Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security 2011
DOI: 10.1145/1966913.1966924
|View full text |Cite
|
Sign up to set email alerts
|

Strongly secure certificateless key exchange without pairing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
27
0
3

Year Published

2012
2012
2021
2021

Publication Types

Select...
4
2
2

Relationship

0
8

Authors

Journals

citations
Cited by 50 publications
(33 citation statements)
references
References 18 publications
1
27
0
3
Order By: Relevance
“…However, since the computational costs required for pairing operations are much higher than those for standard operations, such as EC point multiplication, it is hard to implement pairing-based applications on resource-constrained devices. Several pairing-free CL-AKA protocols [10,9,26,24] have thus been proposed. However, most of those protocols were proved to be insecure and only two of them still remain secure: Sun's CL-AKA [24] and Yang's CL-AKA [26].…”
Section: Clsc-tkem and Cl-akamentioning
confidence: 99%
See 1 more Smart Citation
“…However, since the computational costs required for pairing operations are much higher than those for standard operations, such as EC point multiplication, it is hard to implement pairing-based applications on resource-constrained devices. Several pairing-free CL-AKA protocols [10,9,26,24] have thus been proposed. However, most of those protocols were proved to be insecure and only two of them still remain secure: Sun's CL-AKA [24] and Yang's CL-AKA [26].…”
Section: Clsc-tkem and Cl-akamentioning
confidence: 99%
“…Several pairing-free CL-AKA protocols [10,9,26,24] have thus been proposed. However, most of those protocols were proved to be insecure and only two of them still remain secure: Sun's CL-AKA [24] and Yang's CL-AKA [26]. Recently, Li et al [12] proposed a certificateless signcryption tag KEM (CLSC-TKEM) protocol.…”
Section: Clsc-tkem and Cl-akamentioning
confidence: 99%
“…ANALYSIS AND IMPROVEMENT OF YANG AND TAN'S PROTOCOL Yang and Tan [20] claimed that their protocol was provably secure in the random oracle model, including the forward secrecy. That is, if an attacker does not know all of (D A , S A , esk A ), or all of (D B , S B , esk B ), it is unable for the attacker to derive the session key.…”
Section: Review Of Yang and Tan's Cl-ke Prtocolmentioning
confidence: 99%
“…Unfortunately, none of these protocols is secure [19]. Recently, Yang and Tan [20] proposed a new CL-KE protocol without pairing and claimed that their scheme was strongly secure to their security model.…”
Section: Introductionmentioning
confidence: 99%
“…Therefore, the certificateless key agreement protocols without bilinear pairings would be more appealing in terms of efficiency. Recently, several certificateless key exchange protocols without pairing have been proposed in (2009 till 2011) [15][16][17][18]. However, Yang et al [17] (2011) pointed out that both of Geng et al's protocol [15] (2009) and Hou et al's protocol [16] (2009) are not secure.…”
Section: Introductionmentioning
confidence: 99%