2019
DOI: 10.1016/j.jisa.2019.05.003
|View full text |Cite
|
Sign up to set email alerts
|

An efficient eCK secure certificateless authenticated key agreement scheme with security against public key replacement attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
7
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(7 citation statements)
references
References 55 publications
0
7
0
Order By: Relevance
“…Efforts have been made to resolve this problem. Since then, many CL-AKA schemes have been proposed [ 29 , 30 , 31 , 32 , 33 , 34 , 35 , 36 , 37 ]. There are two common security requirements for CL-PKC technologies.…”
Section: Background and Related Workmentioning
confidence: 99%
See 4 more Smart Citations
“…Efforts have been made to resolve this problem. Since then, many CL-AKA schemes have been proposed [ 29 , 30 , 31 , 32 , 33 , 34 , 35 , 36 , 37 ]. There are two common security requirements for CL-PKC technologies.…”
Section: Background and Related Workmentioning
confidence: 99%
“…In Sun et al [ 34 ] and Simplicio Jr et al [ 35 ], because the partial key generated by KGC contains only the information of the user’s identifier and the verification tag, only the identifier can actually be checked. Later, Xie et al [ 36 ] and Daniel et al [ 37 ] solve this problem by including the information of verification public key generated by the user and the identifier in the partial key generated by KGC. However, public key replacement attacks are also possible in [ 36 ].…”
Section: Background and Related Workmentioning
confidence: 99%
See 3 more Smart Citations