메뉴 건너뛰기




Volumn 5985 LNCS, Issue , 2010, Pages 165-178

Making the Diffie-Hellman protocol identity-based

Author keywords

[No Author keywords available]

Indexed keywords

2-GROUP; BILINEAR MAP; CYCLIC GROUP; DIFFIE HELLMAN; DIFFIE-HELLMAN PROBLEM; DIFFIE-HELLMAN PROTOCOL; ELLIPTIC CURVE; FORWARD SECRECY; ID-BASED CRYPTOGRAPHY; ID-BASED SCHEME; IDENTITY-BASED; KEY AGREEMENT PROTOCOL; KEY EXCHANGE; KEY-COMPROMISE IMPERSONATION; MASTER KEY; PUBLIC KEYS; PUBLIC-KEY MODEL; SECRET KEY; SECURITY MODEL; SECURITY PROPERTIES; SHORT MESSAGE;

EID: 77952088182     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-11925-5_12     Document Type: Conference Paper
Times cited : (55)

References (34)
  • 1
    • 84937579774 scopus 로고    scopus 로고
    • The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES
    • Topics in Cryptology - CT-RSA 2001 The Cryptographers' Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001 Proceedings
    • Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143-158. Springer, Heidelberg (2001) (Pubitemid 33255161)
    • (2001) LECTURE NOTES in COMPUTER SCIENCE , Issue.2020 , pp. 143-158
    • Abdalla, M.1    Bellare, M.2    Rogaway, P.3
  • 3
    • 35048848152 scopus 로고    scopus 로고
    • Short Signatures without Random Oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Short Signatures without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 56-73
    • Boneh, D.1    Boyen, X.2
  • 4
    • 0037623983 scopus 로고    scopus 로고
    • Identity-Based Encryption from theWeil Pairing
    • Boneh, D., Franklin, M.K.: Identity-Based Encryption from theWeil Pairing. SIAM J. Comput. 32(3), 586-615 (2003);
    • (2003) SIAM J. Comput. , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 5
    • 0012970453 scopus 로고    scopus 로고
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-615. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-615
  • 6
    • 33646194579 scopus 로고    scopus 로고
    • Security of two-party identity-based key agreement
    • Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. Springer, Heidelberg
    • Boyd, C., Choo, K.-K.R.: Security of two-party identity-based key agreement. In: Dawson, E., Vaudenay, S. (eds.) Mycrypt 2005. LNCS, vol. 3715, pp. 229-243. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3715 , pp. 229-243
    • Boyd, C.1    Choo, K.-K.R.2
  • 7
    • 70349858083 scopus 로고    scopus 로고
    • Efficient One-Round Key Exchange in the Standard Model
    • Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. Springer, Heidelberg
    • Boyd, C., Cliff, Y., Nieto, J.G., Paterson, K.G.: Efficient One-Round Key Exchange in the Standard Model. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 69-83. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5107 , pp. 69-83
    • Boyd, C.1    Cliff, Y.2    Nieto, J.G.3    Paterson, K.G.4
  • 8
    • 35048899816 scopus 로고    scopus 로고
    • Key Agreement Using Statically Keyed Authenticators
    • Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. Springer, Heidelberg
    • Boyd, C., Mao, W., Paterson, K.G.: Key Agreement Using Statically Keyed Authenticators. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 248-262. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3089 , pp. 248-262
    • Boyd, C.1    Mao, W.2    Paterson, K.G.3
  • 9
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • Canetti, R., Krawczyk, H.: Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001) (Pubitemid 33275848)
    • (2001) LECTURE NOTES in COMPUTER SCIENCE , Issue.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 10
    • 84947232363 scopus 로고    scopus 로고
    • Universally Composable Notions of Key Exchange and Secure Channels
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Canetti, R., Krawczyk, H.: Universally Composable Notions of Key Exchange and Secure Channels. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337-351. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 337-351
    • Canetti, R.1    Krawczyk, H.2
  • 11
    • 34347393777 scopus 로고    scopus 로고
    • Smart. Identity-based key agreement protocols from pairings
    • Chen, L., Cheng, Z., Nigel, P.: Smart. Identity-based key agreement protocols from pairings. Int. J. Inf. Sec. 6(4), 213-241 (2007)
    • (2007) Int. J. Inf. Sec. , vol.6 , Issue.4 , pp. 213-241
    • Chen, L.1    Cheng, Z.2    Nigel, P.3
  • 12
    • 84942246351 scopus 로고    scopus 로고
    • Identity Based Authenticated Key Agreement Protocols from Pairings
    • IEEE Computer Society Press, Los Alamitos
    • Chen, L., Kudla, C.: Identity Based Authenticated Key Agreement Protocols from Pairings. In: 16th IEEE Computer Security Foundations Workshop - CSFW 2003, pp. 219-233. IEEE Computer Society Press, Los Alamitos (2003)
    • (2003) 16th IEEE Computer Security Foundations Workshop - CSFW 2003 , pp. 219-233
    • Chen, L.1    Kudla, C.2
  • 13
    • 77952071674 scopus 로고    scopus 로고
    • Ephemeral Key Compromise Attack on the IB-KA protocol
    • Report 2009/568
    • Cheng, Q., Ma, C.: Ephemeral Key Compromise Attack on the IB-KA protocol. Cryptology Eprint Archive, Report 2009/568 (2009), http://eprint.iacr.org/2009/ 568
    • (2009) Cryptology Eprint Archive
    • Cheng, Q.1    Ma, C.2
  • 15
    • 84990731886 scopus 로고
    • How to Prove Yourself: Practical Solutions of Identification and Signature Problems
    • Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions of Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 17
    • 84955368946 scopus 로고
    • More Flexible Exponentiation with Precomputation
    • Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
    • Lim, C.H., Lee, P.J.: More Flexible Exponentiation with Precomputation. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 95-107. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.839 , pp. 95-107
    • Lim, C.H.1    Lee, P.J.2
  • 18
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 445-464
    • Gentry, C.1
  • 19
    • 84969368443 scopus 로고
    • An Identity-Based Key-Exchange Protocol
    • Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. Springer, Heidelberg
    • Gunther, C.G.: An Identity-Based Key-Exchange Protocol. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 29-37. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.434 , pp. 29-37
    • Gunther, C.G.1
  • 20
    • 38049004199 scopus 로고    scopus 로고
    • Direct Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts
    • Report 2006/122
    • Kiltz, E.: Direct Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts. Cryptology Eprint Archive, Report 2006/122 (2006), http://eprint.iacr.org/2006/122
    • (2006) Cryptology Eprint Archive
    • Kiltz, E.1
  • 21
    • 33746374619 scopus 로고    scopus 로고
    • Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles
    • Report 2006/034
    • Kiltz, E., Galindo, D.: Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles. Cryptology Eprint Archive, Report 2006/034 (2006), http://eprint.iacr.org/2006/034
    • (2006) Cryptology Eprint Archive
    • Kiltz, E.1    Galindo, D.2
  • 22
    • 33745179557 scopus 로고    scopus 로고
    • HMQV: A High-Performance Secure Diffie-Hellman Protocol
    • Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
    • Krawczyk, H.: HMQV: A High-Performance Secure Diffie-Hellman Protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546-566. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 546-566
    • Krawczyk, H.1
  • 24
    • 84955567079 scopus 로고    scopus 로고
    • Diffie-Hellman oracles
    • Koblitz, N. (ed.) CRYPTO 1996. Springer, Heidelberg
    • Maurer, U., Wolf, S.: Diffie-Hellman oracles. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 268-282. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 268-282
    • Maurer, U.1    Wolf, S.2
  • 25
    • 84964242030 scopus 로고
    • Key Distribution Systems Based on Identification Information
    • Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
    • Okamoto, E.: Key Distribution Systems Based on Identification Information. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 194-202. Springer, Heidelberg (1988)
    • (1988) LNCS , vol.293 , pp. 194-202
    • Okamoto, E.1
  • 27
    • 0000901529 scopus 로고    scopus 로고
    • Security Arguments for Digital Signatures and Blind Signatures
    • Pointcheval, D., Stern, J.: Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology 13(3), 361-396 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 28
    • 0034249013 scopus 로고    scopus 로고
    • Improvement of Gunther's identity-based key exchange protocol
    • Saeednia, S.: Improvement of Gunther's identity-based key exchange protocol. Electonics Letters 31(18), 1535-1536 (2000)
    • (2000) Electonics Letters , vol.31 , Issue.18 , pp. 1535-1536
    • Saeednia, S.1
  • 30
    • 85020598353 scopus 로고
    • Identity-Based Cryptosystems and Signature Schemes
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 31
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
    • Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239-252. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 239-252
    • Schnorr, C.P.1
  • 32
    • 0037142442 scopus 로고    scopus 로고
    • An identity-based authenticated key-agreement protocol based on the Weil pairing
    • Smart, N.P.: An identity-based authenticated key-agreement protocol based on the Weil pairing. Electronics letters 38, 630-632 (2002)
    • (2002) Electronics Letters , vol.38 , pp. 630-632
    • Smart, N.P.1
  • 34
    • 33646184315 scopus 로고    scopus 로고
    • Efficient Identity-Based and Authenticated Key Agreement Protocol
    • Report 2005/108
    • Wang, Y.: Efficient Identity-Based and Authenticated Key Agreement Protocol. Cryptology ePrint Archive, Report 2005/108 (2005), http://eprint.iacr.org/2005/108/
    • (2005) Cryptology EPrint Archive
    • Wang, Y.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.