메뉴 건너뛰기




Volumn 2, Issue , 2007, Pages 700-705

A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; COMPUTATIONAL METHODS; COST ACCOUNTING; PUBLIC KEY CRYPTOGRAPHY; SECURITY OF DATA; WIRELESS NETWORKS;

EID: 37349011768     PISSN: 07303157     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/COMPSAC.2007.32     Document Type: Conference Paper
Times cited : (18)

References (23)
  • 1
    • 33845653685 scopus 로고    scopus 로고
    • A secure authenticated group key agreement protocol for resource-limited mobile devices
    • Y.M. Tseng, "A secure authenticated group key agreement protocol for resource-limited mobile devices," The Computer Journal, 2007, vol.50, no.1, pp. 41-52.
    • (2007) The Computer Journal , vol.50 , Issue.1 , pp. 41-52
    • Tseng, Y.M.1
  • 2
    • 33751395122 scopus 로고    scopus 로고
    • GPRS/UMTS-aided authentication protocol for wireless LANs
    • Y.M. Tseng, "GPRS/UMTS-aided authentication protocol for wireless LANs," IEE Proceedings - Communications, 2006, vol.153, no.6, pp. 810-817.
    • (2006) IEE Proceedings - Communications , vol.153 , Issue.6 , pp. 810-817
    • Tseng, Y.M.1
  • 3
    • 84946838086 scopus 로고    scopus 로고
    • Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices, Advances in Cryptology - Asiacrypt 2001. Springer-Verlag, 2001
    • D.S. Wong and A.H. Chan, "Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices," Advances in Cryptology - Asiacrypt 2001. Springer-Verlag, 2001, LNCS 2248, pp.172-289.
    • LNCS , vol.2248 , pp. 172-289
    • Wong, D.S.1    Chan, A.H.2
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based Encryption from the Weil pairing, Advances in Cryptology-CRYPTO 2001, Springer-Verlag, 2001
    • D. Boneh and M. Franklin, "Identity-based Encryption from the Weil pairing," Advances in Cryptology-CRYPTO 2001, Springer-Verlag, 2001, LNCS 2139, pp. 213-229.
    • LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 0037623983 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • D. Boneh and M. Franklin, "Identity based encryption from the Weil pairing," SIAM J. of Computing, 2003, vol. 32, no. 3, pp. 586-615.
    • (2003) SIAM J. of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 6
    • 0037194815 scopus 로고    scopus 로고
    • ID-based Signatures from Pairings on Elliptic Curves
    • K. Paterson, "ID-based Signatures from Pairings on Elliptic Curves," Electronics Letters, 2002, vol. 38, no. 18, pp. 1025-1026.
    • (2002) Electronics Letters , vol.38 , Issue.18 , pp. 1025-1026
    • Paterson, K.1
  • 7
    • 24944445896 scopus 로고    scopus 로고
    • Batch verifications with ID-based signatures
    • Proc. ICISC'2004, Springer-Verlag
    • H.J. Yoon, J.H. Cheon, and Y. Kim, "Batch verifications with ID-based signatures," Proc. ICISC'2004, Springer-Verlag, 2005, LNCS 3506, pp. 233-248.
    • (2005) LNCS , vol.3506 , pp. 233-248
    • Yoon, H.J.1    Cheon, J.H.2    Kim, Y.3
  • 8
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups, PKC 2003, Springer-Verlag, 2003
    • J.C. Cha and J.H. Cheon, "An identity-based signature from gap Diffie-Hellman groups," PKC 2003, Springer-Verlag, 2003, LNCS 2567, pp. 18-30.
    • LNCS , vol.2567 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 9
    • 0037142442 scopus 로고    scopus 로고
    • An identity based authenticated key agreement protocol based on the Weil pairing
    • N.P. Smart, "An identity based authenticated key agreement protocol based on the Weil pairing," Electronics Letters, 2002, vol. 38, no. 13, pp. 630-632.
    • (2002) Electronics Letters , vol.38 , Issue.13 , pp. 630-632
    • Smart, N.P.1
  • 11
    • 10444220191 scopus 로고    scopus 로고
    • Efficient identity-based authenticated key agreement protocol from pairings
    • Y.J. Choie, E. Jeong and E. Lee, "Efficient identity-based authenticated key agreement protocol from pairings," Applied Mathematics and Computation, 2005, vol. 162, no. 1, pp. 179-188.
    • (2005) Applied Mathematics and Computation , vol.162 , Issue.1 , pp. 179-188
    • Choie, Y.J.1    Jeong, E.2    Lee, E.3
  • 12
    • 37349021776 scopus 로고    scopus 로고
    • L. Chen, Z. Cheng and N. Smart, Identity-based key agreement protocols from pairings, Cryptology ePrint Archive, 2006, Report 2006/199.
    • L. Chen, Z. Cheng and N. Smart, "Identity-based key agreement protocols from pairings," Cryptology ePrint Archive, 2006, Report 2006/199.
  • 13
    • 33744776672 scopus 로고    scopus 로고
    • A novel remote user authentication scheme using bilinear pairings
    • M.L. Das, A. Saxena, V.P. Gulati and D.B. Phatak, "A novel remote user authentication scheme using bilinear pairings," Computers and Security, 2006, vol. 25, no. 3, pp. 184-189.
    • (2006) Computers and Security , vol.25 , Issue.3 , pp. 184-189
    • Das, M.L.1    Saxena, A.2    Gulati, V.P.3    Phatak, D.B.4
  • 14
    • 37349020320 scopus 로고    scopus 로고
    • T. Goriparthi, M.L. Das, A. Negi, and A. Saxena, Cryptanalysis of recently proposed remote user authentication schemes, Cryptology ePrint Archive, 2006, Report 2006/028.
    • T. Goriparthi, M.L. Das, A. Negi, and A. Saxena, "Cryptanalysis of recently proposed remote user authentication schemes," Cryptology ePrint Archive, 2006, Report 2006/028.
  • 15
    • 37349045367 scopus 로고    scopus 로고
    • D. Giri and P.D. Srivastava, An improved remote user authentication scheme with smart cards using bilinear pairings, Cryptology ePrint Archive, 2006, Report 2006/274.
    • D. Giri and P.D. Srivastava, "An improved remote user authentication scheme with smart cards using bilinear pairings," Cryptology ePrint Archive, 2006, Report 2006/274.
  • 17
    • 37349096676 scopus 로고    scopus 로고
    • NIST/NSA, FIPS 180-2, Secure Hash Standard (SHS), NIST/NSA, Gaithersburg, MD, USA, 2005.
    • NIST/NSA, FIPS 180-2, "Secure Hash Standard (SHS)," NIST/NSA, Gaithersburg, MD, USA, 2005.
  • 18
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," Journal of Cryptography, 2000, vol. 13, pp. 361-396.
    • (2000) Journal of Cryptography , vol.13 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 19
    • 33646477537 scopus 로고    scopus 로고
    • An efficient and complete remote user authentication scheme using smart cards
    • H.T. Liaw, J.F. Lin and W.C. Wu, "An efficient and complete remote user authentication scheme using smart cards," Mathematical and Computer Modelling, 2006, vol. 44, pp. 223-228.
    • (2006) Mathematical and Computer Modelling , vol.44 , pp. 223-228
    • Liaw, H.T.1    Lin, J.F.2    Wu, W.C.3
  • 20
    • 33646469746 scopus 로고    scopus 로고
    • Weaknesses of Yoon-Ryu-Yoo's hash-based password authentication scheme
    • W.C. Ku, M.H. Chiang and S.T. Chang, "Weaknesses of Yoon-Ryu-Yoo's hash-based password authentication scheme," ACMOperating Systems Review, 2005, vol. 39, no. 1, pp. 85-89.
    • (2005) ACMOperating Systems Review , vol.39 , Issue.1 , pp. 85-89
    • Ku, W.C.1    Chiang, M.H.2    Chang, S.T.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.