Recently, Ku and Wang showed that Tseng’s modified authenticated key agreement protocol is vulnerable to two attacks and proposed an improvement to withstand these attacks. However, this letter will show that this improvement is still vulnerable to the modification attack, which is contrary to their claims. Additionally, we proposed an improvement to eliminate this security flaw
[[abstract]]In 1998, Chang and Wu proposed a group-oriented authentication mechanism with key exchan...
[[abstract]]In PKC 2004, Choi et al. proposed an ID-based authenticated group key agreement (AGKA) p...
Password-authenticated key exchange (PAKE) protocols allow two parties to share common secret keys i...
Recently, Ku and Wang showed that Tseng’s modified authenticated key agreement protocol is vulnerabl...
Hsu et al. [3] showed that the Ku-Wang [4] modified authentication key agreement scheme is vulnerabl...
[[abstract]]Recently, Shieh et al. have pointed out that Juang's password authenticated key agreemen...
A key agreement protocol is designed for two or more entities to agree upon a shared secret key, whi...
[[abstract]]An attack is proposed to show that Tseng et al.’s authenticated encryption scheme is not...
AbstractRecently, Yen and Joye showed that Harn and Lin's authenticated multiple-key agreement proto...
AbstractAuthenticated key agreement protocols are to authenticate the users who will start a convers...
[[abstract]]Recently, Yen and Joye showed that Harn and Lin's authenticated multiple-key agreement p...
In this paper we show that the group key agreement protocol proposed by Tseng suffers from a number ...
In this paper we show that the group key agreement protocol proposed by Tseng suffers from a number ...
In 2000, Wang et al. proposed a (t, n) threshold signature scheme with (k, l) threshold shared verif...
Wu and Hsu proposed a variant user authentication with key agreement scheme, where both the identiti...
[[abstract]]In 1998, Chang and Wu proposed a group-oriented authentication mechanism with key exchan...
[[abstract]]In PKC 2004, Choi et al. proposed an ID-based authenticated group key agreement (AGKA) p...
Password-authenticated key exchange (PAKE) protocols allow two parties to share common secret keys i...
Recently, Ku and Wang showed that Tseng’s modified authenticated key agreement protocol is vulnerabl...
Hsu et al. [3] showed that the Ku-Wang [4] modified authentication key agreement scheme is vulnerabl...
[[abstract]]Recently, Shieh et al. have pointed out that Juang's password authenticated key agreemen...
A key agreement protocol is designed for two or more entities to agree upon a shared secret key, whi...
[[abstract]]An attack is proposed to show that Tseng et al.’s authenticated encryption scheme is not...
AbstractRecently, Yen and Joye showed that Harn and Lin's authenticated multiple-key agreement proto...
AbstractAuthenticated key agreement protocols are to authenticate the users who will start a convers...
[[abstract]]Recently, Yen and Joye showed that Harn and Lin's authenticated multiple-key agreement p...
In this paper we show that the group key agreement protocol proposed by Tseng suffers from a number ...
In this paper we show that the group key agreement protocol proposed by Tseng suffers from a number ...
In 2000, Wang et al. proposed a (t, n) threshold signature scheme with (k, l) threshold shared verif...
Wu and Hsu proposed a variant user authentication with key agreement scheme, where both the identiti...
[[abstract]]In 1998, Chang and Wu proposed a group-oriented authentication mechanism with key exchan...
[[abstract]]In PKC 2004, Choi et al. proposed an ID-based authenticated group key agreement (AGKA) p...
Password-authenticated key exchange (PAKE) protocols allow two parties to share common secret keys i...