Skip to main content
Erschienen in: Wireless Personal Communications 4/2015

01.06.2015

Design of Two-Party Authenticated Key Agreement Protocol Based on ECC and Self-Certified Public Keys

verfasst von: SK Hafizul Islam, G. P. Biswas

Erschienen in: Wireless Personal Communications | Ausgabe 4/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A two-party authenticated key agreement (2PAKA) protocol based on Elliptic curve cryptography (ECC) and the self-certified public key (SC-PKC) of the user is proposed in this paper. Although several ECC-based 2PAKA protocols using either public key infrastructure (PKI) or Identity-based cryptosystem (IBC) have been proposed recently, they suffer from certain limitations. For instance, the former requires heavy computation and management of public key certificate (PKC) and the latter induces a private key escrow problem as the private key is generated by a trusted third party, called private key generator (PKG). Also the man-in-the-middle attack may occur from a malicious PKG and the resilience against such an attack for an authenticated key agreement protocol is needed. In this paper, we proposed the design of a 2PAKA protocol using ECC and SC-PKC that removes all the limitations as mentioned above. In SC-PKC, a trusted third party, called system authority (SA) generates the public key of a user based on user identity signed by SA and user generated signature based on the private key of the user. The proposed scheme is provably secure in the random oracle model under the Computational Diffie–Hellman assumption. Also the formal security validation of our scheme using Automated Validation of Internet Security Protocols and Applications software is done and simulation results prove that it is safe against both the active and passive adversaries. In addition, our protocol is computationally efficient and may be considered as an alternative of the PKI- or IBC-based 2PAKA protocol.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
2.
Zurück zum Zitat Barreto, P., Lynn, B., & Scott, M. (2004). On the selection of pairing-friendly groups. In Proceedings of the selected areas in cryptography, LNCS, Vol. 3006, Springer, 2004, pp. 17–25. Barreto, P., Lynn, B., & Scott, M. (2004). On the selection of pairing-friendly groups. In Proceedings of the selected areas in cryptography, LNCS, Vol. 3006, Springer, 2004, pp. 17–25.
3.
Zurück zum Zitat Barreto, P., Kim, H., Lynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In Proceedings of the 22nd annual international cryptology conference on advances in cryptology, LNCS, Vol. 2442, Springer, pp. 354–368. Barreto, P., Kim, H., Lynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In Proceedings of the 22nd annual international cryptology conference on advances in cryptology, LNCS, Vol. 2442, Springer, pp. 354–368.
4.
Zurück zum Zitat Blake-Wilson, S., Johnson, D., & Menezes, A. (1997). Key agreement protocols and their security analysis. In Proceedings of the 6th IMA international conference on cryptography and coding, LNCS, Vol. 1335, Springer, pp. 30–45. Blake-Wilson, S., Johnson, D., & Menezes, A. (1997). Key agreement protocols and their security analysis. In Proceedings of the 6th IMA international conference on cryptography and coding, LNCS, Vol. 1335, Springer, pp. 30–45.
5.
Zurück zum Zitat Boneh, D., & Franklin, M. K. (2001). Identity-based encryption from the Weil pairing. In Proceedings of the advances in cryptology, LNCS, Vol. 2139, Springer, pp. 213–229. Boneh, D., & Franklin, M. K. (2001). Identity-based encryption from the Weil pairing. In Proceedings of the advances in cryptology, LNCS, Vol. 2139, Springer, pp. 213–229.
6.
Zurück zum Zitat Boyd, C., & Choo, K. K. R. (2005). Security of two-party identity-based key agreement. In Proceedings of the progress in cryptology (MYCRYPT’05), LNCS, Vol. 3715, Springer, pp. 229–243. Boyd, C., & Choo, K. K. R. (2005). Security of two-party identity-based key agreement. In Proceedings of the progress in cryptology (MYCRYPT’05), LNCS, Vol. 3715, Springer, pp. 229–243.
7.
Zurück zum Zitat Canetti, R., & Krawczyk, H. (2001). Analysis of key exchange protocols and their use for building secure channels. In Proceedings of the advances in cryptology (EUROCRYPT’01), LNCS, Vol. 2045, Springer, pp. 453–474. Canetti, R., & Krawczyk, H. (2001). Analysis of key exchange protocols and their use for building secure channels. In Proceedings of the advances in cryptology (EUROCRYPT’01), LNCS, Vol. 2045, Springer, pp. 453–474.
8.
Zurück zum Zitat Cao, X., Kou, W., & Du, X. (2010). A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences, 180, 2895–2903.CrossRefMATHMathSciNet Cao, X., Kou, W., & Du, X. (2010). A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges. Information Sciences, 180, 2895–2903.CrossRefMATHMathSciNet
9.
Zurück zum Zitat Chen, L., & Kudla, C. (2002). Identity based key agreement protocols from pairings. In Proceedings of the 16th IEEE computer security foundations workshop, pp. 219–233. Chen, L., & Kudla, C. (2002). Identity based key agreement protocols from pairings. In Proceedings of the 16th IEEE computer security foundations workshop, pp. 219–233.
10.
Zurück zum Zitat Chen, T. H., Lee, W. B., & Chen, H. B. (2008). A round-and computation-efficient three-party authenticated key exchange protocol. Journal of System and Software, 81(9), 1581–1590.CrossRefMathSciNet Chen, T. H., Lee, W. B., & Chen, H. B. (2008). A round-and computation-efficient three-party authenticated key exchange protocol. Journal of System and Software, 81(9), 1581–1590.CrossRefMathSciNet
11.
Zurück zum Zitat Chen, L., Cheng, Z., & Smart, N. P. (2007). Identity-based key agreement protocols from pairings. International Journal of Information Security, 6, 213–241.CrossRef Chen, L., Cheng, Z., & Smart, N. P. (2007). Identity-based key agreement protocols from pairings. International Journal of Information Security, 6, 213–241.CrossRef
12.
Zurück zum Zitat Cheng, Z., Nistazakis, M., Comley, R., & Vasiu, L. (2005). On the indistinguishability-based security model of key agreement protocols-simple cases. Cryptology ePrint Archieve, Report 2005/129, 2005. Available at http://eprint.iacr.org/2005/129 Cheng, Z., Nistazakis, M., Comley, R., & Vasiu, L. (2005). On the indistinguishability-based security model of key agreement protocols-simple cases. Cryptology ePrint Archieve, Report 2005/129, 2005. Available at http://​eprint.​iacr.​org/​2005/​129
13.
Zurück zum Zitat Choie, Y., Jeong, E., & Lee, E. (2005). Efficient identity-based authenticated key agreement protocol from pairings. Applied Mathematics and Computation, 162, 179–188.CrossRefMATHMathSciNet Choie, Y., Jeong, E., & Lee, E. (2005). Efficient identity-based authenticated key agreement protocol from pairings. Applied Mathematics and Computation, 162, 179–188.CrossRefMATHMathSciNet
14.
Zurück zum Zitat Choo, K. K. R., Boyd, C., Hitchcock, Y., & Maitland, G. (2005). On session identifiers in provably secure protocols: The Bellare-Rogaway three-party key distribution protocol revisited. In Proceedings of the information security and privacy, LNCS, Vol. 3352, Springer, pp. 351–366. Choo, K. K. R., Boyd, C., Hitchcock, Y., & Maitland, G. (2005). On session identifiers in provably secure protocols: The Bellare-Rogaway three-party key distribution protocol revisited. In Proceedings of the information security and privacy, LNCS, Vol. 3352, Springer, pp. 351–366.
15.
Zurück zum Zitat Chung, Y. F., Huang, K. H., Lai, F., & Chen, T. S. (2005). ID-based digital signature scheme on the elliptic curve cryptosystem. Computer Standards & Interfaces, 29(6), 601–604.CrossRef Chung, Y. F., Huang, K. H., Lai, F., & Chen, T. S. (2005). ID-based digital signature scheme on the elliptic curve cryptosystem. Computer Standards & Interfaces, 29(6), 601–604.CrossRef
16.
Zurück zum Zitat Girault, M. (1991). Self-certified public keys. In Proceedings of the advances in cryptology (EUROCRYPT’91), LNCS, Vol. 547, Springer, pp. 491–497. Girault, M. (1991). Self-certified public keys. In Proceedings of the advances in cryptology (EUROCRYPT’91), LNCS, Vol. 547, Springer, pp. 491–497.
17.
Zurück zum Zitat Hankerson, D., Menezes, A., & Vanstone, S. (2004). Guide to elliptic curve cryptography. New York: Springer.MATH Hankerson, D., Menezes, A., & Vanstone, S. (2004). Guide to elliptic curve cryptography. New York: Springer.MATH
18.
Zurück zum Zitat Hölbl, M., & Welzer, T. (2009). Two improved two-party identity-based authenticated key agreement protocols. Computer Standards & Interfaces, 31, 1056–1060.CrossRef Hölbl, M., & Welzer, T. (2009). Two improved two-party identity-based authenticated key agreement protocols. Computer Standards & Interfaces, 31, 1056–1060.CrossRef
19.
Zurück zum Zitat Hsieh, B. T., Sun, H. M., Hwang, T., & Lin, C. T. (2002) An improvement of Saeednia’s identity based key exchange protocol. In Proceedings of the information security conference, pp. 41–43. Hsieh, B. T., Sun, H. M., Hwang, T., & Lin, C. T. (2002) An improvement of Saeednia’s identity based key exchange protocol. In Proceedings of the information security conference, pp. 41–43.
21.
Zurück zum Zitat Kudla, C., & Paterson, K. G. (2005). Modular security proofs for key agreement protocols. In Procdeedings of the advances in cryptolog (ASIACRYPT’05), LNCS, Vol. 3788, Springer, pp. 549–565. Kudla, C., & Paterson, K. G. (2005). Modular security proofs for key agreement protocols. In Procdeedings of the advances in cryptolog (ASIACRYPT’05), LNCS, Vol. 3788, Springer, pp. 549–565.
23.
Zurück zum Zitat Lu, R., & Cao, Z. (2007). Simple three-party key exchange protocol. Computers & Security, 26(2007), 94–97.CrossRef Lu, R., & Cao, Z. (2007). Simple three-party key exchange protocol. Computers & Security, 26(2007), 94–97.CrossRef
24.
Zurück zum Zitat McCullagh, N., & Barreto, P. S. L. M. (2005). A new two-party identity-based authenticated key agreement. In Proceedings of the topics in cryptology (CT-RSA’05), pp. 262–274. McCullagh, N., & Barreto, P. S. L. M. (2005). A new two-party identity-based authenticated key agreement. In Proceedings of the topics in cryptology (CT-RSA’05), pp. 262–274.
25.
Zurück zum Zitat Miller, V. S. (1985). Use of elliptic curves in cryptography. In Proceeding on advances in cryptology (CRYPTO’85), LNCS, Vol. 218, Springer, pp. 417–426. Miller, V. S. (1985). Use of elliptic curves in cryptography. In Proceeding on advances in cryptology (CRYPTO’85), LNCS, Vol. 218, Springer, pp. 417–426.
26.
Zurück zum Zitat Phan, R. C. W., Yau, W. C., & Goi, B. M. (2008). Cryptanalysis of simple three-party key exchange protocol (S-3PAKE). Information Science, 178, 2849–2856.CrossRefMATHMathSciNet Phan, R. C. W., Yau, W. C., & Goi, B. M. (2008). Cryptanalysis of simple three-party key exchange protocol (S-3PAKE). Information Science, 178, 2849–2856.CrossRefMATHMathSciNet
27.
Zurück zum Zitat Pu, Q., Zhao, X., & Ding, J. (2009). Cryptanalysis of a three-party authenticated key exchange protocol using elliptic curve cryptography. In Proceedings of the international conference on research challenges in computer science, pp. 7–10. Pu, Q., Zhao, X., & Ding, J. (2009). Cryptanalysis of a three-party authenticated key exchange protocol using elliptic curve cryptography. In Proceedings of the international conference on research challenges in computer science, pp. 7–10.
28.
Zurück zum Zitat Ren, K., Lou, W., Zeng, K., & Moran, P. J. (2007). On broadcast authentication in wireless sensor networks. IEEE Transaction on Wireless Communication, 6(11), 4136–4144.CrossRef Ren, K., Lou, W., Zeng, K., & Moran, P. J. (2007). On broadcast authentication in wireless sensor networks. IEEE Transaction on Wireless Communication, 6(11), 4136–4144.CrossRef
29.
Zurück zum Zitat Ryu, E., Yoon, E., & Yoo, K. (2004). An efficient ID-based authenticated key agreement protocol from pairings. In Proceedings of the networking technologies, services, and protocols; performance of computer and communication networks; mobile and wireless communications (NETWORKING’04), LNCS, Vol. 3042, pp. 1458–1463. Ryu, E., Yoon, E., & Yoo, K. (2004). An efficient ID-based authenticated key agreement protocol from pairings. In Proceedings of the networking technologies, services, and protocols; performance of computer and communication networks; mobile and wireless communications (NETWORKING’04), LNCS, Vol. 3042, pp. 1458–1463.
30.
Zurück zum Zitat Saeednia, S. (2000). Improvement of Gunther’s identity-based key exchange protocol. Electronics Letters, 36(18), 1535–1536.CrossRef Saeednia, S. (2000). Improvement of Gunther’s identity-based key exchange protocol. Electronics Letters, 36(18), 1535–1536.CrossRef
31.
Zurück zum Zitat Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proceedings of the advances in cryptology (CRYPTO’84), LNCS, Vol. 196 Shamir, A. (1984). Identity-based cryptosystems and signature schemes. In Proceedings of the advances in cryptology (CRYPTO’84), LNCS, Vol. 196
32.
Zurück zum Zitat Shim, K. (2003). Efficient ID-based authenticated key agreement protocol based on Weil pairing. Electronics Letters, 39(8), 653–654.CrossRef Shim, K. (2003). Efficient ID-based authenticated key agreement protocol based on Weil pairing. Electronics Letters, 39(8), 653–654.CrossRef
33.
Zurück zum Zitat Smart, N. P. (2002). An identity based authenticated key agreement protocol based on the Weil pairing. Electronics Letters, 38, 630–632.CrossRefMATH Smart, N. P. (2002). An identity based authenticated key agreement protocol based on the Weil pairing. Electronics Letters, 38, 630–632.CrossRefMATH
35.
Zurück zum Zitat Tan, Z. (2010). An enhanced three-party authentication key exchange protocol for mobile commerce environments. Journal of Communications, 5(5), 436–443.CrossRef Tan, Z. (2010). An enhanced three-party authentication key exchange protocol for mobile commerce environments. Journal of Communications, 5(5), 436–443.CrossRef
36.
Zurück zum Zitat Tseng, Y. M. (2007). An efficient two-party identity-based key exchange protocol. Informatica, 18(1), 125–136.MATHMathSciNet Tseng, Y. M. (2007). An efficient two-party identity-based key exchange protocol. Informatica, 18(1), 125–136.MATHMathSciNet
37.
Zurück zum Zitat Tseng, Y. M., Jan, J. K., & Wang, C. H. (2002). Cryptanalysis and improvement of an identity based key exchange protocol. Journal of Computers, 14(3), 7–22. Tseng, Y. M., Jan, J. K., & Wang, C. H. (2002). Cryptanalysis and improvement of an identity based key exchange protocol. Journal of Computers, 14(3), 7–22.
38.
Zurück zum Zitat Wang, S., Cao, Z., Choo, K. K. R., & Wang, L. (2009). An improved identity-based key agreement protocol and its security proof. Information Sciences, 179, 307–318.CrossRefMATHMathSciNet Wang, S., Cao, Z., Choo, K. K. R., & Wang, L. (2009). An improved identity-based key agreement protocol and its security proof. Information Sciences, 179, 307–318.CrossRefMATHMathSciNet
39.
Zurück zum Zitat Wang, S., Cao, Z., Cheng, C., & Choo, K. K. R. (2009). Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. Science in China series F: Information sciences, 52(8), 1358–1370.CrossRefMATHMathSciNet Wang, S., Cao, Z., Cheng, C., & Choo, K. K. R. (2009). Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. Science in China series F: Information sciences, 52(8), 1358–1370.CrossRefMATHMathSciNet
40.
41.
Zurück zum Zitat Yang, J. H., & Chang, C. C. (2009). An efficient three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments. Journal of system and Software, 82(9), 1497–1502.CrossRef Yang, J. H., & Chang, C. C. (2009). An efficient three-party authenticated key exchange protocol using elliptic curve cryptography for mobile-commerce environments. Journal of system and Software, 82(9), 1497–1502.CrossRef
42.
Zurück zum Zitat Zhang, S., Cheng, Q., & Wang, S. (2010) Impersonation attack on two identity-based authenticated key exchange protocols. In Proceedings of the WASE international conference on information engineering, pp. 113–116. Zhang, S., Cheng, Q., & Wang, S. (2010) Impersonation attack on two identity-based authenticated key exchange protocols. In Proceedings of the WASE international conference on information engineering, pp. 113–116.
44.
Zurück zum Zitat Das, A. K. (2012). A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications. Networking Science,. doi:10.1007/s13119-012-0009-8. Das, A. K. (2012). A secure and effective user authentication and privacy preserving protocol with smart cards for wireless communications. Networking Science,. doi:10.​1007/​s13119-012-0009-8.
45.
Zurück zum Zitat Das, A. K., Massand, A., & Patil, S. (2013). A novel proxy signature scheme based on user hierarchical access control policy. Journal of King Saud University-Computer and Information Sciences,. doi:10.1016/j.jksuci.2012.12.001. Das, A. K., Massand, A., & Patil, S. (2013). A novel proxy signature scheme based on user hierarchical access control policy. Journal of King Saud University-Computer and Information Sciences,. doi:10.​1016/​j.​jksuci.​2012.​12.​001.
46.
Zurück zum Zitat Farash, M. S., Attari, M. A., Atani, R. E., & Jami, M. (2012). A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Computers Electrical Engineering, 39(2), 530–541.CrossRef Farash, M. S., Attari, M. A., Atani, R. E., & Jami, M. (2012). A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Computers Electrical Engineering, 39(2), 530–541.CrossRef
47.
Zurück zum Zitat Basu, A., Sengupta, I., & Sing, J. K. (2012). Formal security verification of secured ECC based signcryption scheme. In Proceedings of the advances in computer science, engineering & applications, LNCS, Vol. 167, Springer, pp 713–725. Basu, A., Sengupta, I., & Sing, J. K. (2012). Formal security verification of secured ECC based signcryption scheme. In Proceedings of the advances in computer science, engineering & applications, LNCS, Vol. 167, Springer, pp 713–725.
48.
Zurück zum Zitat Islam, S. H., & Biswas, G. P. (2013). An efficient and secure strong designated verifier signature signature scheme without pairings. Journal of Applied Mathematics & Informatics, 31(3), 425–441.CrossRefMATHMathSciNet Islam, S. H., & Biswas, G. P. (2013). An efficient and secure strong designated verifier signature signature scheme without pairings. Journal of Applied Mathematics & Informatics, 31(3), 425–441.CrossRefMATHMathSciNet
49.
Zurück zum Zitat Islam, S. H., & Biswas, G. P. (2013). A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings. Journal of King Saud University-Computer and Information Sciences,. doi:10.1016/j.jksuci.2013.03.004. Islam, S. H., & Biswas, G. P. (2013). A provably secure identity-based strong designated verifier proxy signature scheme from bilinear pairings. Journal of King Saud University-Computer and Information Sciences,. doi:10.​1016/​j.​jksuci.​2013.​03.​004.
52.
Zurück zum Zitat Dolev, D., & Yao, A. C. (1983). On the security of public-key protocols. IEEE Transactions on Information Theory, 2(29), 198–208.CrossRefMathSciNet Dolev, D., & Yao, A. C. (1983). On the security of public-key protocols. IEEE Transactions on Information Theory, 2(29), 198–208.CrossRefMathSciNet
53.
Zurück zum Zitat Islam, S. H., & Biswas, G. P. (2013). Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography. International Journal of Computer Mathematics,. doi:10.1080/00207160.2013.776674. Islam, S. H., & Biswas, G. P. (2013). Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography. International Journal of Computer Mathematics,. doi:10.​1080/​00207160.​2013.​776674.
54.
Zurück zum Zitat Islam, S. H., & Biswas, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Telecommunications, 67(11–12), 547–558.CrossRef Islam, S. H., & Biswas, G. P. (2012). A pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. Annals of Telecommunications, 67(11–12), 547–558.CrossRef
55.
Zurück zum Zitat Cao, X., Kou, W., Yu, Y., & Sun, R. (2008). Identity-based authentication key agreement protocols without bilinear pairings. IEICE Transaction on Fundamentals., E91–A(12), 3833–3836.CrossRef Cao, X., Kou, W., Yu, Y., & Sun, R. (2008). Identity-based authentication key agreement protocols without bilinear pairings. IEICE Transaction on Fundamentals., E91–A(12), 3833–3836.CrossRef
56.
Zurück zum Zitat Zu-hua, S. (2005). Efficient authenticated key agreement protocol using self-certified public keys from pairings. Wuhan University Journal of Natural Sciences, 10(1), 267–270.CrossRefMathSciNet Zu-hua, S. (2005). Efficient authenticated key agreement protocol using self-certified public keys from pairings. Wuhan University Journal of Natural Sciences, 10(1), 267–270.CrossRefMathSciNet
57.
Zurück zum Zitat Ni, L., Chen, G. L., Li, J. H., & Hao, Y. Y. (2013). Strongly secure identity-based authenticated key agreement protocols in the escrow mode. Science China Information Sciences, 56(8), 1–14.CrossRefMathSciNet Ni, L., Chen, G. L., Li, J. H., & Hao, Y. Y. (2013). Strongly secure identity-based authenticated key agreement protocols in the escrow mode. Science China Information Sciences, 56(8), 1–14.CrossRefMathSciNet
58.
Zurück zum Zitat Wang, S., Cao, Z., & Cao, F. (2008). Efficient identity-based authenticated key agreement protocol with PKG forward secrecy. International Journal of Network Security, 7(2), 181–186. Wang, S., Cao, Z., & Cao, F. (2008). Efficient identity-based authenticated key agreement protocol with PKG forward secrecy. International Journal of Network Security, 7(2), 181–186.
59.
Zurück zum Zitat Tsaur, W. J. (2005). Several security schemes constructed using ECC-based self-certified public key cryptosystems. Applied Mathematics and Computation, 168, 447–464.CrossRefMATHMathSciNet Tsaur, W. J. (2005). Several security schemes constructed using ECC-based self-certified public key cryptosystems. Applied Mathematics and Computation, 168, 447–464.CrossRefMATHMathSciNet
Metadaten
Titel
Design of Two-Party Authenticated Key Agreement Protocol Based on ECC and Self-Certified Public Keys
verfasst von
SK Hafizul Islam
G. P. Biswas
Publikationsdatum
01.06.2015
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2015
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-015-2375-5

Weitere Artikel der Ausgabe 4/2015

Wireless Personal Communications 4/2015 Zur Ausgabe