2010
DOI: 10.1016/j.ins.2009.11.036
|View full text |Cite
|
Sign up to set email alerts
|

Simulatable certificateless two-party authenticated key agreement protocol

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
50
0
4

Year Published

2011
2011
2019
2019

Publication Types

Select...
6
2
1

Relationship

2
7

Authors

Journals

citations
Cited by 74 publications
(55 citation statements)
references
References 20 publications
0
50
0
4
Order By: Relevance
“…Therefore, the key escrow problem in ID-PKC is eliminated. Many certificateless cryptosystems have been proposed, including encryption schemes [1,10,24,25], signature schemes [1,11,28,29], key agreement protocols [1,31], threshold cryptosystems [8,14,23,26], and signcryption schemes [3,4,5,12,13,21,22]. As the adversary models in CLC are more complex, the security proofs in CLC are more challenging.…”
Section: Introductionmentioning
confidence: 99%
“…Therefore, the key escrow problem in ID-PKC is eliminated. Many certificateless cryptosystems have been proposed, including encryption schemes [1,10,24,25], signature schemes [1,11,28,29], key agreement protocols [1,31], threshold cryptosystems [8,14,23,26], and signcryption schemes [3,4,5,12,13,21,22]. As the adversary models in CLC are more complex, the security proofs in CLC are more challenging.…”
Section: Introductionmentioning
confidence: 99%
“…Therefore, an active adversary who has control over the communication channel can mount a man-in-the-middle attack [11]. Authenticated KA [19,20] enables two or more parties to establish a shared session key over an insecure channel.…”
Section: Introductionmentioning
confidence: 99%
“…Some early certificateless key exchange protocols (2005 till 2010) [7][8][9][10][11][12][13] have been proposed with heuristic security analysis. These protocols involve bilinear pairings and the pairing is regarded as a computationally expensive operation.…”
Section: Introductionmentioning
confidence: 99%