2020
DOI: 10.1049/iet-ifs.2020.0047
|View full text |Cite
|
Sign up to set email alerts
|

Tightly‐secure two‐pass authenticated key exchange protocol using twin Diffie–Hellman problem

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(4 citation statements)
references
References 27 publications
(71 reference statements)
0
4
0
Order By: Relevance
“…erefore, the digital twin of the Great Wall is to recreate a corresponding "virtual Great Wall" in cyberspace, forming a physical Great Wall in the physical dimension and a digital Great Wall in the information dimension (historical information, status quo information) and coexisting and blending the virtual and the real pattern, through real-time feedback of multiple types of sensors to the digital world, intelligent, consistent, and complete visual mapping, and simulation can be realized [19].…”
Section: Research On the Connotation Of The Whole Life Cycle Of Thementioning
confidence: 99%
“…erefore, the digital twin of the Great Wall is to recreate a corresponding "virtual Great Wall" in cyberspace, forming a physical Great Wall in the physical dimension and a digital Great Wall in the information dimension (historical information, status quo information) and coexisting and blending the virtual and the real pattern, through real-time feedback of multiple types of sensors to the digital world, intelligent, consistent, and complete visual mapping, and simulation can be realized [19].…”
Section: Research On the Connotation Of The Whole Life Cycle Of Thementioning
confidence: 99%
“…d ) using their private keys of ECIES. Due to the difficulty of the Diffie-Hellman problem [44] and the elliptic curve discrete logarithm problem, no microgrid can decrypt d except the chosen one since it is the only one having the private key corresponding to the public key used in the encryption. Concerning the decision understanding, the format of data to be exchanged is determined in the protocol setup phase, implying that when the chosen seller decrypts the decision, it must extract x best and the contact c i , then it must compare the decrypted secret with the secret that it created in the auction step to verify that it is the selected bidder (which should be the same, otherwise it could not decrypt the decision [45]).…”
Section: Purchase Phasementioning
confidence: 99%
“…There is no risk of price modification or retraction since the offer, including the price, is registered in the blockchain and cannot be changed or removed. The decision is kept private even after the publication on the blockchain due to the difficulty of the elliptic curve Diffie-Hellman problem [44]. No one except the chosen bidder can open the decision since it is the only one having the private key correspondent to the cipher decision.…”
Section: Security Analysismentioning
confidence: 99%
“…In particular, the emergence of 5G promotes the rapid development of the Internet of Things (IoT) [1][2][3][4]. Though the IoT achieves information interconnection, it also transmits much private information through the network making it essential to protect the security of private information [5][6][7]. And due to the openness of the wireless channel, it also has many security risks.…”
Section: Introductionmentioning
confidence: 99%