메뉴 건너뛰기




Volumn 27, Issue 12, 2015, Pages 2954-2963

An efficient protocol for two-party explicit authenticated key agreement

Author keywords

explicit authentication; information security; key agreement; provable security

Indexed keywords

AUTHENTICATION; SECURITY OF DATA;

EID: 84937734991     PISSN: 15320626     EISSN: 15320634     Source Type: Journal    
DOI: 10.1002/cpe.3198     Document Type: Article
Times cited : (11)

References (20)
  • 3
    • 84867847618 scopus 로고    scopus 로고
    • An ID-based authenticated dynamic group key agreement with optimal round
    • Teng J, Wu C, Tang C,. An ID-based authenticated dynamic group key agreement with optimal round. SCIENCE CHINA Information Sciences 2012; 55 (11): 2542-2554.
    • (2012) SCIENCE CHINA Information Sciences , vol.55 , Issue.11 , pp. 2542-2554
    • Teng, J.1    Wu, C.2    Tang, C.3
  • 4
    • 33748173666 scopus 로고    scopus 로고
    • Revisit of McCullagh-Barreto two-party ID-based authenticated key agreement protocols
    • Choo KR,. Revisit of McCullagh-Barreto two-party ID-based authenticated key agreement protocols. International Journal of Network Security 2005; 1 (3): 154-160.
    • (2005) International Journal of Network Security , vol.1 , Issue.3 , pp. 154-160
    • Choo, K.R.1
  • 5
    • 84905576641 scopus 로고    scopus 로고
    • An improved ID-based client authentication with key agreement scheme on ECC for mobile client-server environments
    • Islam SK, Biswas GP,. An improved ID-based client authentication with key agreement scheme on ECC for mobile client-server environments. Theoretical and Applied Informatics 2012; 24 (4): 293-312.
    • (2012) Theoretical and Applied Informatics , vol.24 , Issue.4 , pp. 293-312
    • Islam, S.K.1    Biswas, G.P.2
  • 6
    • 84868091530 scopus 로고    scopus 로고
    • A new elliptic sure Diffie-Hellman two-party key agreement protocol
    • IEEE Society
    • Yooni EJ,. A new elliptic sure Diffie-Hellman two-party key agreement protocol. Proc. of Service System and Service Management'10, IEEE Society, 2010; 1-4.
    • (2010) Proc. of Service System and Service Management'10 , pp. 1-4
    • Yooni, E.J.1
  • 7
    • 74149086367 scopus 로고    scopus 로고
    • Two proposed identity-based three-party authenticated key agreement protocols for pairings
    • Holbl M, Welzer T, Brumen B,. Two proposed identity-based three-party authenticated key agreement protocols for pairings. Computers and Security 2010; 29 (2): 244-252.
    • (2010) Computers and Security , vol.29 , Issue.2 , pp. 244-252
    • Holbl, M.1    Welzer, T.2    Brumen, B.3
  • 8
    • 33947405259 scopus 로고    scopus 로고
    • An efficient two-party identity-based key exchange protocol
    • Zeng Y,. An efficient two-party identity-based key exchange protocol. Informatica 2007; 18 (1): 125-136.
    • (2007) Informatica , vol.18 , Issue.1 , pp. 125-136
    • Zeng, Y.1
  • 11
    • 24144491593 scopus 로고    scopus 로고
    • Password-based authenticated key exchange in the three-party setting
    • Springer-Verlag: Berlin
    • Abdalla M, Fouque PA, Pointcheval D,. Password-based authenticated key exchange in the three-party setting. Proc. of PKC'05, LNCS, Vol. 3386. Springer-Verlag: Berlin, 2005; 65-84.
    • (2005) Proc. of PKC'05, LNCS , vol.3386 , pp. 65-84
    • Abdalla, M.1    Fouque, P.A.2    Pointcheval, D.3
  • 12
    • 84946844750 scopus 로고    scopus 로고
    • One round protocol for tripartite Diffie-Hellman
    • Springer-Verlin: Berlin
    • Joux A,. One round protocol for tripartite Diffie-Hellman. Proc. of ANTS'00, LNCS, Vol. 1838. Springer-Verlin: Berlin, 2000; 385-394.
    • (2000) Proc. of ANTS'00, LNCS , vol.1838 , pp. 385-394
    • Joux, A.1
  • 14
    • 80052131866 scopus 로고    scopus 로고
    • Provably secure two-party password-based key agreement protocol
    • Springer-Verlin: Berlin
    • Zhou HH, Wang T, Zheng MH,. Provably secure two-party password-based key agreement protocol. Proc. of HumanCom & EMC'11, LNEE, Vol. 102. Springer-Verlin: Berlin, 2011; 213-221.
    • (2011) Proc. of HumanCom & EMC'11, LNEE , vol.102 , pp. 213-221
    • Zhou, H.H.1    Wang, T.2    Zheng, M.H.3
  • 15
    • 79958003537 scopus 로고    scopus 로고
    • Homomorphic signatures for polynomial functions
    • Springer-Verlag: Berlin
    • Boneh D, David F,. Homomorphic signatures for polynomial functions. Advances in Cryptology-EUROCRYPT 2011, LNCS, Vol. 6632. Springer-Verlag: Berlin, 2001; 149-168.
    • (2001) Advances in Cryptology-EUROCRYPT 2011, LNCS , vol.6632 , pp. 149-168
    • Boneh, D.1    David, F.2
  • 16
    • 84874324906 scopus 로고    scopus 로고
    • Identity-Based encryption from the weil pairing
    • In, Springer-Verlag: Berlin
    • Boneh D, Franklin M,. Identity-Based encryption from the weil pairing. In Crypto'01, LNCS, Vol. 2139. Springer-Verlag: Berlin, 2001; 231-229.
    • (2001) Crypto'01, LNCS , vol.2139 , pp. 231-229
    • Boneh, D.1    Franklin, M.2
  • 18
    • 67349181383 scopus 로고    scopus 로고
    • Efficient and provably secure password-based group key agreement protocol
    • Zheng MH, Zhou HH, Cui GH,. Efficient and provably secure password-based group key agreement protocol. Computer Standards and Interfaces 2009; 31 (5): 948-953.
    • (2009) Computer Standards and Interfaces , vol.31 , Issue.5 , pp. 948-953
    • Zheng, M.H.1    Zhou, H.H.2    Cui, G.H.3
  • 19
    • 34447321042 scopus 로고    scopus 로고
    • EC2C-PAKA: An efficient client-to-client password-authenticated key agreement
    • Byun JW, Lee DH, Lim JI,. EC2C-PAKA: an efficient client-to-client password-authenticated key agreement. Information Sciences 2007; 177 (19): 3995-4013.
    • (2007) Information Sciences , vol.177 , Issue.19 , pp. 3995-4013
    • Byun, J.W.1    Lee, D.H.2    Lim, J.I.3
  • 20
    • 77954625601 scopus 로고    scopus 로고
    • Efficient lattice (H)IBE in the standard model
    • Springer-Verlag: Berlin
    • Shweta A, Boneh D, Boyen X,. Efficient lattice (H)IBE in the standard model. Proc. of Eurocrypto'10, LNCS, Vol. 6110. Springer-Verlag: Berlin, 2010; 553-572.
    • (2010) Proc. of Eurocrypto'10, LNCS , vol.6110 , pp. 553-572
    • Shweta, A.1    Boneh, D.2    Boyen, X.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.