메뉴 건너뛰기




Volumn 3574, Issue , 2005, Pages 494-505

ID-based authenticated key agreement for low-power mobile devices

Author keywords

[No Author keywords available]

Indexed keywords

MATHEMATICAL MODELS; MOBILE TELECOMMUNICATION SYSTEMS; RELATIONAL DATABASE SYSTEMS; SERVERS;

EID: 26444474509     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/11506157_41     Document Type: Conference Paper
Times cited : (62)

References (23)
  • 2
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Proc. of Crypto '01, Springer-Verlag
    • D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Proc. of Crypto '01, LNCS 2139, pp.213-229, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 3
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • Proc. of Crypto '02, Springer-Verlag
    • P. S. L. M. Barreto, H. Y. Kim, B. Lynn and M. Scott, Efficient algorithms for pairing-based cryptosystems., Proc. of Crypto '02, LNCS 2442, pp. 354-368, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2442 , pp. 354-368
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 4
    • 23044435243 scopus 로고    scopus 로고
    • Efficient implementation of pairing-based cryptosystems
    • P. S. L. M. Barreto, B. Lynn and M. Scott, Efficient implementation of pairing-based cryptosystems., Journal of Cryptology, pp. 321-334, 2004.
    • (2004) Journal of Cryptology , pp. 321-334
    • Barreto, P.S.L.M.1    Lynn, B.2    Scott, M.3
  • 5
    • 0005078946 scopus 로고    scopus 로고
    • Entity authentication and key distribution
    • M. Bellare, P. Rogaway, Entity authentication and key distribution, Proc. of Crypto '93, pp.232-249.
    • Proc. of Crypto '93 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 0001940580 scopus 로고    scopus 로고
    • Provably-secure session key distribution: The three party case
    • M. Bellare, P. Rogaway, Provably-Secure Session Key Distribution: The Three Party Case, Proc. of STOC '95, pp. 57-66.
    • Proc. of STOC '95 , pp. 57-66
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 50849127145 scopus 로고    scopus 로고
    • Provably authenticated group diffie-hellman key exchange-the dynamic case
    • Proc. of Asiacrypt '02, Springer-Verlag
    • E. Bresson, O. Chevassut and D. Pointcheval, Provably Authenticated Group Diffie-Hellman Key Exchange-The Dynamic Case, Proc. of Asiacrypt '02, LNCS 2248, pp.290-309, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2248 , pp. 290-309
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 8
    • 35048874197 scopus 로고    scopus 로고
    • Efficient ID-based group key agreement with bilinear maps
    • Proc. of PKC '04, Springer-Verlag
    • K. Y. Choi, J. Y. Hwang, D. H. Lee, Efficient ID-based Group Key Agreement with Bilinear Maps, Proc. of PKC '04, LNCS 2947, pp.130-144, Springer-Verlag, 2004.
    • (2004) LNCS , vol.2947 , pp. 130-144
    • Choi, K.Y.1    Hwang, J.Y.2    Lee, D.H.3
  • 10
    • 82955246861 scopus 로고    scopus 로고
    • Implementing the Tate pairing
    • Proc. of ANTS'02, Springer-Verlag
    • S. D. Galbraith, K. Harrison and D. Soldera, Implementing the Tate pairing, Proc. of ANTS'02, LNCS 2369, pp.324-337, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2369 , pp. 324-337
    • Galbraith, S.D.1    Harrison, K.2    Soldera, D.3
  • 11
    • 1542286901 scopus 로고    scopus 로고
    • Fast authenticated key establishment protocols for self-organizing sensor networks
    • Copyright ACM
    • Q. Huang, J. Cukier, H. Kobayashi. B. Liu and J. Zhang, Fast Authenticated Key Establishment Protocols for Self-Organizing Sensor Networks, In Proc. of WSNA'03, Copyright 2003 ACM.
    • (2003) Proc. of WSNA'03
    • Huang, Q.1    Cukier, J.2    Kobayashi, H.3    Liu, B.4    Zhang, J.5
  • 12
    • 3042683481 scopus 로고    scopus 로고
    • Scalable key exchange transformation: From two-party to group
    • Jun.
    • J. Y. Hwang, S. M. Lee and D. H. Lee, Scalable key exchange transformation: from two-party to group, Electronics Letters, Vol. 40, No. 12, Jun. 2004.
    • (2004) Electronics Letters , vol.40 , Issue.12
    • Hwang, J.Y.1    Lee, S.M.2    Lee, D.H.3
  • 13
    • 35048821512 scopus 로고    scopus 로고
    • Constant-round authenticated gourp key exchange for dynamic groups
    • Proc. of Asiacrypt 2004, Springer-Verlag
    • H. J. Kim, S. M. Lee and D. H. Lee, Constant-Round Authenticated Gourp Key Exchange for Dynamic Groups, Proc. of Asiacrypt 2004, LNCS 3329, pp.245-259, Springer-Verlag, 2004.
    • (2004) LNCS , vol.3329 , pp. 245-259
    • Kim, H.J.1    Lee, S.M.2    Lee, D.H.3
  • 14
    • 35248878854 scopus 로고    scopus 로고
    • Scalable protocols for authenticated group key exchange
    • Proc. of Crypto 2003, Springer-Verlag
    • J. Katz and M. Yung, Scalable Protocols for Authenticated Group Key Exchange, Proc. of Crypto 2003, LNCS 2729, pp.110-125, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2729 , pp. 110-125
    • Katz, J.1    Yung, M.2
  • 16
    • 24144458508 scopus 로고    scopus 로고
    • A new two-party identity-based authenticated key agreement
    • Proc. of CT-RSA'05, Springer-Verlag
    • N. McCullagh and P. S. L. M. Barreto, A New Two-Party Identity-Based Authenticated Key Agreement, Proc. of CT-RSA'05, LNCS 3376, pp. 262-274, Springer-Verlag, 2005.
    • (2005) LNCS , vol.3376 , pp. 262-274
    • McCullagh, N.1    Barreto, P.S.L.M.2
  • 18
    • 19644371756 scopus 로고    scopus 로고
    • Attacks on bresson-chevassut-essiari-pointcheval's group key agreement scheme for low-power mobile devices
    • J. Nam, S. Kim, D. Won, Attacks on Bresson-Chevassut-Essiari- Pointcheval's Group Key Agreement Scheme for Low-Power Mobile Devices, Proc. of IEEE Communications Letters, 2005.
    • (2005) Proc. of IEEE Communications Letters
    • Nam, J.1    Kim, S.2    Won, D.3
  • 20
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, J. of Cryptology, Vol. 13, pp.361-396, 2000.
    • (2000) J. of Cryptology , vol.13 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 21
    • 0037142442 scopus 로고    scopus 로고
    • An identity based authenticated key agreement protocol based on the Weil pairing
    • June
    • N.P.Smart, An Identity based authenticated Key Agreement protocol based on the Weil pairing, Electronics Letters, vol. 38 (13): 630-632, June 2002.
    • (2002) Electronics Letters , vol.38 , Issue.13 , pp. 630-632
    • Smart, N.P.1
  • 22
    • 85020598353 scopus 로고
    • Identity based cryptosystems and signature schemes
    • Proc. of Crypto 1984, Springer-Verlag
    • A. Shamir, Identity Based Cryptosystems and Signature Schemes, Proc. of Crypto 1984, LNCS 0196, Springer-Verlag, 1984.
    • (1984) LNCS , vol.196
    • Shamir, A.1
  • 23
    • 35048854587 scopus 로고    scopus 로고
    • An efficient signature scheme from bilinear pairings and its applications
    • Proc. of PKC '04, Springer-Verlag
    • F. Zhang, R. Safavi-Naini and W. Susilo, An Efficient Signature Scheme from Bilinear Pairings and Its Applications, Proc. of PKC '04, LNCS 2947, pp.277-290, Springer-Verlag, 2004.
    • (2004) LNCS , vol.2947 , pp. 277-290
    • Zhang, F.1    Safavi-Naini, R.2    Susilo, W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.