-
1
-
-
84945119254
-
Entity authentication and key distribution
-
LNCS
-
Bellare, M. and Rogaway, P. (1993) 'Entity authentication and key distribution', Advances in Cryptology-Crypto'93, LNCS, Vol.773, pp.232-249.
-
(1993)
Advances in Cryptology-Crypto'93
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
2
-
-
84949230533
-
Key agreement protocols and their security analysis
-
LNCS
-
Blake-Wilson, S., Johnson, D. and Menezes, A. (1997) 'Key agreement protocols and their security analysis', Cryptography and Coding, LNCS, Vol.1355, pp.30-45.
-
(1997)
Cryptography and Coding
, vol.1355
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.3
-
3
-
-
33646194579
-
Security of two-part identity-based key agreement
-
LNCS
-
Boyd, C. and Choo, K-K.R. (2005) 'Security of two-part identity-based key agreement', Mycrypt 2005, LNCS, Vol.3715, pp.229-243.
-
(2005)
Mycrypt 2005
, vol.3715
, pp. 229-243
-
-
Boyd, C.1
Choo, K-K.R.2
-
4
-
-
84942246351
-
Identity based authenticated key agreement from pairings
-
Pacific Grove, California
-
Chen, L. and Kudla, C. (2003) 'Identity based authenticated key agreement from pairings', IEEE Computer Security Foundations Workshop, Pacific Grove, California, pp.219-233.
-
(2003)
IEEE Computer Security Foundations Workshop
, pp. 219-233
-
-
Chen, L.1
Kudla, C.2
-
5
-
-
34347393777
-
Identity-based key agreement protocols from pairings
-
Chen, L., Cheng, Z. and Smart, N.P. (2007) 'Identity-based key agreement protocols from pairings', International Journal Information Security, Vol.6, No.4, pp.213-241.
-
(2007)
International Journal Information Security
, vol.6
, Issue.4
, pp. 213-241
-
-
Chen, L.1
Cheng, Z.2
Smart, N.P.3
-
6
-
-
38149061118
-
On the indistinguishability-based security model of key agreement protocols-simple cases
-
The full paper available on Cryptology, ePrint Archive, Report 2005/129
-
Cheng, Z., Nistazakis, M., Comley, R. and Vasiu, L. (2004) 'On the indistinguishability-based security model of key agreement protocols-simple cases', Proceedings of ACNS 2004, (Technical Track), The full paper available on Cryptology, ePrint Archive, Report 2005/129.
-
(2004)
Proceedings of ACNS 2004, (Technical Track)
-
-
Cheng, Z.1
Nistazakis, M.2
Comley, R.3
Vasiu, L.4
-
7
-
-
38049042723
-
On security proof of McCullagh-Barreto's key agreement protocol and its variants
-
Cheng, Z. and Chen, L. (2007) 'On security proof of McCullagh-Barreto's key agreement protocol and its variants', International Journal of Security and Networks, Vol.2, Nos. 3-4, pp.251-259.
-
(2007)
International Journal of Security and Networks
, vol.2
, Issue.3-4
, pp. 251-259
-
-
Cheng, Z.1
Chen, L.2
-
8
-
-
33748173666
-
Revisit of McCullagh-Barreto two-party ID-based authenticated key agreement protocols
-
Choo, K-K.R. (2005) 'Revisit of McCullagh-Barreto two-party ID-based authenticated key agreement protocols', International Journal of Network Security, Vol.1, No.3, pp.154-160.
-
(2005)
International Journal of Network Security
, vol.1
, Issue.3
, pp. 154-160
-
-
Choo, K-K.R.1
-
9
-
-
38149091828
-
Strongly-secure identity-based key agreement and anonymous extention
-
LNCS
-
Chow, S.S.M. and Choo, K-K.R. (2007) 'Strongly-secure identity-based key agreement and anonymous extention', ISC 2007, LNCS, Vol.4779, pp.203-220.
-
(2007)
ISC 2007
, vol.4779
, pp. 203-220
-
-
Chow, S.S.M.1
Choo, K-K.R.2
-
10
-
-
24144458508
-
A new two-party identitybased authenticated key agreement
-
LNCS
-
McCullagh, N. and Barreto, P.S.L.M. (2005) 'A new two-party identitybased authenticated key agreement', Topics in Cryptology-CT-RSA 2005, LNCS, Vol.3376, pp.262-274.
-
(2005)
Topics in Cryptology-CT-RSA 2005
, vol.3376
, pp. 262-274
-
-
McCullagh, N.1
Barreto, P.S.L.M.2
-
11
-
-
84974695640
-
Identity based authenticated group key agreement protocol
-
LNCS
-
Reddy, K.C. and Nalla, D. (2002) 'Identity based authenticated group key agreement protocol', INDOCRYPT 2002, LNCS, Vol.2551, pp.215-233.
-
(2002)
INDOCRYPT 2002
, vol.2551
, pp. 215-233
-
-
Reddy, K.C.1
Nalla, D.2
-
12
-
-
2642549675
-
Cryptosystems based on pairing
-
Okinawa, Japan
-
Sakai, R., Ohgishi, K. and Kasahara, M. (2000) 'Cryptosystems based on pairing', Symposium on Cryptography and Information Security, Okinawa, Japan, pp.26-28.
-
(2000)
Symposium on Cryptography and Information Security
, pp. 26-28
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
13
-
-
33645585449
-
-
Cryptology ePrint Archive, Report 2003/054
-
Sakai, R. and Kasahara, M. (2003) ID Based CryDawson, Ptosystems with Pairing on Elliptic Curve, Cryptology ePrint Archive, Report 2003/054, http://eprint.iacr.org/2003/054
-
(2003)
ID Based CryDawson, Ptosystems with Pairing on Elliptic Curve
-
-
Sakai, R.1
Kasahara, M.2
-
14
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
LNCS
-
Shamir, A. (1984) 'Identity-based cryptosystems and signature schemes', Advances in Cryptology-Crypto'84, LNCS, Vol.196, pp.47-53.
-
(1984)
Advances in Cryptology-Crypto'84
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
15
-
-
0038680685
-
Efficient ID-based authenticated key agreement protocol based on the Weil pairing
-
Shim, K. (2003) 'Efficient ID-based authenticated key agreement protocol based on the Weil pairing', Electronics Letters, Vol.39, No.8, pp.653, 654.
-
(2003)
Electronics Letters
, vol.39
, Issue.8
, pp. 653-654
-
-
Shim, K.1
-
16
-
-
0037142442
-
An identity based authenticated key agreement protocol based on the Weil pairing
-
Smart, N.P. (2002) 'An identity based authenticated key agreement protocol based on the Weil pairing', Electronics Letters, Vol.38, pp.630-632.
-
(2002)
Electronics Letters
, vol.38
, pp. 630-632
-
-
Smart, N.P.1
|