메뉴 건너뛰기




Volumn 7, Issue , 2010, Pages 2717-2720

A novel key agreement protocol based on bilinear pairing

Author keywords

Bilinear pairing; Elliptic curve; Key agreement; Security property

Indexed keywords

BILINEAR PAIRING; COMMUNICATION COST; ELLIPTIC CURVE; FORWARD SECRECY; KEY AGREEMENT; KEY AGREEMENT PROTOCOL; KEY-COMPROMISE IMPERSONATION; RESOURCE-CONSTRAINED; SECURITY PROPERTIES;

EID: 78650630535     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/BMEI.2010.5639819     Document Type: Conference Paper
Times cited : (1)

References (10)
  • 2
    • 84946844750 scopus 로고    scopus 로고
    • A One Round Protocol for Tripartite Diffie-Hellman
    • Proceedings of ANTS 4, Springer-Verlag
    • Joux A, "A One Round Protocol for Tripartite Diffie-Hellman," In Proceedings of ANTS 4, LNCS 1838, Springer-Verlag, 2000, pp. 385-394.
    • (2000) LNCS , vol.1838 , pp. 385-394
    • Joux, A.1
  • 3
    • 0037142442 scopus 로고    scopus 로고
    • An identity based authenticated key agreement protocol based on the weil pairing
    • Smart NP, "An identity based authenticated key agreement protocol based on the weil pairing," Electronics Letters2002. 38 : 630-632.
    • (2002) Electronics Letters , vol.38 , pp. 630-632
    • Smart, N.P.1
  • 4
    • 84942246351 scopus 로고    scopus 로고
    • Identity Based Authenticated Key Agreement Protocols from Pairings
    • Volpano D.ed. UK:IEEE
    • Chen L,Kudla, "Identity Based Authenticated Key Agreement Protocols from Pairings," In:Volpano D.ed.CSFW' 03.UK:IEEE,2003:219-236.
    • (2003) CSFW' 03 , pp. 219-236
    • Chen, L.1    Kudla2
  • 5
    • 0038680685 scopus 로고    scopus 로고
    • Efficient ID-based authenticated key agreement protocol based on the Weil pairing
    • Shim K, "Efficient ID-based authenticated key agreement protocol based on the Weil pairing," IEEE Electronics Letters,2003,39(3):653-654.
    • (2003) IEEE Electronics Letters , vol.39 , Issue.3 , pp. 653-654
    • Shim, K.1
  • 6
    • 33645606306 scopus 로고    scopus 로고
    • Security analysis of Shim's authenticated key agreement protocols from pairings
    • Tech Rep:2003/113
    • Sun H M,Hsieh B T, "Security analysis of Shim's authenticated key agreement protocols from pairings," Cryptology ePrint Archive,Tech Rep:2003/113,2003.http://eprint.iacr.org/2003/113.
    • (2003) Cryptology EPrint Archive
    • Sun, H.M.1    Hsieh, B.T.2
  • 7
    • 24144458508 scopus 로고    scopus 로고
    • A New Two-Party Identity-Based authenticated Key Agreement-Topics
    • Cryptology-CT-RSA 2005, San Francisco, 2005
    • McCullagh N, Barreto P S L M, "A New Two-Party Identity-Based authenticated Key Agreement-Topics," In Cryptology-CT-RSA 2005, San Francisco, 2005, LNCS3376 : 262-274.
    • LNCS , vol.3376 , pp. 262-274
    • McCullagh, N.1    Barreto, P.S.L.M.2
  • 8
    • 33845521079 scopus 로고    scopus 로고
    • Crytanalysis of Noel McCullagh and Paulo S.L.M.Barreto's twoparty identity-based key agreement
    • Tech Rep:2004/308
    • Xie G, "Crytanalysis of Noel McCullagh and Paulo S.L.M.Barreto's twoparty identity-based key agreement," Cryptology ePrint Archive,Tech Rep:2004/308,2004.http://eprint.iacr.org/2004/308.
    • (2004) Cryptology EPrint Archive
    • Xie, G.1
  • 9
    • 47549109760 scopus 로고    scopus 로고
    • A round-and computation efficient three party authenticated key exchange protocol
    • T.H.Chen, W.B. Lee, H.B. Chen, "A round-and computation efficient three party authenticated key exchange protocol," Journal of Systems and Software, 2008,81, 1581-1590.
    • (2008) Journal of Systems and Software , vol.81 , pp. 1581-1590
    • Chen, T.H.1    Lee, W.B.2    Chen, H.B.3
  • 10
    • 63049116480 scopus 로고    scopus 로고
    • An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem
    • J. H. Yang, C . C. Chang , "An ID-based remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem," computers and security, 2009,28: 138-143.
    • (2009) Computers and Security , vol.28 , pp. 138-143
    • Yang, J.H.1    Chang, C.C.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.