Pages that link to "Item:Q3577932"
From MaRDI portal
The following pages link to Identity-based authenticated key agreement protocol based on Weil pairing (Q3577932):
Displaying 37 items.
- An improved two-party identity-based authenticated key agreement protocol using pairings (Q414861) (← links)
- A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols (Q507654) (← links)
- A pairing-based publicly verifiable secret sharing scheme (Q545465) (← links)
- Provably secure identity-based authenticated key agreement protocols with malicious private key generators (Q621645) (← links)
- An efficient dynamic authenticated key exchange protocol with selectable identities (Q639064) (← links)
- Zero-knowledge identification scheme based on Weil pairing (Q639425) (← links)
- Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode (Q848272) (← links)
- Security weakness in a three-party pairing-based protocol for password authenticated key exchange (Q865906) (← links)
- An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices (Q884001) (← links)
- Eta pairing computation on general divisors over hyperelliptic curves \(y^2=x^p - x+d\) (Q932799) (← links)
- A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges (Q991232) (← links)
- An improved identity-based key agreement protocol and its security proof (Q1007846) (← links)
- Efficient identity-based authenticated key agreement protocol from pairings (Q1763263) (← links)
- Faster pairing computation on genus \(2\) hyperelliptic curves (Q1944931) (← links)
- An efficient eCK secure identity based two party authenticated key agreement scheme with security against active adversaries (Q2216128) (← links)
- Simulatable certificateless two-party authenticated key agreement protocol (Q2269791) (← links)
- On cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisited (Q2275939) (← links)
- Comment on a certificateless one-pass and two-party authenticated key agreement protocol (Q2282059) (← links)
- Further refinement of pairing computation based on Miller's algorithm (Q2381335) (← links)
- Cryptanalysis and improvement of a three-party key agreement protocol using enhanced Chebyshev polynomials (Q2436975) (← links)
- Security weaknesses of a signature scheme and authenticated key agreement protocols (Q2445398) (← links)
- Simple authenticated key agreement and protected password change protocol (Q2485500) (← links)
- Provably secure non-interactive key distribution based on pairings (Q2489921) (← links)
- Generating more MNT elliptic curves (Q2491266) (← links)
- Efficient computation of roots in finite fields (Q2491305) (← links)
- A group key agreement protocol from pairings (Q2570804) (← links)
- Several security schemes constructed using ECC-based self-certified public key cryptosystems (Q2572699) (← links)
- Signcryption with non-interactive non-repudiation (Q2572979) (← links)
- A new certificateless multiple key agreement scheme (Q2966501) (← links)
- A Privacy-Preserving ID-Based Group Key Agreement Scheme Applied in VPAN (Q3075519) (← links)
- Identity based group key agreement in multiple PKG environment (Q3443235) (← links)
- Cryptanalytic Flaws in Oh et al.’s ID-Based Authenticated Key Agreement Protocol (Q3512528) (← links)
- An Identity-Based Key Agreement Protocol for the Network Layer (Q3540060) (← links)
- Identity-based authenticated key agreement protocol based on Weil pairing (Q3577932) (← links)
- A Provably Secure One-Pass Two-Party Key Establishment Protocol (Q3600324) (← links)
- A NEW BATCH IDENTIFICATION SCHEME (Q3646207) (← links)
- Authenticated Key Exchange with Entities from Different Settings and Varied Groups (Q5200589) (← links)