메뉴 건너뛰기




Volumn 12, Issue 2, 2008, Pages 149-151

Cryptanalysis and improvement of an elliptic curve Diffie-Hellman key agreement protocol

Author keywords

Diffie Hellman protocol; Elliptic curve cryptography; Key agreement; Key compromise impersonation; MQV

Indexed keywords

AUTHENTICATION; COMPUTER CRIME; NETWORK PROTOCOLS; SECURITY OF DATA;

EID: 40749098991     PISSN: 10897798     EISSN: None     Source Type: Journal    
DOI: 10.1109/LCOMM.2008.071307     Document Type: Article
Times cited : (31)

References (12)
  • 1
    • 4944234339 scopus 로고
    • The Unified Model
    • contribution to ANSI X9F1 Oct
    • R. Ankney, D. Johnson, and M. Matyas, "The Unified Model," contribution to ANSI X9F1 Oct. 1995.
    • (1995)
    • Ankney, R.1    Johnson, D.2    Matyas, M.3
  • 2
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key exchange protocols and their use for building secure channels
    • Proc. Eurocrypt'01
    • R. Canetti and H. Krawczyk, "Analysis of key exchange protocols and their use for building secure channels," in Proc. Eurocrypt'01, LNCS 2045, pp. 453-474, 2001.
    • (2001) LNCS , vol.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 3
    • 0017018484 scopus 로고
    • New directions in cryptography
    • W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol. 22, no. 6, pp. 644-654, 1976.
    • (1976) IEEE Trans. Inf. Theory , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.E.2
  • 5
    • 33745179557 scopus 로고    scopus 로고
    • HMQV: A high performance secure Diffie-Hellman protocol
    • Proc. Crypto'05
    • H. Krawczyk, "HMQV: A high performance secure Diffie-Hellman protocol," in Proc. Crypto'05, LNCS 3621, pp. 546-566, 2005.
    • (2005) LNCS , vol.3621 , pp. 546-566
    • Krawczyk, H.1
  • 6
  • 7
    • 38149012093 scopus 로고    scopus 로고
    • Stronger security of authenticated key exchange
    • Proc. ProvSec'07
    • B. LaMacchia, K. Lauter, and A. Mityagin, "Stronger security of authenticated key exchange," in Proc. ProvSec'07, LNCS 4784, pp. 1-16, 2007.
    • (2007) LNCS , vol.4784 , pp. 1-16
    • LaMacchia, B.1    Lauter, K.2    Mityagin, A.3
  • 9
    • 0022660635 scopus 로고
    • On seeking smart public-key distribution systems
    • T. Matsumoto, Y. Takashima, and H. Imai, "On seeking smart public-key distribution systems," Trans. IEICE Jpn., vol. E69-E, no. 2, pp. 99-106, 1986.
    • (1986) Trans. IEICE Jpn , vol.E69-E , Issue.2 , pp. 99-106
    • Matsumoto, T.1    Takashima, Y.2    Imai, H.3
  • 10
    • 33644499446 scopus 로고    scopus 로고
    • Efficient Diffie-Hellmann two-party key agreement protocols based on elliptic curves
    • M. A. Strangio, "Efficient Diffie-Hellmann two-party key agreement protocols based on elliptic curves," in Proc. 20th ACM Symposium on Applied Computing (SAC), pp. 324-331, 2005.
    • (2005) Proc. 20th ACM Symposium on Applied Computing (SAC) , pp. 324-331
    • Strangio, M.A.1
  • 11
    • 84947720258 scopus 로고
    • Two-pass authenticated key agreement protocol with key confirmation
    • Proc. Indocrypt'00
    • B. Song and K. Kim, "Two-pass authenticated key agreement protocol with key confirmation," in Proc. Indocrypt'00, LNCS 1977, pp. 237-249, 2000.
    • (1977) LNCS , pp. 237-249
    • Song, B.1    Kim, K.2
  • 12
    • 40749145773 scopus 로고    scopus 로고
    • Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
    • Cryptology ePrint Archive, Report 2007/123
    • B. Ustaoglu, "Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS," Cryptology ePrint Archive, Report 2007/123, 2007.
    • (2007)
    • Ustaoglu, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.