A new efficient authenticated multiple-key exchange protocol from bilinear pairings
暂无分享,去创建一个
[1] Miodrag Potkonjak,et al. Testing Techniques for Hardware Security , 2008, 2008 IEEE International Test Conference.
[2] Zhenfu Cao,et al. An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem , 2009, ASIACCS '09.
[3] Mahmoud Ahmadian-Attari,et al. Security of Multiple-Key Agreement Protocols and Propose an Enhanced Protocol , 2011, IACR Cryptol. ePrint Arch..
[4] Tony Boswell. Smart card security evaluation: Community solutions to intractable problems , 2009, Inf. Secur. Tech. Rep..
[5] Zhengping,et al. Password-Authenticated Multiple Key Exchange Protocol for Mobile Applications , 2012 .
[6] Chien-Chih Wang,et al. Authenticated multiple key exchange protocols based on elliptic curves and bilinear pairings , 2008, Comput. Electr. Eng..
[7] Jianhua Li,et al. Strongly secure identity-based authenticated key agreement protocols , 2011, Comput. Electr. Eng..
[8] Kim-Kwang Raymond Choo,et al. Strongly-Secure Identity-Based Key Agreement and Anonymous Extension , 2007, ISC.
[9] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[10] Xuefei Leng,et al. Smart card applications and security , 2009, Inf. Secur. Tech. Rep..
[11] Marc Joye,et al. Improved authenticated multiple-key agreement protocol , 1998 .
[12] Yitao Chen,et al. Efficient identity-based authenticated multiple key exchange protocol - doi: 10.4025/actascitechnol.v35i4.16434 , 2013 .
[13] Lein Harn,et al. Authenticated key agreement without using one-way hash functions , 2001 .
[14] Cas J. F. Cremers,et al. The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols , 2008, CAV.
[15] Adam Matthews. Smart Cards: Side-channel attacks on smartcards , 2006 .
[16] Bruno Blanchet,et al. An efficient cryptographic protocol verifier based on prolog rules , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..
[17] Chien-Lung Hsu,et al. Security of authenticated multiple-key agreement protocols , 1999 .
[18] Antoine Joux. A One Round Protocol for Tripartite Diffie-Hellman , 2000, ANTS.
[19] Liqun Chen,et al. Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..
[20] Kwangjo Kim,et al. Enhancements of authenticated multiple key exchange protocol based on bilinear pairings , 2010, Comput. Electr. Eng..
[21] Hong-Sheng Zhou,et al. Remarks on unknown key-share attack on authenticated multiple-key agreement protocol , 2003 .
[22] Liqun Chen,et al. Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.
[23] Nigel P. Smart,et al. AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .
[24] Stefan Mangard,et al. Power analysis attacks - revealing the secrets of smart cards , 2007 .
[25] Paulo S. L. M. Barreto,et al. A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.
[26] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[27] Wieb Bosma. Proceedings of the 4th International Symposium on Algorithmic Number Theory , 2000 .
[28] Mahmoud Ahmadian-Attari,et al. Vulnerability of two multiple-key agreement protocols , 2011, Comput. Electr. Eng..
[29] Chuangui Ma,et al. Analysis and improvement of an authenticated multiple key exchange protocol , 2011, Comput. Electr. Eng..
[30] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.