2013
DOI: 10.1007/s11071-013-0979-4
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
79
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 55 publications
(79 citation statements)
references
References 25 publications
0
79
0
Order By: Relevance
“…Table 1 lists the performance comparisons of the related protocols [16][17][18][19][20]25] and the proposed 3PKAP protocol, where T c denotes the time of executing a Chebyshev polynomial operations; T s denotes the time of executing a symmetric encryption/decryption operation; T sq denotes the time of executing a squaring operation; and T sr denotes the time of executing a squaring root solving operation, and T h denotes the time of executing a one-way hash function operation, respectively.…”
Section: Ake Security For the 3pkap Protocolmentioning
confidence: 99%
See 2 more Smart Citations
“…Table 1 lists the performance comparisons of the related protocols [16][17][18][19][20]25] and the proposed 3PKAP protocol, where T c denotes the time of executing a Chebyshev polynomial operations; T s denotes the time of executing a symmetric encryption/decryption operation; T sq denotes the time of executing a squaring operation; and T sr denotes the time of executing a squaring root solving operation, and T h denotes the time of executing a one-way hash function operation, respectively.…”
Section: Ake Security For the 3pkap Protocolmentioning
confidence: 99%
“…Both the protocol of Table 1 Performance comparisons with related protocols Protocols Lai et al [16] Zhao et al [17] Lee et al [18] Xie et al [19] Hu-Zhang [20] Farash-Attari [25] Proposed pro- Lee et al [18] and the protocol of Hu and Zhang [20] only require four messages. The proposed protocol only requires four messages and three rounds.…”
Section: Performance Analyses and Comparisonsmentioning
confidence: 99%
See 1 more Smart Citation
“…(9) Resisting intruder-in-the-middle attacks An adversary attempting to interrupt messages and to substitute them with his/her own messages such that the communication parties compute the wrong session key can be detected since the hash values μ AS and μ S A provide mutual authentication of S and A, μ BS and μ S B provide mutual authentication of S and B, and μ AB and μ B A provide mutual authentication of A and B, Therefore, the proposed protocol is secure against intruder-in-themiddle attacks. Table 2 compares the performance measures of the proposed protocol with those of related three-party authenticated key agreement protocols [34][35][36][37][38][39][40]. The first comparison item is modular exponential operations, where C denotes the time of executing a Chebyshev polynomial operation.…”
Section: Security Analysesmentioning
confidence: 99%
“…Lai et al [34] in 2012 proposed an enhanced chaotic mapbased three-party authenticated key agreement protocol which uses symmetric cryptosystems. Later, Zhao et al [35] proposed an alternative protocol to address the weaknesses of the Lai et al's protocol. Additionally, Lee et al [36], Xie et al [37] in 2013 and Hu and Zhang [38] developed extended chaos-based threeparty authenticated key agreement protocols that used server public keys and symmetric cryptosystems to reduce transmissions and improve security.…”
Section: Introductionmentioning
confidence: 99%