2004
DOI: 10.1007/978-3-540-24852-1_16
|View full text |Cite
|
Sign up to set email alerts
|

One-Round Protocols for Two-Party Authenticated Key Exchange

Abstract: Cryptographic protocol design in a two-party setting has often ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channel). In particular, most protocols for two-party key exchange have been designed assuming that parties alternate sending their messages (i.e., assuming a bidirectional half-duplex channel). However, by taking advantage of the communication characteristics of the network it may be possible to design protocols with improved latency. This… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
48
0

Year Published

2005
2005
2014
2014

Publication Types

Select...
3
3

Relationship

1
5

Authors

Journals

citations
Cited by 70 publications
(49 citation statements)
references
References 23 publications
1
48
0
Order By: Relevance
“…In [3], Jeong and others suggested the JKL model for a duplex channel. In a duplex channel, the two communicating parties can send their messages simultaneously.…”
Section: Jkl Modelmentioning
confidence: 99%
See 4 more Smart Citations
“…In [3], Jeong and others suggested the JKL model for a duplex channel. In a duplex channel, the two communicating parties can send their messages simultaneously.…”
Section: Jkl Modelmentioning
confidence: 99%
“…There exist a few key-establishment schemes in the JKL model [3], [21]- [22]. We note that a multiparty authenticated key-establishment protocol can be used as a twoparty authenticated key-establishment protocol.…”
Section: Our Workmentioning
confidence: 99%
See 3 more Smart Citations