메뉴 건너뛰기




Volumn 3, Issue 3, 2006, Pages 259-270

Authentication and key agreement protocols preserving anonymity

Author keywords

Anonymity; Authentication; Elliptic Curve Cryptography (ECC); Key agreement

Indexed keywords

ANONYMITY; AUTHENTICATION AND KEY AGREEMENT PROTOCOLS; AUTHENTICATION AND KEY AGREEMENTS; ELLIPTIC CURVE CRYPTOGRAPHY(ECC); KEY AGREEMENT; PROCESSING TIME; SECURITY FEATURES; WIRELESS APPLICATION;

EID: 33846349755     PISSN: 1816353X     EISSN: 18163548     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (14)

References (31)
  • 2
    • 33947266432 scopus 로고    scopus 로고
    • Implementing network security protocols based on elliptic curve cryptography
    • Istanbul, Turkey, May 20-21
    • M. Aydos, E. Savas, and C. K. Koc,"Implementing network security protocols based on elliptic curve cryptography," in Proceedings of the Fourth Symposium on Computer Networks, pp. 130-139, Istanbul, Turkey, May 20-21, 1999.
    • (1999) Proceedings of the Fourth Symposium on Computer Networks , pp. 130-139
    • Aydos, M.1    Savas, E.2    Koc, C.K.3
  • 3
    • 0035482595 scopus 로고    scopus 로고
    • Highspeed implementation of an ECC-based wireless authentication protocol on an ARM microprocessor
    • Oct
    • M. Aydos, T. Yanik, and C. K. Koc,"Highspeed implementation of an ECC-based wireless authentication protocol on an ARM microprocessor," in IEEE Proceedings on Communications, vol. 148, no. 5, pp. 273-279, Oct. 2001.
    • (2001) IEEE Proceedings on Communications , vol.148 , Issue.5 , pp. 273-279
    • Aydos, M.1    Yanik, T.2    Koc, C.K.3
  • 4
    • 0028272762 scopus 로고
    • A secure communications protocol to prevent unauthorized access, privacy and authentication for wireless local area networks
    • A. Aziz and W. Diffie,"A secure communications protocol to prevent unauthorized access, privacy and authentication for wireless local area networks," IEEE Personal Communications, vol. 1, no. 1, pp. 25-31, 1994.
    • (1994) IEEE Personal Communications , vol.1 , Issue.1 , pp. 25-31
    • Aziz, A.1    Diffie, W.2
  • 9
    • 78650488506 scopus 로고    scopus 로고
    • SEC 1: Elliptic curve cryptography, version 1.0, Sep. 20, Certicom Corporation, URL:
    • Certicom Research, Standard for Efficient Cryptography, SEC 1: Elliptic curve cryptography, version 1.0, Sep. 20, 2000, Certicom Corporation, URL: http://www.secg.org/collateral/sec1.pdf.
    • (2000) Certicom Research, Standard for Efficient Cryptography
  • 12
    • 0004115841 scopus 로고    scopus 로고
    • Request for Comments (Proposed Standard) 2409, Internet Engineering Task Force, Nov
    • D. Harkins and D. Carrel, The Internet key exchange (IKE), Request for Comments (Proposed Standard) 2409, Internet Engineering Task Force, Nov. 1998.
    • (1998) The Internet key exchange (IKE)
    • Harkins, D.1    Carrel, D.2
  • 15
    • 0030261758 scopus 로고    scopus 로고
    • Strong password-only authenticated key exchange
    • Oct
    • D. Jablon,"Strong password-only authenticated key exchange," Comput. Commun. Rev., ACM SIG-COMM, vol. 26, no. 5, pp. 5-26, Oct. 1996.
    • (1996) Comput. Commun. Rev., ACM SIG- COMM , vol.26 , Issue.5 , pp. 5-26
    • Jablon, D.1
  • 16
    • 0019634370 scopus 로고
    • Password authentication with insecure communication
    • Nov
    • L. Lamport,"Password authentication with insecure communication," Communications of the ACM, vol. 24, no. 11, pp. 770-772, Nov. 1981.
    • (1981) Communications of the ACM , vol.24 , Issue.11 , pp. 770-772
    • Lamport, L.1
  • 21
    • 0034204951 scopus 로고    scopus 로고
    • Simple and secure password authentication protocol (SAS)
    • M. Sandirigama, A. Shimizu, and M. T. Noda,"Simple and secure password authentication protocol (SAS)," IEICE Transactions on Communications, vol. E83-B, no. 6, pp. 1363-1365, 2000.
    • (2000) IEICE Transactions on Communications , vol.E83-B , Issue.6 , pp. 1363-1365
    • Sandirigama, M.1    Shimizu, A.2    Noda, M.T.3
  • 23
    • 0037942544 scopus 로고    scopus 로고
    • Cryptanalysis of mutual authentication and key exchange for low power wireless communications
    • May
    • K. Shim,"Cryptanalysis of mutual authentication and key exchange for low power wireless communications," IEEE Communications Letters, vol. 7, no. 5, pp. 248-250, May 2003.
    • (2003) IEEE Communications Letters , vol.7 , Issue.5 , pp. 248-250
    • Shim, K.1
  • 24
    • 0032137355 scopus 로고    scopus 로고
    • A password authentication method for contents communication on the Internet
    • Aug
    • A. Shimizu, T. Horioka, and H. Inagaki,"A password authentication method for contents communication on the Internet," IEICE Transactions on Communications, vol. ESI-B, no. 8, pp. 1666-1673, Aug. 1998.
    • (1998) IEICE Transactions on Communications , vol.ESI-B , Issue.8 , pp. 1666-1673
    • Shimizu, A.1    Horioka, T.2    Inagaki, H.3
  • 30
    • 0742325040 scopus 로고    scopus 로고
    • Analysis of the SPEKE password-authenticated key exchange protocol
    • Jan
    • M. Zhang,"Analysis of the SPEKE password-authenticated key exchange protocol," IEEE Communications Letters, vol. 8, no.1, pp. 63-65, Jan. 2004.
    • (2004) IEEE Communications Letters , vol.8 , Issue.1 , pp. 63-65
    • Zhang, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.