C. Popescu
[1] M. Bellare & P. Rogaway, Entity authentication and keydistribution, Proc. CRYPTO’93, Santa Barbara, CA, 1994, 341–358. [2] L. Law, A. Menezes, M. Qu, J. Solinas, & S. Vanstone, An efficient protocol for authenticated key agreement, Technical Report CORR98-05, Department of CO, University of Waterloo, Canada, 1998. [3] L. Law, A. Menezes, M. Qu, J. Solinas, & S. Vanstone, Anefficient protocol for authenticated key agreement, Designs,Codes and Cryptography, 28(2), 2003, 119–134. doi:10.1023/A:1022595222606 [4] A. Menezes, M. Qu, S. Vanstone, Key agreement and the needfor authentication, Proc. PKS’95, Toronto, 1995, 34–42. [5] A. Menezes, M. Qu, & S. Vanstone, Some new key agreement protocols providing mutual implicit authentication, Proc. Workshop on Selected Areas in Cryptography (SAC’95), Nashville, TN, 1995, 22–32. [6] M. Burmester, On the risk of opening distributed keys, Proc.CRYPTO’94, Santa Barbara, CA, 1994, 308–317. [7] A. Menezes, P. van Oorschot, & S. Vanstone, Handbook ofapplied cryptography (Boca Raton, FL: CRC Press, 1997). [8] S. Blake-Wilson, D. Johnson, & A. Menezes, Key agreementprotocols and their security analysis, Proc. 6th IMA Int. Conf.on Cryptography and Coding, Cirencester, UK, 1997, 30–45. [9] B. Kaliski, An unknown key-share attack on the MQV keyagreement protocol, ACM Trans. on Information and SystemsSecurity, 4(3), 2001, 275–288. doi:10.1145/501978.501981 [10] N.P. Smart, An identity-based authenticated key agreementprotocol based on the Weil pairing, Electronic Letters, 38(13),2002, 630–632. doi:10.1049/el:20020387 [11] F. Zhang, S. Liu, & K. Kwangjo, ID-based one round authenticated tripartite key agreement protocol with pairings, Proc. IEEE Int. Symp. on Information Theory, Yokohama, Japan, 2003, 136–148. [12] C. Popescu & I. Mang, An authenticated key agreementprotocol based on the Weil pairing, Proc. Int. Conf. on AppliedInformatics (AI 2003), Innsbruck, Austria, 2003, 797–800. [13] K. Shim, Efficient ID-based authenticated key agreement protocol based on Weil pairing, Electronic Letters, 39(8), 2003, 653–654. doi:10.1049/el:20030448 [14] A. Joux, A one-round protocol for tripartite Diffie-Hellman,Proc. Algorithmic Number Theory Symp., Leiden, The Netherlands, 2000, 385–394. doi:10.1007/10722028_23 [15] S.S. Al-Riyami & K.G. Paterson, Tripartite authenticatedkey agreement protocols from pairings, Proc. IMA Conf. onCryptography and Coding, Cirencester, UK, 2003, 332–359. [16] K. Shim, Efficient one round tripartite authenticated keyagreement protocol from Weil pairing, Electronic Letters, 39(2),2003, 208–209. doi:10.1049/el:20030170 [17] T. Matsumoto, Y. Takashima, & H. Imai, On seeking smartpublic-key distribution systems, Trans. of the IECE of Japan,69(2), 1986, 99–106. [18] K. Shim, Cryptanalysis of Al-Riyami-Paterson’s authenticatedthree party key agreement protocols, Cryptology ePrint Archive,Report 2003/122, available at http://eprint.iacr.org, 2003. [19] D. Nalla & K.C. Reddy, ID-based tripartite authenticated keyagreement protocols from pairings, Cryptology ePrint Archive,Report 2003/004, available at http://eprint.iacr.org, 2003. [20] K. Shim, Cryptanalysis of ID-based tripartite authenticatedkey agreement protocols, Cryptology ePrint Archive, Report2003/115, available at http://eprint.iacr.org, 2003. [21] W. Diffie & M. Hellman, New directions in cryptography, IEEETrans. on Information Theory, 22(6), 1976, 644–654. doi:10.1109/TIT.1976.1055638 [22] V. Miller, Uses of elliptic curves in cryptography, Proc.Crypto’85, Santa Barbara, CA, 1986, 417–426. [23] N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, 48, 1987, 203–209. doi:10.2307/2007884 [24] N. Koblitz, CM-curves with good cryptographic properties,Proc. Crypto’91, Santa Barbara, CA, 1992, 279–287. [25] C. Popescu, An identification scheme based on the elliptic curvediscrete logarithm problem, Proc. 4th Int. Conf./Exhibition onHigh Performance Computing, Asia-Pacific Region, Beijing,China, 2000, 624–625. doi:10.1109/HPC.2000.843508 [26] J. Pollard, Monte Carlo methods for index computation modp, Mathematics of Computation, 32, 1978, 918–924. doi:10.2307/2006496 [27] S. Pohling & M. Hellman, An improved algorithm for computinglogarithms over GF(p) and its cryptographic significance, IEEETrans. on Information Theory, 24, 1978, 106–110. doi:10.1109/TIT.1978.1055817 [28] A. Menezes, T. Okamoto, & S. Vanstone, Reducing ellipticcurve logarithms to logarithms in a finite field, IEEE Trans.on Information Theory, 39, 1993, 1639–1646. doi:10.1109/18.259647 [29] G. Frey & H. Ruck, A remark concerning m-divisibility andthe discrete logarithm in the divisor class group of curves,Mathematics of Computation, 62(206), 1994, 865–874. doi:10.2307/2153546 [30] I. Semaev, Evaluation of discrete logarithms in a group ofp-torsion points of an elliptic curve in characteristic p, Mathematics of Computation, 67, 1998, 353–356. doi:10.1090/S0025-5718-98-00887-4 [31] National Institute of Standards and Technology, Secure hashstandard (SHS), FIPS Publication 180-1, 1995. [32] M. Aydos, E. Savas, & C.K. Koc, Implementing networksecurity protocols based on elliptic curve cryptography, Proc.4th Symp. on Computer Networks, Istanbul, Turkey, 1999,130–139. [33] W. Mao, Modern cryptography: Theory and practice (Englewood Cliffs, NJ: Prentice-Hall, 2003). [34] S. Blake-Wilson & A. Menezes, Authenticated Diffie-Hellman key agreement protocols, Proc. 5th Annual Workshop on Selected Areas in Cryptography (SAC'98), Kingston, Canada, 1999, 339-361. doi:10.1007/3-540-48892-8_26
Important Links:
Go Back