메뉴 건너뛰기




Volumn 111, Issue 15, 2011, Pages 744-747

Extended KCI attack against two-party key establishment protocols

Author keywords

Cryptography; Extended KCI attack; KCI attack; Key establishment

Indexed keywords

COMPUTER PLATFORMS; EXTENDED KCI ATTACK; KCI ATTACK; KEY AGREEMENT PROTOCOL; KEY AUTHENTICATION; KEY CONFIRMATION; KEY ESTABLISHMENT PROTOCOL; KEY ESTABLISHMENTS; KEY-COMPROMISE IMPERSONATION; NUMBER OF METHODS; PSEUDO RANDOM NUMBER GENERATORS; TROJAN HORSE;

EID: 79956034033     PISSN: 00200190     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.ipl.2011.05.009     Document Type: Article
Times cited : (12)

References (11)
  • 1
    • 84949230533 scopus 로고    scopus 로고
    • Key Agreement Protocols and Their Security Analysis
    • Cryptography and Coding
    • S. Blake-Wilson, D. Johnson, and A. Menezes Key agreement protocols and their security analysis M. Darnell, Proceedings of Cryptography and Coding, 6th IMA International Conference Lecture Notes in Computer Science vol. 1355 1997 Springer 30 45 (Pubitemid 128005797)
    • (1997) Lecture Notes in Computer Science , Issue.1355 , pp. 30-45
    • Blake-Wilson, S.1    Johnson, D.2    Menezes, A.3
  • 2
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • DOI 10.1007/s00145-004-0314-9
    • D. Boneh, B. Lynn, and H. Shacham Short signatures from the Weil pairing Journal of Cryptology 17 4 2004 297 319 (Pubitemid 41201461)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 5
    • 79957977326 scopus 로고    scopus 로고
    • Institute of Electrical and Electronics Engineers, Inc. IEEE P1363-2000: Standard Specifications for Public-Key Cryptography and IEEE 1363a-2004: Standard Specifications for Public-Key Cryptography - Amendment 1: Additional Techniques
    • Institute of Electrical and Electronics Engineers, Inc. IEEE P1363-2000: Standard Specifications for Public-Key Cryptography and IEEE 1363a-2004: Standard Specifications for Public-Key Cryptography - Amendment 1: Additional Techniques.
  • 6
    • 79957977846 scopus 로고    scopus 로고
    • Institute of Electrical and Electronics Engineers, Inc. IEEE P1363.2 draft D26, Standard Specifications for Password-Based Public-Key Cryptographic Techniques, September 2006
    • Institute of Electrical and Electronics Engineers, Inc. IEEE P1363.2 draft D26, Standard Specifications for Password-Based Public-Key Cryptographic Techniques, September 2006.
  • 7
    • 79957977076 scopus 로고    scopus 로고
    • International Organization for Standardization, ISO/IEC 11770-3:2008, Information technology - Security techniques - Key management - Part 2: Mechanisms Using Asymmetric Techniques
    • International Organization for Standardization, ISO/IEC 11770-3:2008, Information technology - Security techniques - Key management - Part 2: Mechanisms Using Asymmetric Techniques.
  • 8
    • 79957988922 scopus 로고    scopus 로고
    • International Organization for Standardization, ISO/IEC 11770 (all parts), Information technology - Security techniques - Key management
    • International Organization for Standardization, ISO/IEC 11770 (all parts), Information technology - Security techniques - Key management.
  • 9
    • 33745179557 scopus 로고    scopus 로고
    • HMQV: A high-performance secure Diffie-Hellman protocol
    • H. Krawczyk HMQV: A high-performance secure Diffie-Hellman protocol Victor Shoup, Advances in Cryptology - CRYPTO 2005 Lecture Notes in Computer Science vol. 3621 2005 Springer 546 566 Also available at Cryptology ePrint Archive: Report 2005/176
    • (2005) Lecture Notes in Computer Science , vol.3621 , pp. 546-566
    • Krawczyk, H.1
  • 11
    • 0018048246 scopus 로고
    • Using encryption for authentication in large networks of computers
    • DOI 10.1145/359657.359659
    • R. Needham, and M. Schroeder Using encryption for authentication in large networks of computers Communications of the ACM 21 12 1978 993 999 (Pubitemid 9408754)
    • (1978) Commun ACM , vol.21 , Issue.12 , pp. 993-999
    • Needham, R.1    Schroeder, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.