Abstract. A key exchange (or agreement) protocol is designed to allow two entities establishing a session key to encrypt the communication data over an open network. In 1990, Gunther proposed an identity-based key exchange protocol based on the difficulty of computing a discrete logarithm problem. Afterwards, several improved protocols were proposed to reduce the number of commu-nication steps and the communicational cost required by Gunther’s protocol. This paper presents an efficient identity-based key exchange protocol based on the difficulty of computing a discrete logarithm problem. As compared with the previously proposed protocols, it has better performance in terms of the computational cost and the communication steps. The proposed ...
In a two-server password-authenticated key exchange (PAKE) protocol, a client splits its password an...
We propose a new identity-based key exchange protocol that minimizes the computation and communicati...
Recently, many identity-based two-party authenticated key agreement (ID-2PAKA) protocols using ellip...
[[abstract]]A key exchange (or agreement) protocol is designed to allow two entities establishing a ...
[[abstract]]A key exchange protocol allows two parties to establish a common session key. In 1990, G...
With the advancement in Internet-based technologies, network applications are no longer just limited...
Key establishment is becoming a widely deployed cryptographic primitive. As such, there has been ext...
AbstractTwo-party authenticated key agreement protocols using pairings have gained much attention in...
Identity-based cryptography has become extremely fashionable in the last few years. As a consequence...
Since Boneh and Franklin [Advances in cryptology-CRYPTO LNCS 2139 (2001) 213] gave the first feasibl...
The traditional identity-based cryptography requires a user, who holds multiple identities, to hold ...
Abstract Entity authentication and key distribution are central cryptographic problems in distribute...
Abstract Entity authentication and key distribution are central cryptographic problems in distribute...
The traditional identity-based cryptography requires a user who holds multiple identities to keep mu...
Several identity based and authenticated key agreement protocols have been proposed in recent years ...
In a two-server password-authenticated key exchange (PAKE) protocol, a client splits its password an...
We propose a new identity-based key exchange protocol that minimizes the computation and communicati...
Recently, many identity-based two-party authenticated key agreement (ID-2PAKA) protocols using ellip...
[[abstract]]A key exchange (or agreement) protocol is designed to allow two entities establishing a ...
[[abstract]]A key exchange protocol allows two parties to establish a common session key. In 1990, G...
With the advancement in Internet-based technologies, network applications are no longer just limited...
Key establishment is becoming a widely deployed cryptographic primitive. As such, there has been ext...
AbstractTwo-party authenticated key agreement protocols using pairings have gained much attention in...
Identity-based cryptography has become extremely fashionable in the last few years. As a consequence...
Since Boneh and Franklin [Advances in cryptology-CRYPTO LNCS 2139 (2001) 213] gave the first feasibl...
The traditional identity-based cryptography requires a user, who holds multiple identities, to hold ...
Abstract Entity authentication and key distribution are central cryptographic problems in distribute...
Abstract Entity authentication and key distribution are central cryptographic problems in distribute...
The traditional identity-based cryptography requires a user who holds multiple identities to keep mu...
Several identity based and authenticated key agreement protocols have been proposed in recent years ...
In a two-server password-authenticated key exchange (PAKE) protocol, a client splits its password an...
We propose a new identity-based key exchange protocol that minimizes the computation and communicati...
Recently, many identity-based two-party authenticated key agreement (ID-2PAKA) protocols using ellip...