One-pass authenticated key establishment (AKE) protocols are arguably better suited to the ID-based environment than their two-pass counterparts. However, there is no ID-based one-pass AKE protocol proposed in the literature with a proof of security in an appropriate model. This paper addresses the current gap by proposing a new ID-based one-pass AKE protocol and proving it secure in a formal model. The security of the new protocol is treated under a model adapted from a formal security model for traditional certificate based AKE protocols. The proof of security is in the random oracle model and is based on the hardness of the bilinear Diffie-Hellman problem. The protocol also turns out to be the most efficient of all the previously known p...
In this paper, we present a single round two-party {\em attribute-based authenticated key exchange} ...
Recently Eun-Kyung Ryu, Eun-Jun Yoon, and Kee-Young Yoo proposed an efficient ID-based authenticated...
Informal analysis of authenticated key establishment (ake) protocols was commonly accepted as the v...
One-pass authenticated key establishment (AKE) protocols are arguably better suited to the ID-based ...
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contr...
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contr...
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contr...
An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure proto...
We propose a generic construction of 2-pass authenticated key exchange (AKE) scheme with explicit au...
Most security models for authenticated key exchange (AKE) do not explicitly model the associated cer...
In this paper we study security definitions for authenticated key exchange (AKE) protocols. We obse...
Key establishment is becoming a widely deployed cryptographic primitive. As such, there has been ext...
In a two-server password-authenticated key exchange (PAKE) protocol, a client splits its password an...
Tight security is increasingly gaining importance in real-world cryptography, as it allows to choose...
The trusted server based key establishment protocols are well received by the research community. In...
In this paper, we present a single round two-party {\em attribute-based authenticated key exchange} ...
Recently Eun-Kyung Ryu, Eun-Jun Yoon, and Kee-Young Yoo proposed an efficient ID-based authenticated...
Informal analysis of authenticated key establishment (ake) protocols was commonly accepted as the v...
One-pass authenticated key establishment (AKE) protocols are arguably better suited to the ID-based ...
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contr...
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contr...
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contr...
An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure proto...
We propose a generic construction of 2-pass authenticated key exchange (AKE) scheme with explicit au...
Most security models for authenticated key exchange (AKE) do not explicitly model the associated cer...
In this paper we study security definitions for authenticated key exchange (AKE) protocols. We obse...
Key establishment is becoming a widely deployed cryptographic primitive. As such, there has been ext...
In a two-server password-authenticated key exchange (PAKE) protocol, a client splits its password an...
Tight security is increasingly gaining importance in real-world cryptography, as it allows to choose...
The trusted server based key establishment protocols are well received by the research community. In...
In this paper, we present a single round two-party {\em attribute-based authenticated key exchange} ...
Recently Eun-Kyung Ryu, Eun-Jun Yoon, and Kee-Young Yoo proposed an efficient ID-based authenticated...
Informal analysis of authenticated key establishment (ake) protocols was commonly accepted as the v...