Security weaknesses of authenticated key agreement protocols (Q1944114): Difference between revisions

From MaRDI portal
Import240304020342 (talk | contribs)
Set profile property.
ReferenceBot (talk | contribs)
Changed an Item
 
(One intermediate revision by one other user not shown)
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.ipl.2011.04.007 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2078882516 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Key agreement protocols and their security analysis / rank
 
Normal rank
Property / cites work
 
Property / cites work: New directions in cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3400402 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2739458 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cryptanalytic Flaws in Oh et al.’s ID-Based Authenticated Key Agreement Protocol / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4718481 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-Based Cryptosystems and Signature Schemes / rank
 
Normal rank

Latest revision as of 08:39, 6 July 2024

scientific article
Language Label Description Also known as
English
Security weaknesses of authenticated key agreement protocols
scientific article

    Statements

    Security weaknesses of authenticated key agreement protocols (English)
    0 references
    0 references
    4 April 2013
    0 references
    0 references
    cryptography
    0 references
    authentication
    0 references
    key agreement
    0 references
    key exchange
    0 references
    two-party
    0 references
    three-party
    0 references
    tripartite
    0 references
    bilinear pairing
    0 references
    0 references