Efficient ID-based key agreement protocol under the DLDH assumption without random oracles
暂无分享,去创建一个
D. Moriyama | H. Doi | H. Doi | D. Moriyama
[1] Kenneth G. Paterson,et al. Efficient One-Round Key Exchange in the Standard Model , 2008, ACISP.
[2] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[3] Eike Kiltz,et al. Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts , 2006, IACR Cryptol. ePrint Arch..
[4] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[5] Hugo Krawczyk,et al. HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.
[6] Tatsuaki Okamoto. Authenticated Key Exchange and Key Encapsulation Without Random Oracles , 2007, IACR Cryptol. ePrint Arch..
[7] Hugo Krawczyk,et al. Secure Hashed Diffie-Hellman over Non-DDH Groups , 2004, EUROCRYPT.
[8] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[10] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[11] Eike Kiltz,et al. Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles , 2006, IACR Cryptol. ePrint Arch..
[12] Liqun Chen,et al. Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.
[13] Zhenfu Cao,et al. New Identity-Based Authenticated Key Agreement Protocols from Pairings (without Random Oracles) , 2006, IACR Cryptology ePrint Archive.