A one round protocol for tripartite Diffie-Hellman

From MaRDI portal
Publication:1772225


DOI10.1007/s00145-004-0312-yzbMath1070.94007WikidataQ55952480 ScholiaQ55952480MaRDI QIDQ1772225

Antoine Joux

Publication date: 15 April 2005

Published in: Journal of Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s00145-004-0312-y


94A60: Cryptography

94B27: Geometric methods (including applications of algebraic geometry) applied to coding theory

14G50: Applications to coding theory and cryptography of arithmetic geometry


Related Items

Computing $(\ell ,\ell )$-isogenies in polynomial time on Jacobians of genus $2$ curves, Another Approach to Pairing Computation in Edwards Coordinates, On Cycles of Pairing-Friendly Elliptic Curves, Tensors in computations, Multiparty noninteractive key exchange from ring key-homomorphic weak PRFs, Multi-input non-interactive functional encryption: constructions and applications, Individual discrete logarithm with sublattice reduction, Hierarchical integrated signature and encryption. (or: key separation vs. key reuse: enjoy the best of both worlds), Provably secure one-round identity-based authenticated asymmetric group key agreement protocol, Group key agreement for secure group communication in dynamic peer systems, Simplified small exponent test for batch verification, An algebraic framework for Diffie-Hellman assumptions, On the elliptic curves \(y^{2}=x^{3} - c\) with embedding degree one, Sender dynamic, non-repudiable, privacy-preserving and strong secure group communication protocol, Security weakness in a three-party pairing-based protocol for password authenticated key exchange, A pairing-free identity-based authenticated key agreement protocol with minimal message exchanges, Computing pairings using \(x\)-coordinates only, An improved affine equivalence algorithm for random permutations, Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation, Polynomial interpolation of the generalized Diffie-Hellman and Naor-Reingold functions, KCI-resilient anonymous wireless link-layer authentication protocols, Simple and exact formula for minimum loop length in \(\mathrm{Ate}_{i }\) pairing based on Brezing-Weng curves, Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation, Multiparty non-interactive key exchange and more from isogenies on elliptic curves, An efficient eCK secure identity based two party authenticated key agreement scheme with security against active adversaries, On cryptographic protocols employing asymmetric pairings -- the role of \(\Psi \) revisited, Refined analysis to the extended tower number field sieve, Koblitz curves over quadratic fields, Explicit formula for optimal ate pairing over cyclotomic family of elliptic curves, Predicate encryption supporting disjunctions, polynomial equations, and inner products, Wildcarded identity-based encryption, Resource-aware protocols for authenticated group key exchange in integrated wired and wireless networks, Decentralized multi-authority ABE for \(\mathsf{NC}^1\) from BDH, NIKE from affine determinant programs, How to Avoid Obfuscation Using Witness PRFs, Authenticated asymmetric group key agreement based on certificateless cryptosystem, The multiple number field sieve for medium- and high-characteristic finite fields, RNS arithmetic in 𝔽 pk and application to fast pairing computation, Communication-Efficient 2-Round Group Key Establishment from Pairings, Publicly Verifiable Secret Sharing for Cloud-Based Key Management, Faster Pairings on Special Weierstrass Curves, Constructing Pairing-Friendly Elliptic Curves Using Factorization of Cyclotomic Polynomials, Pairing Computation on Twisted Edwards Form Elliptic Curves, Asymmetric Group Key Agreement