메뉴 건너뛰기




Volumn 6, Issue 11, 2011, Pages 2408-2416

An ECC-based two-party authenticated key agreement protocol for mobile ad hoc networks

Author keywords

Elliptic curve cryptography; Hybrid crypto token; Key agreement; Security; Two party authentication

Indexed keywords

ELLIPTIC CURVE CRYPTOGRAPHY; HYBRID CRYPTO TOKEN; KEY AGREEMENT; SECURITY; TWO-PARTY AUTHENTICATION;

EID: 80054728052     PISSN: 1796203X     EISSN: None     Source Type: Journal    
DOI: 10.4304/jcp.6.11.2408-2416     Document Type: Article
Times cited : (9)

References (27)
  • 1
    • 33746215179 scopus 로고    scopus 로고
    • On the Resilience of Key agreement protocols to Key Compromise Impersonation
    • LNCS
    • M. A. Strangio, On the Resilience of Key agreement protocols to Key Compromise Impersonation, EuroPKI'06, Vol. 4043, pp. 233-247, LNCS, 2006.
    • (2006) EuroPKI'06 , vol.4043 , pp. 233-247
    • Strangio, M.A.1
  • 4
    • 33846349755 scopus 로고    scopus 로고
    • Authentication and Key Agreement Protocols Preserving Anonymity
    • K. V. Mangipudi R. S. Katti and H. Fu, Authentication and Key Agreement Protocols Preserving Anonymity, International Journal of Network Security, Vol. 3, No. 3, pp. 259-270, 2006.
    • (2006) International Journal of Network Security , vol.3 , Issue.3 , pp. 259-270
    • Mangipudi, K.V.1    Katti, R.S.2    Fu, H.3
  • 5
    • 80054716679 scopus 로고    scopus 로고
    • Password-authenticated key exchange using efficient MACs
    • Maurizio A. Strangio, Password-authenticated key exchange using efficient MACs, Journal of Computers, Vol.1, No.8, pp. 27-35,2006.
    • (2006) Journal of Computers , vol.1 , Issue.8 , pp. 27-35
    • Strangio, M.A.1
  • 6
    • 84969368443 scopus 로고
    • An identity-based key-exchange protocol
    • LNCS
    • C. G. Gunther, An identity-based key-exchange protocol, EuroCrypt'89, Vol. 434, LNCS, pp. 29-37, 1990.
    • (1990) EuroCrypt'89 , vol.434 , pp. 29-37
    • Gunther, C.G.1
  • 7
    • 0034249013 scopus 로고    scopus 로고
    • Improvement of Gunther's identity-based key exchange protocol
    • S. Saeedina, Improvement of Gunther's identity-based key exchange protocol, Electronics Letters, Vol. 36, pp. 1535-1536, 2000.
    • (2000) Electronics Letters , vol.36 , pp. 1535-1536
    • Saeedina, S.1
  • 9
    • 33947430192 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of an identity-based key exchange protocol
    • Y. M. Tseng, J. K. Jan and C. H. Wang, Cryptanalysis and improvement of an identity-based key exchange protocol, Journal of Computers, Vol. 14, pp. 17-22, 2002.
    • (2002) Journal of Computers , vol.14 , pp. 17-22
    • Tseng, Y.M.1    Jan, J.K.2    Wang, C.H.3
  • 10
    • 68849109202 scopus 로고    scopus 로고
    • Two improved two-party identity based authenticated key agreement protocols
    • M. Holbl and T. Welzer, Two improved two-party identity based authenticated key agreement protocols, Computer Standards and Interfaces, Vol. 31, pp. 1056-1060, 2009.
    • (2009) Computer Standards and Interfaces , vol.31 , pp. 1056-1060
    • Holbl, M.1    Welzer, T.2
  • 11
    • 55949109421 scopus 로고    scopus 로고
    • An improved identity-based key agreement protocol and its security proof
    • S. Wang, Z. Cao, K. K. R. Choo and L. Wang, An improved identity-based key agreement protocol and its security proof, Information Sciences, Vol. 179, pp. 307-318, 2009.
    • (2009) Information Sciences , vol.179 , pp. 307-318
    • Wang, S.1    Cao, Z.2    Choo, K.K.R.3    Wang, L.4
  • 12
    • 33644499446 scopus 로고    scopus 로고
    • Efficient Diffie-Hellman two-party key agreement protocols based on elliptic curves
    • In
    • M. A. Strangio, Efficient Diffie-Hellman two-party key agreement protocols based on elliptic curves, In Proc of 20th ACM Symposium on Applied Computing (SAC), pp. 324-331, 2005.
    • (2005) Proc of 20th ACM Symposium on Applied Computing (SAC) , pp. 324-331
    • Strangio, M.A.1
  • 13
    • 40749098991 scopus 로고    scopus 로고
    • Cryptanalysis and Improvement of an Elliptic Curve Diffie-Hellman Key Agreement Protocol
    • S. Wang, Z. Cao, M. A. Strangio and L. Wang, Cryptanalysis and Improvement of an Elliptic Curve Diffie-Hellman Key Agreement Protocol, IEEE Communications Letters, IEEE, Vol. 12, Issue 2, pp. 149-151, 2008.
    • (2008) IEEE Communications Letters, IEEE , vol.12 , Issue.2 , pp. 149-151
    • Wang, S.1    Cao, Z.2    Strangio, M.A.3    Wang, L.4
  • 14
    • 33646382089 scopus 로고    scopus 로고
    • A study of the Energy Consumption Characteristics of cryptographic algorithms and security protocols
    • N. R. Potlapally, S. Ravi, A. Raghunathan and N. K. Jha, A study of the Energy Consumption Characteristics of cryptographic algorithms and security protocols, IEEE Transactions on Mobile Computing, Vol. 5, pp. 128-143, 2006.
    • (2006) IEEE Transactions on Mobile Computing , vol.5 , pp. 128-143
    • Potlapally, N.R.1    Ravi, S.2    Raghunathan, A.3    Jha, N.K.4
  • 19
    • 80054769623 scopus 로고    scopus 로고
    • A scalable ID based pairwise key establishment protocol for wireless sensor networks
    • H. C. Lin and Y. M. Tseng, A scalable ID based pairwise key establishment protocol for wireless sensor networks, Journal of Computers, Vol.18, No. 2, pp. 13-24, 2007.
    • (2007) Journal of Computers , vol.18 , Issue.2 , pp. 13-24
    • Lin, H.C.1    Tseng, Y.M.2
  • 20
    • 0000112683 scopus 로고
    • Elliptic Curves Cryptosystems
    • N. Koblitz, Elliptic Curves Cryptosystems, Mathematics of computation, Vol. 48, pp. 203-209, 1987.
    • (1987) Mathematics of computation , vol.48 , pp. 203-209
    • Koblitz, N.1
  • 21
    • 0004533420 scopus 로고
    • A new approach to solving the cubic: Cardan's solution revealed
    • R. W. D. Nickalls, A new approach to solving the cubic: Cardan's solution revealed, The Mathematical Gazette, vol. 77, No. 480, pp. 354-359, 1993.
    • (1993) The Mathematical Gazette , vol.77 , Issue.480 , pp. 354-359
    • Nickalls, R.W.D.1
  • 22
    • 80054749557 scopus 로고    scopus 로고
    • A secure deniable authentication protocol based on Bilinear Diffie Hellman algorithm
    • J. Kar and B. Majhi, A secure deniable authentication protocol based on Bilinear Diffie Hellman algorithm, Cryptology eprint Archive, IACR, 2010.
    • (2010) Cryptology eprint Archive, IACR
    • Kar, J.1    Majhi, B.2
  • 23
    • 74549221711 scopus 로고    scopus 로고
    • An efficient protocol for authenticated key agreement, Designs
    • L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, An efficient protocol for authenticated key agreement, Designs, Codes and Cryptography, Vol. 28, pp. 119-134, 2003.
    • (2003) Codes and Cryptography , vol.28 , pp. 119-134
    • Law, L.1    Menezes, A.2    Qu, M.3    Solinas, J.4    Vanstone, S.5
  • 25
    • 0003735739 scopus 로고    scopus 로고
    • The Elliptic Curve Digital Signature Algorithm (ECDSA)
    • Dept. of C & O, University of Waterloo, Canada, August 23
    • D. Johnson and A. Menezes, The Elliptic Curve Digital Signature Algorithm (ECDSA), Technical Report CORR 99-34, Dept. of C & O, University of Waterloo, Canada, August 23, 1999.
    • (1999) Technical Report CORR 99-34
    • Johnson, D.1    Menezes, A.2
  • 26
    • 0347227352 scopus 로고    scopus 로고
    • Digital Signature Standard. FIPS PUB 186-3, U.S. Department of Commerce, June
    • Digital Signature Standard. FIPS PUB 186-3, National Institute of Standards and Technology (NIST), U.S. Department of Commerce, June 2009.
    • (2009) National Institute of Standards and Technology (NIST)
  • 27
    • 77949282373 scopus 로고    scopus 로고
    • On the Elliptic Curve Digital Signature Algorithm
    • H. Z. Liao and Y. Y. Shen, On the Elliptic Curve Digital Signature Algorithm, Tunghai Science, Vol. 8, pp. 109-126, 2006.
    • (2006) Tunghai Science , vol.8 , pp. 109-126
    • Liao, H.Z.1    Shen, Y.Y.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.