메뉴 건너뛰기




Volumn 112, Issue 14-15, 2012, Pages 587-591

One-round identity-based key exchange with Perfect Forward Security

Author keywords

Cryptography; Identity based authenticated key exchange; Perfect Forward Security

Indexed keywords

AUTHENTICATED KEY EXCHANGE; AUTHENTICATED KEY EXCHANGE PROTOCOLS; BILINEAR PAIRING; COMPUTATIONAL COSTS; CRYPTOGRAPHIC PRIMITIVES; DIFFIE-HELLMAN ASSUMPTION; IDENTITY-BASED; KEY EXCHANGE; PERFECT FORWARD SECURITY; PROVABLY SECURE; PUBLIC KEY CERTIFICATES; RANDOM ORACLE MODEL; SCHNORR SIGNATURE; SECRET KEY; SECURITY GOALS; SECURITY MODEL; SECURITY PROOFS; SECURITY PROPERTIES;

EID: 84860996400     PISSN: 00200190     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.ipl.2012.05.001     Document Type: Article
Times cited : (20)

References (13)
  • 1
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Advances in Cryptology - CRYPTO 2001
    • Dan Boneh, and Matthew K. Franklin Identity-based encryption from the Weil pairing Joe Kilian, Advances in Cryptology - CRYPTO 2001 Santa Barbara, CA, USA, August 19-23, 2001 Lecture Notes in Computer Science vol. 2139 2001 Springer Berlin, Germany 213 229 (Pubitemid 33317917)
    • (2001) Lecture Notes In Computer Science , Issue.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 2
    • 33646194579 scopus 로고    scopus 로고
    • Security of two-party identity-based key agreement
    • E. Dawson, S. Vaudenay, Malaysia, Kuala Lumpur Springer Berlin, Heidelberg
    • Colin Boyd, and Kim Choo Security of two-party identity-based key agreement E. Dawson, S. Vaudenay, Progress in Cryptology - Mycrypt 2005 Malaysia, Kuala Lumpur 2005 Springer Berlin, Heidelberg 229 243
    • (2005) Progress in Cryptology - Mycrypt 2005 , pp. 229-243
    • Boyd, C.1    Choo, K.2
  • 3
    • 35048899816 scopus 로고    scopus 로고
    • Key agreement using statically keyed authenticators
    • Markus Jakobsson, Moti Yung, Jianying Zhou, Yellow Mountain, China, June 8-11, 2004 Lecture Notes in Computer Science Springer Berlin, Germany
    • Colin Boyd, Wenbo Mao, and Kenneth G. Paterson Key agreement using statically keyed authenticators Markus Jakobsson, Moti Yung, Jianying Zhou, ACNS 04: 2nd International Conference on Applied Cryptography and Network Security Yellow Mountain, China, June 8-11, 2004 Lecture Notes in Computer Science vol. 3089 2004 Springer Berlin, Germany 248 262
    • (2004) ACNS 04: 2nd International Conference on Applied Cryptography and Network Security , vol.3089 , pp. 248-262
    • Boyd, C.1    Mao, W.2    Paterson, K.G.3
  • 4
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • Ran Canetti, and Hugo Krawczyk Analysis of key-exchange protocols and their use for building secure channels Birgit Pfitzmann, Advances in Cryptology - EUROCRYPT 2001 Innsbruck, Austria, May 6-10, 2001 Lecture Notes in Computer Science vol. 2045 2001 Springer Berlin, Germany 453 474 (Pubitemid 33275848)
    • (2001) Lecture Notes In Computer Science , Issue.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 5
    • 34347393777 scopus 로고    scopus 로고
    • Identity-based key agreement protocols from pairings
    • DOI 10.1007/s10207-006-0011-9
    • Liqun Chen, Zhaohui Cheng, and Nigel P. Smart Identity-based key agreement protocols from pairings International Journal of Information Security 6 4 2007 213 241 (Pubitemid 47023664)
    • (2007) International Journal of Information Security , vol.6 , Issue.4 , pp. 213-241
    • Chen, L.1    Cheng, Z.2    Smart, N.P.3
  • 6
    • 84942246351 scopus 로고    scopus 로고
    • Identity based authenticated key agreement protocols from pairings
    • IEEE Computer Society Press
    • Liqun Chen, and Caroline Kudla Identity based authenticated key agreement protocols from pairings Proc. 16th IEEE Security Foundations Workshop 2002 IEEE Computer Society Press 219 233
    • (2002) Proc. 16th IEEE Security Foundations Workshop , pp. 219-233
    • Chen, L.1    Kudla, C.2
  • 7
    • 84855343792 scopus 로고    scopus 로고
    • One-round strongly secure key exchange with perfect forward secrecy and deniability
    • Cas J.F. Cremers, Michele Feltz, One-round strongly secure key exchange with perfect forward secrecy and deniability, IACR Cryptology ePrint Archive, Report 2011/300, 2011.
    • (2011) IACR Cryptology EPrint Archive, Report , vol.2011 , Issue.300
    • Cremers, C.J.F.1    Feltz, M.2
  • 8
    • 77952088182 scopus 로고    scopus 로고
    • Making the Diffie-Hellman protocol identity-based
    • Josef Pieprzyk, San Francisco, CA, USA, March 1-5, 2010 Lecture Notes in Computer Science Springer Berlin, Germany
    • Dario Fiore, and Rosario Gennaro Making the Diffie-Hellman protocol identity-based Josef Pieprzyk, Topics in Cryptology - CT-RSA 2010 San Francisco, CA, USA, March 1-5, 2010 Lecture Notes in Computer Science vol. 5985 2010 Springer Berlin, Germany 165 178
    • (2010) Topics in Cryptology - CT-RSA 2010 , vol.5985 , pp. 165-178
    • Fiore, D.1    Gennaro, R.2
  • 9
    • 70350641392 scopus 로고    scopus 로고
    • A Schnorr-like lightweight identity-based signature scheme
    • Bart Preneel, Gammarth, Tunisia, June 12-25, 2009 Lecture Notes in Computer Science Springer Berlin, Germany
    • David Galindo, and Flavio D. Garcia A Schnorr-like lightweight identity-based signature scheme Bart Preneel, AFRICACRYPT 09: 2nd International Conference on Cryptology in Africa Gammarth, Tunisia, June 12-25, 2009 Lecture Notes in Computer Science vol. 5580 2009 Springer Berlin, Germany 135 148
    • (2009) AFRICACRYPT 09: 2nd International Conference on Cryptology in Africa , vol.5580 , pp. 135-148
    • Galindo, D.1    Garcia, F.D.2
  • 10
    • 79956318444 scopus 로고    scopus 로고
    • Okamoto-Tanaka revisited: Fully authenticated Diffie-Hellman with minimal overhead
    • Jianying Zhou, Moti Yung, Beijing, China, June 22-25, 2010 Lecture Notes in Computer Science Springer Berlin, Germany
    • Rosario Gennaro, Hugo Krawczyk, and Tal Rabin Okamoto-Tanaka revisited: Fully authenticated Diffie-Hellman with minimal overhead Jianying Zhou, Moti Yung, ACNS 10: 8th International Conference on Applied Cryptography and Network Security Beijing, China, June 22-25, 2010 Lecture Notes in Computer Science vol. 6123 2010 Springer Berlin, Germany 309 328
    • (2010) ACNS 10: 8th International Conference on Applied Cryptography and Network Security , vol.6123 , pp. 309-328
    • Gennaro, R.1    Krawczyk, H.2    Rabin, T.3
  • 12
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • G.R. Blakley, David Chaum, Santa Barbara, CA, USA, August 19-23, 1985 Lecture Notes in Computer Science Springer Berlin, Germany
    • Adi Shamir Identity-based cryptosystems and signature schemes G.R. Blakley, David Chaum, Advances in Cryptology - CRYPTO'84 Santa Barbara, CA, USA, August 19-23, 1985 Lecture Notes in Computer Science vol. 196 1985 Springer Berlin, Germany 47 53
    • (1985) Advances in Cryptology - CRYPTO'84 , vol.196 , pp. 47-53
    • Shamir, A.1
  • 13
    • 73149090428 scopus 로고    scopus 로고
    • Efficient identity-based authenticated key agreement protocol with PKG forward secrecy
    • Shengbao Wang, Zhenfu Cao, and Feng Cao Efficient identity-based authenticated key agreement protocol with PKG forward secrecy International Journal of Network Security 7 2 2008 181 186
    • (2008) International Journal of Network Security , vol.7 , Issue.2 , pp. 181-186
    • Wang, S.1    Cao, Z.2    Cao, F.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.