One-round identity-based key exchange with perfect forward security (Q436613): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.ipl.2012.05.001 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2037282926 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783728 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Progress in Cryptology – Mycrypt 2005 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Applied Cryptography and Network Security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2778861 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal / rank
 
Normal rank
Property / cites work
 
Property / cites work: Making the Diffie-Hellman Protocol Identity-Based / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Schnorr-Like Lightweight Identity-Based Signature Scheme / rank
 
Normal rank
Property / cites work
 
Property / cites work: Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-Based Cryptosystems and Signature Schemes / rank
 
Normal rank

Latest revision as of 12:37, 5 July 2024

scientific article
Language Label Description Also known as
English
One-round identity-based key exchange with perfect forward security
scientific article

    Statements