메뉴 건너뛰기




Volumn 31, Issue 5, 2009, Pages 1241-1244

An identity-based authenticated key agreement protocol without bilinear pairing

Author keywords

Authenticated key agreement; Bilinear pairing; Forward secrecy; Identity based cryptography

Indexed keywords

AUTHENTICATED KEY AGREEMENT; AUTHENTICATED KEY AGREEMENT PROTOCOLS; BILINEAR PAIRING; COMPUTATION TIME; DIFFIE-HELLMAN ASSUMPTION; ELLIPTIC CURVE; FORWARD SECRECY; IDENTITY-BASED; IDENTITY-BASED CRYPTOGRAPHY; KEY-COMPROMISE IMPERSONATION; MASTER KEY; NEW PROTOCOL; PERFECT FORWARD SECRECY; RANDOM ORACLE MODEL;

EID: 67649225338     PISSN: 10095896     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (14)

References (9)
  • 1
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • California
    • Shamir A. Identity-based cryptosystems and signature schemes [C]. CRYPTO1984, California, 1984, LNCS196: 47-53.
    • (1984) CRYPTO1984 , vol.LNCS196 , pp. 47-53
    • Shamir, A.1
  • 2
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • California
    • Boneh D and Franklin M. Identity-based encryption from the Weil pairing [C]. CRYPTO2001, California, 2001, LNCS2139: 213-229.
    • (2001) CRYPTO2001 , vol.LNCS2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 3
    • 34347393777 scopus 로고    scopus 로고
    • Identity-based key agreement protocols from pairings
    • Chen L, Cheng Z, and Smart N P. Identity-based key agreement protocols from pairings [J]. Int. J. Inf. Secur, 2007, 6 (4): 213-241.
    • (2007) Int. J. Inf. Secur , vol.6 , Issue.4 , pp. 213-241
    • Chen, L.1    Cheng, Z.2    Smart, N.P.3
  • 4
    • 0037142442 scopus 로고    scopus 로고
    • An identity-based authenticated key agreement protocol based on the Weil pairing
    • Smart N P. An identity-based authenticated key agreement protocol based on the Weil pairing [J]. Electronics Letters, 2002, 38 (13): 630-632.
    • (2002) Electronics Letters , vol.38 , Issue.13 , pp. 630-632
    • Smart, N.P.1
  • 5
    • 10444220191 scopus 로고    scopus 로고
    • Efficient identity-based authenticated key agreement protocol from pairings
    • Choie Y, Jeong E, and Lee E. Efficient identity-based authenticated key agreement protocol from pairings [J]. Appl. Math. Comput., 2005, 162 (1): 179-188.
    • (2005) Appl. Math. Comput. , vol.162 , Issue.1 , pp. 179-188
    • Choie, Y.1    Jeong, E.2    Lee, E.3
  • 6
    • 24144458508 scopus 로고    scopus 로고
    • A new two-party identity-based authenticated key agreement
    • San Francisco
    • McCullagh N and Barreto P S L M. A new two-party identity-based authenticated key agreement [C]. Topics in Cryptology-CT-RSA 2005, San Francisco, 2005, LNCS3376: 262-274.
    • (2005) Topics in Cryptology-CT-RSA 2005 , vol.LNCS3376 , pp. 262-274
    • McCullagh, N.1    Barreto, P.S.L.M.2
  • 7
    • 34248229210 scopus 로고    scopus 로고
    • An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices
    • Zhu R W, Yang G, and Wong D S. An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices [J]. Theoretical Computer Science, 2007, 378 (2): 198-207.
    • (2007) Theoretical Computer Science , vol.378 , Issue.2 , pp. 198-207
    • Zhu, R.W.1    Yang, G.2    Wong, D.S.3
  • 9
    • 67649165987 scopus 로고    scopus 로고
    • Digital signature and signcryption schemes with special properties
    • [Ph. D. dissertation], Xidian University
    • Yu Y. Digital signature and signcryption schemes with special properties [D]. [Ph. D. dissertation], Xidian University, 2007.
    • (2007)
    • Yu, Y.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.