143
Views
1
CrossRef citations to date
0
Altmetric
Section A

Efficient three-party authenticated key agreement protocol in certificateless cryptography

, &
Pages 2707-2716 | Received 28 Nov 2010, Accepted 23 Feb 2011, Published online: 09 Jun 2011

References

  • Al-Riyami , S. and Paterson , K. 2003 . Tripartite Authenticated Key Agreement Protocols from Pairings . Cryptography and Coding: 9th IMA International Conference, Cirencester, UK, LNCS 2898 . 2003 , Berlin, Heidelberg. Edited by: Paterson , K. G. pp. 332 – 359 . Springer-Verlag .
  • Al-Riyami , S. and Paterson , K. 2003 . Certificateless Public Key Cryptography . Proceedings of AsiaCrypt ’2003, Taipei, Taiwan, LNCS 2894 . 2003 , Berlin, Heidelberg. Edited by: Laih , C.-S. pp. 452 – 473 . Springer-Verlag .
  • Barreto , P. S.L.M. , Kim , K. Y. and Lynn , B. 2002 . Efficient algorithms for Pairing-Based Cryptosystems . Proceedings of CRYPTO 2002, New York, LNCS 2442 . 2002 , Berlin, Heidelberg. Edited by: Yung , M. pp. 354 – 368 . Springer-Verlag .
  • Boneh , D. and Franklin , M. 2001 . Identity-Based Encryption from the Weil Pairing . Advances in Cryptology: Crypto’02, Santa Barbara, California, USA, LNCS 2139 . 2001 , Berlin, Heidelberg. Edited by: Kilian , J. pp. 213 – 229 . Springer-Verlag .
  • Boneh , D. , Lynn , B. and Shacham , H. 2004 . Short signatures from the Weil pairing . J. Cryptol , 17 ( 4 ) : 297 – 319 .
  • Chen , Z. “ Security Analysis on Nalla-Reddy's ID-Based Tripartite Authenticated Key Agreement Protocols ” . Cryptology eprint Archive 2002, Report 2003/103. Available at http://eprint.iacr.org/2003/103
  • Choi , K. Y. , Park , J. H. , Hwang , J. Y. and Lee , D. H. 2007 . Efficient Certificateless Signature Schemes . 5th International Conference on Applied Cryptography and Network Security 2007, Zhuhai, China, LNCS 4521 . 2007 , Berlin, Heidelberg. Edited by: Katz , J. and Yung , M. pp. 443 – 458 . Springer-Verlag .
  • Chou , J. S. , Lin , C. H. and Chiu , C. H. 2006 . Weakness of Shim's new ID-based tripartite multiple-key agreement protocol . WSEAS Trans. Inf. Sci. Appl , 3 ( 7 ) : 1407 – 1410 .
  • Diffie , W. and Hellman , M. 1976 . New directions in cryptography . IEEE Trans. Inf. Theory , 22 ( 6 ) : 644 – 654 .
  • Dutta , R. and Barua , R. “ Overview of Key Agreement Protocols ” . Cryptology ePrint Archive, Report 2005/289, 2005. Available at http://eprint.iacr.org/2005/289.pdf
  • Galbraith , S. D. , Harrison , K. and Soldera , D. 2002 . Implementing the Tate Pairing . Proceedings of ANTS-V, New York, LNCS 2369 . 2002 , Berlin, Heidelberg. Edited by: Fieker , C. and Kohel , D. R. pp. 324 – 337 . Springer-Verlag .
  • Gao , M. , Zhang , F. and Geng , M. 2009 . An efficient certificateless authenticated tripartite key agreement protocol . 3rd International Conference on Management and Service Science . 2009 , Wuhan, China. pp. 1 – 4 .
  • Hölbl , M. , Welzer , T. and Brumen , B. 2010 . Two proposed identity-based three-party authenticated key agreement protocols from pairings . Comput. Secur , 29 ( 2 ) : 244 – 252 .
  • Joux , A. 2000 . A One Rround Protocol for Tripartite Diffie–Hellman . Proceedings of the 4th International Symposium on Algorithmic Number Theory, Leiden, The Netherlands, LNCS 1838 . 2000 , Berlin, Heidelberg. Edited by: Bosma , W. pp. 385 – 394 . Springer-Verlag .
  • Lim , M. H. and Lee , S. “ An Improved One-Round ID-Based Tripartite Authenticated Key Agreement Protocol ” . Cryptology eprint Archive 2003, Report 2007/189. Available at http://eprint.iacr.org/2007/189
  • Lim , M. H. , Lee , S. and Moon , S. 2007 . Cryptanalysis of Tso et al.’s ID-Based Tripartite Authenticated Key Agreement Protocol . 3rd International Conference on Information Systems Security (ICISS 2007), Delhi, India, LNCS 4812 . 2007 , Berlin, Heidelberg. Edited by: McDaniel , P. D. and Gupta , S. K. pp. 64 – 76 . Springer-Verlag .
  • Lin , C. H. and Li , H. H. Secure One-Round Tripartite Authenticated Key Agreement Protocol from Weil Pairing . Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA 2005) . Taipei, Taiwan. Edited by: Shih , T. K. and Shih , T. K. pp. 135 – 138 . USA : IEEE Computer Society .
  • Lippold , G. and Nieto , J. G. 2010 . Certificateless Key Agreement in the Standard Model . Proceedings of the 8th Australasian Information Security Conference (AISC 2010) . 2010 , Brisbane, Australia. pp. 75 – 85 .
  • Lippold , G. , Boyd , C. and Nieto , J. G. 2009 . Strongly Secure Certificateless Key Agreement . The Second International Conference on Pairing-based Cryptography (Pairing 2009), Palo Alto, CA, USA, LNCS 5671 . 2009 , Berlin, Heidelberg. Edited by: Shacham , H. and Waters , B. pp. 206 – 230 . Springer-Verlag .
  • Liu , S. , Zhang , F. and Chen , F. ID-Based Tripartite Key Agreement Protocol with Pairing . IEEE International Symposium on Information Theory (ISIT 2003) . Yokohama, Japan. pp. 136 – 143 .
  • Mandt , T. K. and Tan , C. H. 2006 . Certificateless authenticated two-party key agreement protocols . 11th Asian Computing Science Conference (ASIAN 2006) . 2006 , Tokyo, Japan. Edited by: Okada , M. and Satoh , I. pp. 37 – 44 . Berlin, Heidelberg : Springer-Verlag . LNCS 4435
  • Menezes , A. H. , van Oorschot , P. C. and Vanstone , S. 1997 . Handbook of Applied Cryptography , Boca Raton, FL : CRC Press .
  • Nalla , D. “ ID-Based Tripartite Key Agreement with Signatures ” . Cryptology eprint Archive 2003, Report 2003/144. Available at http://eprint.iacr.org/2003/144
  • Nalla , D. and Reddy , K. C. “ ID-Based Tripartite Authenticated Key Agreement Protocols from Pairings ” . Cryptology eprint Archive 2003, Report 2003/004. Available at http://eprint.iacr.org/2003/004
  • Shamir , A. 1984 . “ Identity-Based Cryptosystems and Signature Schemes ” . Edited by: Blakley , George , Chaum and David . 47 – 53 . Heidelberg : Springer-Verlag . Berlin, Crypto 1984, LNCS 196
  • Shao , Z. h. 2005 . Efficient authenticated key agreement protocol using self-certified public keys from pairings . Wuhan Univ. J. Nat. Sci. , 10 ( 1 ) : 267 – 270 .
  • Shi , Y. and Li , J. 2007 . Two-party authenticated key agreement in certificateless public key cryptography . Wuhan Univ. J. Nat. Sci. , 12 ( 1 ) : 71 – 74 .
  • Shim , K. 2003 . Efficient one-round tripartite authenticated key agreement protocol from Weil pairing . Electronics Lett. , 39 ( 2 ) : 208 – 209 .
  • Shim , K. “ Cryptanalysis of ID-Based Tripartite Authenticated Key Agreement Protocols ” . Cryptology eprint Archive 2003, Report 2002/115. Available at http://eprint.iacr.org/2003/115
  • Shim , K. and Woo , S. 2005 . Weakness in ID-based one round authenticated tripartite multiple-key agreement protocol with pairings . Appl. Math. Comput. , 166 ( 3 ) : 523 – 530 .
  • Swanson , C. and Jao , D. 2009 . A Study of Two-Party Certificateless Authenticated Key-Agreement Protocols . 10th International Conference on Cryptology in India (INDOCRYPT 2009), New Delhi, India, LNCS 5922 . 2009 , Berlin, Heidelberg. Edited by: Roy , B. and Sendrier , N. pp. 57 – 71 . Springer-Verlag .
  • Tso , R. , Okamoto , T. , Takagi , T. and Okamoto , E. 2005 . An ID-Based Non-interactive Tripartite Key Agreement Protocol with K-Resilience . Proceedings of the 2005 Symposium on Cryptography and Information Security Maiko Kobe (SCIS 2005) . 2005 , Maiko Kobe, Japan. pp. 1 – 6 .
  • Wang , S. , Cao , Z. and Wang , L. 2006 . Efficient certificateless authenticated key agreement protocol from pairings . Wuhan Univ. J. Nat. Sci. , 11 ( 5 ) : 1278 – 1282 .
  • Zhang , L. and Zhang , F. 2008 . A New Provably Secure Certificateless Signature Scheme . IEEE International Conference on Communication 2008 (ICC'2008) . 2008 , Beijing, China. pp. 1685 – 1689 .
  • Zhang , F. , Liu , S. and Kim , K. “ ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings ” . Cryptology eprint Archive 2002, Report 2002/035. Available at http://eprint.iacr.org/2002/122
  • Zhang , L. , Zhang , F. , Wu , Q. and Domingo-Ferrer , J. 2010 . Simulatable certificateless two-party authenticated key agreement protocol . Inf. Sci. , 180 ( 6 ) : 1020 – 1030 .

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.