis," in Communications and
Cryptography. Springer, 1994, pp. 227-233.
[CrossRef]
39. T. Jakobsen, "Higher-order cryptanalysis of block ciphers," Ph.D. dissertation, Technical
University of Denmark, Danmarks Tekniske Universitet, Department of Mathematics Institut for
Matematik, 1999.
40. T. Jakobsen and L. R. Knudsen, "The interpolation attack on block ciphers," in Fast Software
Encryption. Springer, 1997, pp. 28-40.
41. A. M. Youssef and G. Gong, "On the interpolation attacks on block ciphers," in Fast Software
Encryption. Springer, 2001, pp. 109-120.
[CrossRef]
42. E. Biham, "New types of cryptanalytic attacks using related keys," Journal of Cryptology, vol. 7,
no. 4, pp. 229-246, 1994.
[CrossRef]
43. M. Sugita, K. Kobara, and H. Imai, "Security of reduced version of the block cipher camellia
against truncated and impossible differential cryptanalysis," in Advances in Cryptology -
ASIACRYPT 2001. Springer, 2001, pp. 193-207.
[CrossRef]
44. M. Kanda and T. Matsumoto, "Security of camellia against truncated differential cryptanalysis,"
in Fast Software Encryption. Springer, 2002, pp. 286-299.
[CrossRef]
45. L. R. Knudsen, "Truncated and higher order differentials," in Fast Software Encryption. Springer,
1995, pp. 196-211.
46. E. Biham, O. Dunkelman, and N. Keller, "Related-key boomerang and rectangle attacks," in
Advances in Cryptology - EUROCRYPT 2005. Springer, 2005, pp. 507-525.
[CrossRef]
47. S. Furuya, "Slide attacks with a known-plaintext cryptanalysis," in Information Security and
Cryptology - ICISC 2001. Springer, 2002, pp. 214-225.
[CrossRef]
48. A. Biryukov and D. Wagner, "Slide attacks," in Fast Software Encryption. Springer, 1999, pp. 245-
259.
[CrossRef]
49. N. R. Potlapally, S. Ravi, A. Raghunathan, and N. K. Jha, "Analyzing the energy consumption of
security protocols," in Proceedings of the 2003 international symposium on Low power
electronics and design. ACM, 2003, pp. 30-35.
[CrossRef]
50. D. Hankerson, A. J. Menezes, and S. Vanstone, Guide to elliptic curve cryptography. Springer,
2004.
51. C. E. Jones, K. M. Sivalingam, P. Agrawal, and J. C. Chen, "A survey of energy efficient network
protocols for wireless networks," wireless networks, vol. 7, no. 4, pp. 343-358, 2001.
[CrossRef]
52. N. Balasubramanian, A. Balasubramanian, and A. Venkataramani, "Energy consumption in
mobile phones: a measurement study and implications for network applications," in Proceedings
of the 9th ACM SIGCOMM conference on Internet measurement conference. ACM, 2009, pp.
280-293.
53. E. Uysal-Biyikoglu, B. Prabhakar, and A. El Gamal, "Energyefficient packet transmission over a
wireless link," IEEE/ACM Trans. on Networking (TON), vol. 10, no. 4, pp. 487-499, 2002.

Abstract | Full Text: PDF (454KB) | Full Text: HTML

54. K. Jahed, M. Younes, and S. Sharafeddine, "Energy measurements for mobile cooperative video
streaming," in Wireless Days (WD), 2012 IFIP. IEEE, 2012, pp. 1-3.

Abstract | Full Text: PDF (519KB) | Full Text: HTML

55. J. B. Fryman, C. M. Huneycutt, H.-H. Lee, K. M. Mackenzie, and D. E. Schimmel, "Energy-efficient


network memory for ubiquitous devices," Micro, IEEE, vol. 23, no. 5, pp. 60-70, 2003.

Abstract | Full Text: PDF (311KB)

56. K. J. O'Hara, R. Nathuji, H. Raj, K. Schwan, and T. Balch, "Autopower: Toward energy-aware
software systems for distributed mobile robots," in Robotics and Automation, 2006. ICRA 2006.
Proceedings 2006 IEEE International Conference on. IEEE, 2006, pp. 2757-2762.

Abstract | Full Text: PDF (306KB) | Full Text: HTML

57. A. Castiglione, G. Cattaneo, M. Cembalo, A. De Santis, P. Faruolo, F. Petagna, and U. Ferraro


Petrillo, "Engineering a secure mobile messaging framework," Computers & Security, vol. 31, no.
6, pp. 771-781, 2012.

You might also like