Certificateless two-party authenticated key agreement scheme for smart grid
暂无分享,去创建一个
[1] Suman Bala,et al. A non-interactive certificateless two-party authenticated key agreement protocol for wireless sensor networks , 2016, Int. J. Ad Hoc Ubiquitous Comput..
[2] Yongge Wang,et al. Secure Key Distribution for the Smart Grid , 2012, IEEE Transactions on Smart Grid.
[3] Xiaoni Du,et al. A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges , 2010, Inf. Sci..
[4] Jian Shen,et al. Efficient certificateless anonymous multi-receiver encryption scheme for mobile devices , 2017, Soft Comput..
[5] Shibin Zhang,et al. A lightweight authentication and key agreement scheme for smart grid , 2017, Int. J. Distributed Sens. Networks.
[6] Meng Wu,et al. TinyIBAK: Design and Prototype Implementation of An Identity-based Authenticated Key Agreement Scheme for Large Scale Sensor Networks , 2013, KSII Trans. Internet Inf. Syst..
[7] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[8] Jia-Lun Tsai,et al. Secure Anonymous Key Distribution Scheme for Smart Grid , 2016, IEEE Transactions on Smart Grid.
[9] Min Xie,et al. One-round identity-based key exchange with Perfect Forward Security , 2012, Inf. Process. Lett..
[10] Rui Zhang,et al. A new two-round certificateless authenticated key agreement protocol without bilinear pairings , 2011, Mathematical and computer modelling.
[11] WenQiaoyan,et al. A strongly secure identity-based authenticated key agreement protocol without pairings under the GDH assumption , 2015 .
[12] Mauro Conti,et al. Provably Secure Authenticated Key Agreement Scheme for Smart Grid , 2018, IEEE Transactions on Smart Grid.
[13] Josep Domingo-Ferrer,et al. Simulatable certificateless two-party authenticated key agreement protocol , 2010, Inf. Sci..
[14] Jianhua Li,et al. Strongly secure identity-based authenticated key agreement protocols in the escrow mode , 2011, Science China Information Sciences.
[15] Jianhua Li,et al. Strongly secure identity-based authenticated key agreement protocols , 2011, Comput. Electr. Eng..
[16] Xiong Li,et al. Pairing based anonymous and secure key agreement protocol for smart grid edge computing infrastructure , 2018, Future Gener. Comput. Syst..
[17] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[18] Jongsung Kim,et al. A strongly secure pairing-free certificateless authenticated key agreement protocol suitable for smart media and mobile environments , 2015, Multimedia Tools and Applications.
[19] Hang Tu,et al. Strongly secure certificateless one-pass authenticated key agreement scheme , 2015 .
[20] Sahadeo Padhye,et al. An efficient certificateless two-party authenticated key agreement protocol , 2012, Comput. Math. Appl..
[21] Sahadeo Padhye,et al. A pairing‐free certificateless authenticated key agreement protocol , 2012, Int. J. Commun. Syst..
[22] Jianhua Li,et al. Strongly secure identity-based authenticated key agreement protocols without bilinear pairings , 2016, Inf. Sci..
[23] O Hyong-Chol,et al. An Efficient Bilinear Pairing-Free Certificateless Two-Party Authenticated Key Agreement Protocol in the eCK Model , 2013, 1304.0383.
[24] Zhenfu Cao,et al. An improved identity-based key agreement protocol and its security proof , 2009, Inf. Sci..
[25] Yuqing Zhang,et al. A new certificateless authenticated key agreement protocol for SIP with different KGCs , 2013, Secur. Commun. Networks.
[26] Yuqing Zhang,et al. A new provably secure authentication and key agreement mechanism for SIP using certificateless public-key cryptography , 2008, Comput. Commun..
[27] Daesung Kwon,et al. Security Weakness in the Smart Grid Key Distribution Scheme Proposed by Xia and Wang , 2013, IEEE Transactions on Smart Grid.
[28] Xiaotong Fu,et al. Efficient identity-based authenticated key agreement protocol with provable security for vehicular ad hoc networks , 2018, Int. J. Distributed Sens. Networks.
[29] Gaurav Sharma,et al. Impersonation attack on CertificateLess key agreement protocol , 2018, Int. J. Ad Hoc Ubiquitous Comput..
[30] Jianhua Li,et al. Escrowable identity-based authenticated key agreement protocol with strong security , 2013, Comput. Math. Appl..
[31] Marko Hölbl,et al. An improved two-party identity-based authenticated key agreement protocol using pairings , 2012, J. Comput. Syst. Sci..
[32] Dapeng Wu,et al. Fault-Tolerant and Scalable Key Management for Smart Grid , 2011, IEEE Transactions on Smart Grid.
[33] Han-Yu Lin,et al. Secure Certificateless Two-Party Key Agreement with Short Message , 2016, Inf. Technol. Control..
[34] Denise H. Goya,et al. Certificateless Key Agreement Protocols under Strong Models , 2016, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[35] Yong-Jin Kim,et al. An efficient pairing-free certificateless two-party authenticated key agreement protocol in the eCK model , 2013, ArXiv.
[36] Gaurav Sharma,et al. PF-ID-2PAKA: Pairing Free Identity-Based Two-Party Authenticated Key Agreement Protocol for Wireless Sensor Networks , 2016, Wirel. Pers. Commun..
[37] Guomin Yang,et al. Strongly secure certificateless key exchange without pairing , 2011, ASIACCS '11.
[38] Zhoujun Li,et al. Provably secure identity-based authenticated key agreement protocols with malicious private key generators , 2011, Inf. Sci..
[39] Futai Zhang,et al. Provably Secure Certificateless Two-Party Authenticated Key Agreement Protocol without Pairing , 2009, 2009 International Conference on Computational Intelligence and Security.
[40] Hong Zhao,et al. An Authentication and Key Agreement Mechanism for Multi-domain Wireless Networks Using Certificateless Public-Key Cryptography , 2014, Wireless Personal Communications.