2010
DOI: 10.1016/j.ins.2010.04.002
|View full text |Cite
|
Sign up to set email alerts
|

A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
140
0
1

Year Published

2011
2011
2020
2020

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 233 publications
(141 citation statements)
references
References 20 publications
0
140
0
1
Order By: Relevance
“…Theoretical analyses (Chen et al 2007) and experimental results (Cao and Kou 2010) (He et al 2011a, 2012b demonstrate that the computation costs of a bilinear pairing operation, a modular exponentiation operation and a bilinear pairing-based scale multiplication operation are about 19, 3 and 3 times of that of a ECCbased scale multiplication operation. Therefore, we could get that the computational cost of the Sign algorithm in the proposed scheme is 60%, 54.55% and 10.71% of that in Sun et al's CLBS scheme (Sun and (Zhang et al 2011) separately.…”
Section: Performance Analysesmentioning
confidence: 99%
See 1 more Smart Citation
“…Theoretical analyses (Chen et al 2007) and experimental results (Cao and Kou 2010) (He et al 2011a, 2012b demonstrate that the computation costs of a bilinear pairing operation, a modular exponentiation operation and a bilinear pairing-based scale multiplication operation are about 19, 3 and 3 times of that of a ECCbased scale multiplication operation. Therefore, we could get that the computational cost of the Sign algorithm in the proposed scheme is 60%, 54.55% and 10.71% of that in Sun et al's CLBS scheme (Sun and (Zhang et al 2011) separately.…”
Section: Performance Analysesmentioning
confidence: 99%
“…However, the bilinear pairing operation is very complicated. Theoretical analysis (Chen et al 2007) (Hankerson et al 2004) and experimental results (Cao and Kou 2010) (He et al 2011a(He et al , 2012b demonstrate that the computation cost of a bilinear pairing operation is similar to that of a dozen or so elliptic curve scalar multiplication operations. Therefore, the performance of those CLBS schemes is not very satisfactory and CLBS scheme without bilinear pairing is required for practical applications.…”
mentioning
confidence: 99%
“…[4]. In 1984 Shamir proposed the concept of ID-Based Cryptography (IBC) to remove the authentication, communication, and protection of public key certificates [2]. Hankerson et al [5], presented Background of Elliptic Curve Cryptography (ECC) and its techniques.…”
Section: Introductionmentioning
confidence: 99%
“…The DiffieHellman protocol (DIFFIE;HELLMAN, 1976) is the first key exchange protocol based on asymmetric cryptography. Since that event, many key exchange protocols (CAO; KOU, 2011;CHEN et al, 2007;HE et al, 2011a and c;HE, 2012;HE et al, 2012a and b) have been proposed to satisfy the application´s requirement.…”
Section: Introductionmentioning
confidence: 99%
“…Thus, the user cannot claim that the authentication Although the elliptic curve pairings are used in the above ID-based AMKE protocol (TAN, 2011), the pairing is still regarded as an expensive cryptography primitive. The relative computation cost of a pairing is approximately twenty times higher than that of the scalar multiplication over elliptic curve group (CAO; KOU, 2011;CHEN et al, 2007). Therefore, ID-based AMKE protocol without bilinear pairing would be more appealing in terms of efficiency.…”
Section: Introductionmentioning
confidence: 99%