메뉴 건너뛰기




Volumn , Issue , 2009, Pages 412-416

A two-party certificateless authenticated key agreement protocol without pairing

Author keywords

Authenticated key agreement; Certificateless based cryptography; Perfect forward secrecy; PKG forward secrecy

Indexed keywords

AUTHENTICATED KEY AGREEMENT; AUTHENTICATED KEY AGREEMENT PROTOCOLS; BILINEAR PAIRING; CERTIFICATELESS; CERTIFICATELESS PUBLIC KEY CRYPTOGRAPHY; CERTIFICATELESS-BASED CRYPTOGRAPHY; DATA CONFIDENTIALITY; ENCRYPTION SCHEMES; FORWARD SECRECY; IDENTITY BASED ENCRYPTION; IDENTITY-BASED; INFORMATION SECURITY; KEY CONTROL; KEY-COMPROMISE IMPERSONATION; PERFECT FORWARD SECRECY; PKG FORWARD SECRECY; PUBLIC NETWORKS; SECURITY ATTRIBUTES; UNKNOWN KEY-SHARE;

EID: 70449109236     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ICCSIT.2009.5234917     Document Type: Conference Paper
Times cited : (36)

References (18)
  • 1
    • 0345490607 scopus 로고    scopus 로고
    • Certificateless public key cryptography
    • C. S. Laih, editor, AsiaCrypto'03, Springer Berlin/Heidelberg, of, doi: 10.1007/b94617
    • S.S. Al-Riyami and K.G. Paterson, "Certificateless public key cryptography," In C. S. Laih, editor, AsiaCrypto'03, Springer Berlin/Heidelberg, Vol. 2894 of LNCS, 2003, pp. 452-473, doi: 10.1007/b94617.
    • (2003) LNCS , vol.2894 , pp. 452-473
    • Al-Riyami, S.S.1    Paterson, K.G.2
  • 2
    • 24144438230 scopus 로고    scopus 로고
    • S.S. Al-Riyami and K.G. Paterson, CBE from CLE-PKE: Ageneric construction and efficient schemes, In PKC'05, Springer Berlin/Heidelberg, 3386 of LNCS, 2005, pp. 398-415, doi: 10.1007/b105124.
    • S.S. Al-Riyami and K.G. Paterson, "CBE from CLE-PKE: Ageneric construction and efficient schemes," In PKC'05, Springer Berlin/Heidelberg, Vol. 3386 of LNCS, 2005, pp. 398-415, doi: 10.1007/b105124.
  • 3
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Crypto'93, Springer Berlin/Heidelberg, of, doi: 10.1007/3-540-48329-2
    • M. Bellare and P. Rogaway, "Entity authentication and key distribution," In Crypto'93, Springer Berlin/Heidelberg, Vol. 773 of LNCS, 1993, pp. 232-249, doi: 10.1007/3-540-48329-2.
    • (1993) LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 33645958856 scopus 로고    scopus 로고
    • Certificateless public key encryption without pairing
    • J. Zhou and J. Lopez, editors, Proceedings of the 8th International Conference on Information Security, of, Springer-Verlag, doi: 10.1007/11556992
    • J. Baek, R. Safavi-Naini, and W. Susilo, "Certificateless public key encryption without pairing," In J. Zhou and J. Lopez, editors, Proceedings of the 8th International Conference on Information Security, volume 3650 of LNCS, Springer-Verlag, 2005, pp. 134-148, doi: 10.1007/11556992.
    • (2005) LNCS , vol.3650 , pp. 134-148
    • Baek, J.1    Safavi-Naini, R.2    Susilo, W.3
  • 5
    • 33947586742 scopus 로고    scopus 로고
    • Two-party authenticated key agreement in certificateless public key cryptography
    • doi: 10.1007/s11859-006-0194-y
    • Y.J Shi and J.H Li, "Two-party authenticated key agreement in certificateless public key cryptography," Wuhan University Journal of Natural Sciences, Vol. 12(1), 2007, pp. 71-74, doi: 10.1007/s11859-006-0194-y.
    • (2007) Wuhan University Journal of Natural Sciences , vol.12 , Issue.1 , pp. 71-74
    • Shi, Y.J.1    Li, J.H.2
  • 6
    • 33845888269 scopus 로고    scopus 로고
    • Efficient certificateless authenticated key agreement protocol from pairings
    • doi: 10.1007/BF02829251
    • S.B. Wang, Z.F Cao and L.C. Wang, "Efficient certificateless authenticated key agreement protocol from pairings," Wuhan University Journal of Natural Sciences, Vol. 11(5), 2006, pp. 1278-1282, doi: 10.1007/BF02829251.
    • (2006) Wuhan University Journal of Natural Sciences , vol.11 , Issue.5 , pp. 1278-1282
    • Wang, S.B.1    Cao, Z.F.2    Wang, L.C.3
  • 7
    • 33745833916 scopus 로고    scopus 로고
    • On constructing certificateless cryptosystems from identity based encryption
    • of, Berlin/Heidelberg, doi: 10.1007/11745853-31
    • B. Libert and J.J. Quisquater, "On constructing certificateless cryptosystems from identity based encryption," Vol. 3958 of LNCS, Berlin/Heidelberg, 2006, pp. 474-490, doi: 10.1007/11745853-31.
    • (2006) LNCS , vol.3958 , pp. 474-490
    • Libert, B.1    Quisquater, J.J.2
  • 8
    • 84949230533 scopus 로고    scopus 로고
    • Key agreement protocols and their security analysis
    • 6th IMA International Conference on Cryptography and Coding, Springer-Verlag, of, doi: 10.1007/BFb0024443
    • S. Blake-Wilson, D. Johnson and A. Menezes, "Key agreement protocols and their security analysis," In 6th IMA International Conference on Cryptography and Coding, Springer-Verlag, Vol. 1355 of LNCS, 1997, pp. 30-45, doi: 10.1007/BFb0024443.
    • (1997) LNCS , vol.1355 , pp. 30-45
    • Blake-Wilson, S.1    Johnson, D.2    Menezes, A.3
  • 9
    • 49949116357 scopus 로고    scopus 로고
    • Certificateless authenticated two-party key agreement protocols
    • Advances in Computer Science, ASIAN 2006, Springer Berlin, Heidelberg, of, doi: 10.1007/978-3-540-77505-8-4
    • T.K. Mandt and C.H. Tan, "Certificateless authenticated two-party key agreement protocols," In Advances in Computer Science - ASIAN 2006, Springer Berlin / Heidelberg, Vol. 4435 of LNCS, 2008, pp. 37-44, doi: 10.1007/978-3-540-77505-8-4.
    • (2008) LNCS , vol.4435 , pp. 37-44
    • Mandt, T.K.1    Tan, C.H.2
  • 10
    • 70350437139 scopus 로고    scopus 로고
    • Security in key agreement: Two-party certificateless schemes,
    • Master's thesis, University of Waterloo, Canada
    • C.M. Swanson, "Security in key agreement: two-party certificateless schemes," Master's thesis, University of Waterloo, Canada, 2008.
    • (2008)
    • Swanson, C.M.1
  • 11
    • 70350453453 scopus 로고    scopus 로고
    • Efficient certificateless authentication and key agreement (CL-AK) for Grid computing
    • S.B. Wang, Z.F Cao and H.Y. Bao, "Efficient certificateless authentication and key agreement (CL-AK) for Grid computing,"International Journal of Network Security, Vol.7, No.3, 2008, pp. 342-347.
    • (2008) International Journal of Network Security , vol.7 , Issue.3 , pp. 342-347
    • Wang, S.B.1    Cao, Z.F.2    Bao, H.Y.3
  • 12
    • 48349084464 scopus 로고    scopus 로고
    • A new provably secure authentication and key agreement mechanism for SIP using certificateless publickey cryptography
    • Harbin, doi: 10.1109/CIS.2007.113
    • F.J. Wang and Y.Q. Zhang, "A new provably secure authentication and key agreement mechanism for SIP using certificateless publickey cryptography," 2007 International Conference on Computational Intelligence and Security, Harbin, 2007, pp. 809-814, doi: 10.1109/CIS.2007.113.
    • (2007) 2007 International Conference on Computational Intelligence and Security , pp. 809-814
    • Wang, F.J.1    Zhang, Y.Q.2
  • 13
    • 38149141898 scopus 로고    scopus 로고
    • A survey of certificateless encryption schemes and security models
    • Cryptology ePrint Archive, Report 2002/184
    • A.W. Dent, "A survey of certificateless encryption schemes and security models," Cryptology ePrint Archive, Report 2002/184.
    • Dent, A.W.1
  • 14
    • 85032873931 scopus 로고
    • Efficient identifications and signatures for smart cards
    • Crypto'89, Springer-Verlag, doi: 10.1007/0-387-34805-0
    • C. P. Schnorr, "Efficient identifications and signatures for smart cards," In Crypto'89, LNCS 435, Springer-Verlag, 1990, pp. 239-251, doi: 10.1007/0-387-34805-0.
    • (1990) LNCS , vol.435 , pp. 239-251
    • Schnorr, C.P.1
  • 15
    • 33745179557 scopus 로고    scopus 로고
    • HMQV: A high-performance secure Diffie-Hellman protocol
    • V. Shoup Ed, In Crypto'05, of, doi: 10.1007/11535218
    • H. Krawczyk, "HMQV: a high-performance secure Diffie-Hellman protocol," V. Shoup (Ed.), In Crypto'05, Vol 3621 of LNCS, 2005, pp. 546-566, doi: 10.1007/11535218.
    • (2005) LNCS , vol.3621 , pp. 546-566
    • Krawczyk, H.1
  • 16
    • 38149061118 scopus 로고    scopus 로고
    • On the indistinguishability-based security model of key agreement protocols-Simple cases
    • Cryptology ePrint Archive, Report 2005/129
    • Z.H. Cheng, M. Nistazakis, R. Comley and L.V Asiu, "On the indistinguishability-based security model of key agreement protocols-Simple cases," Cryptology ePrint Archive, Report 2005/129, 2005.
    • (2005)
    • Cheng, Z.H.1    Nistazakis, M.2    Comley, R.3    Asiu, L.V.4
  • 17
    • 0032069870 scopus 로고    scopus 로고
    • Key control in key agreement protocols
    • doi: 10.1049/el:19980686
    • C.J.Mitchell, M. Ward, P. Wilson, "Key control in key agreement protocols," Electronics Letters, Vol. 34, 1998, pp. 980-981, doi: 10.1049/el:19980686.
    • (1998) Electronics Letters , vol.34 , pp. 980-981
    • Mitchell, C.J.1    Ward, M.2    Wilson, P.3
  • 18
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Crypto'84, of, Berlin/Springer-Verlag, doi: 10.1007/3-540-39568-7
    • A. Shamir, "Identity-based cryptosystems and signature schemes," In Crypto'84, Vol 196 of LNCS, Berlin/Springer-Verlag, 1984, pp. 47-53, doi: 10.1007/3-540-39568-7.
    • (1984) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.