메뉴 건너뛰기




Volumn 4, Issue 10, 2009, Pages 985-992

An novel anonymous authenticated and key exchange protocol

Author keywords

Anonymous authentication; Key exchange; Ring signature

Indexed keywords

ANONYMOUS AUTHENTICATION; KEY EXCHANGE PROTOCOLS; RING SIGNATURE SCHEMES; SECURITY ATTRIBUTES;

EID: 78651589023     PISSN: 17962056     EISSN: None     Source Type: Journal    
DOI: 10.4304/jnw.4.10.985-992     Document Type: Article
Times cited : (2)

References (16)
  • 3
    • 34147190371 scopus 로고    scopus 로고
    • Anonymous communications in the Internet
    • DOI 10.1007/s 10586-007-0006-y
    • Arjan Durresi. Anonymous communications in the Internet. Cluster Comput (2007) 10: 57-66, DOI 10.1007/s 10586-007-0006-y
    • (2007) Cluster Comput , vol.10 , pp. 57-66
    • Durresi, A.1
  • 4
    • 33646844820 scopus 로고    scopus 로고
    • In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R.(eds.) INDOCRYPT 2005. LNCS, Springer, Heidelberg
    • Viet, D.Q., Yamamura, A., Hidema, T.: Anonymous Password-Based Authenticated Key Exchange. In: Maitra, S., Veni Madhavan, C.E., Venkatesan, R.(eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 244-257. Springer, Heidelberg (2005)
    • (2005) Anonymous Password-based Authenticated Key Exchange , vol.3797 , pp. 244-257
    • Viet, D.Q.1    Yamamura, A.2    Hidema, T.3
  • 5
    • 85024290278 scopus 로고
    • Advances in Cryptology EUROCRYPT'91, LNCS, Berlin: Spring-Verlag
    • Chaum, D., Heyst, E.V.: Group signatures. Advances in Cryptology EUROCRYPT'91, LNCS, Vol. 547,Berlin: Spring-Verlag,(1991) 257-265
    • (1991) Group Signatures , vol.547 , pp. 257-265
    • Chaum, D.1    Heyst, E.V.2
  • 6
    • 84946833891 scopus 로고    scopus 로고
    • Advances in Cryptology ASIACRYPT'01, LNCS, Springer-Verlag, Berlin Heidelberg New York
    • Rivest, R., Shamir, A., Tauman, Y.: How to leak a secret. Advances in Cryptology ASIACRYPT'01, LNCS, Vol. 2248, Springer-Verlag, Berlin Heidelberg New York (2001) 552-565
    • (2001) How to Leak a Secret , vol.2248 , pp. 552-565
    • Rivest, R.1    Shamir, A.2    Tauman, Y.3
  • 8
    • 33744462119 scopus 로고    scopus 로고
    • Proceedings of the 19th International Conference on Advanced Information Networking and Applications-AINA
    • Chien, H.Y., Chen, C.H.: A remote authentication scheme preserving user anonymity, In: Proceedings of the 19th International Conference on Advanced Information Networking and Applications-AINA 2005, 245-248
    • (2005) A Remote Authentication Scheme Preserving User Anonymity , pp. 245-248
    • Chien, H.Y.1    Chen, C.H.2
  • 10
    • 58549121204 scopus 로고    scopus 로고
    • D.R.Chowdhury, V.Rijmen, and A.Das (Eds.): INDOCRYPT 2008, LNCS 5365, Springer-Verlag Berlin Heidelberg 2008
    • Jing Yang, Zhenfeng Zhang. A new anonymous password-based authenticated key exchange protocol. D.R.Chowdhury, V.Rijmen, and A.Das (Eds.): INDOCRYPT 2008, LNCS 5365, pp. 200-212, 2008. Springer-Verlag Berlin Heidelberg 2008
    • (2008) A New Anonymous Password-based Authenticated Key Exchange Protocol , pp. 200-212
    • Yang, J.1    Zhang, Z.2
  • 13
    • 33744487616 scopus 로고    scopus 로고
    • International Academic Publishers World Publishing Corporation
    • T. Cao, D. Lin and R. Xue. Improved ring authenticated encryption scheme. Tenth Joint International Computer Conference, International Academic Publishers World Publishing Corporation, 2004, pp.341-346.
    • (2004) Improved Ring Authenticated Encryption Scheme , pp. 341-346
    • Cao, T.1    Lin, D.2    Xue, R.3
  • 15
    • 78651550675 scopus 로고    scopus 로고
    • How to Leak a Secret. Advances in Cryptology-ASIACRYPT2001, LNCS 2248, Springer-Verlag
    • R.L. Rivest, A. Shamir, Y. Tauman, How to Leak a Secret. Advances in Cryptology-ASIACRYPT2001, LNCS 2248, Springer-Verlag, 2001, 257-265
    • (2001) , pp. 257-265
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.