Matches in SemOpenAlex for { <https://semopenalex.org/work/W2056475265> ?p ?o ?g. }
Showing items 1 to 86 of
86
with 100 items per page.
- W2056475265 endingPage "1221" @default.
- W2056475265 startingPage "1213" @default.
- W2056475265 abstract "Authenticated key agreement (AKA) protocols are multi-party protocols in which entities exchange public information allowing them to create a common secret key that is known only to those entities over an open network. Recently, in order to circumvent the key escrow problem inherent to ID-based cryptography and the certificate management burden in traditional public key infrastructure, the notion of certificateless public key cryptography (CL-PKC) was introduced. In this paper, we first present a security model for certificateless AKA protocols for three parties, and then propose an efficient construction based on bilinear pairings. The security of the proposed scheme can be proved to be equivalent to the computational Diffie–Hellman problem in the random oracle model." @default.
- W2056475265 created "2016-06-24" @default.
- W2056475265 creator A5021744557 @default.
- W2056475265 creator A5032223567 @default.
- W2056475265 creator A5069913800 @default.
- W2056475265 date "2012-02-01" @default.
- W2056475265 modified "2023-10-07" @default.
- W2056475265 title "Provably secure and efficient certificateless authenticated tripartite key agreement protocol" @default.
- W2056475265 cites W1964947344 @default.
- W2056475265 cites W1967900147 @default.
- W2056475265 cites W1986421612 @default.
- W2056475265 cites W2006847637 @default.
- W2056475265 cites W2013534592 @default.
- W2056475265 cites W2032451275 @default.
- W2056475265 cites W2039432955 @default.
- W2056475265 cites W2078882516 @default.
- W2056475265 cites W2103318573 @default.
- W2056475265 cites W2156186849 @default.
- W2056475265 doi "https://doi.org/10.1016/j.mcm.2011.10.001" @default.
- W2056475265 hasPublicationYear "2012" @default.
- W2056475265 type Work @default.
- W2056475265 sameAs 2056475265 @default.
- W2056475265 citedByCount "10" @default.
- W2056475265 countsByYear W20564752652013 @default.
- W2056475265 countsByYear W20564752652014 @default.
- W2056475265 countsByYear W20564752652015 @default.
- W2056475265 countsByYear W20564752652018 @default.
- W2056475265 countsByYear W20564752652019 @default.
- W2056475265 countsByYear W20564752652022 @default.
- W2056475265 crossrefType "journal-article" @default.
- W2056475265 hasAuthorship W2056475265A5021744557 @default.
- W2056475265 hasAuthorship W2056475265A5032223567 @default.
- W2056475265 hasAuthorship W2056475265A5069913800 @default.
- W2056475265 hasBestOaLocation W20564752651 @default.
- W2056475265 hasConcept C121158502 @default.
- W2056475265 hasConcept C135530808 @default.
- W2056475265 hasConcept C148730421 @default.
- W2056475265 hasConcept C160333310 @default.
- W2056475265 hasConcept C161191863 @default.
- W2056475265 hasConcept C178489894 @default.
- W2056475265 hasConcept C203062551 @default.
- W2056475265 hasConcept C205533965 @default.
- W2056475265 hasConcept C26517878 @default.
- W2056475265 hasConcept C29524669 @default.
- W2056475265 hasConcept C31258907 @default.
- W2056475265 hasConcept C38652104 @default.
- W2056475265 hasConcept C41008148 @default.
- W2056475265 hasConcept C94284585 @default.
- W2056475265 hasConcept C99674996 @default.
- W2056475265 hasConceptScore W2056475265C121158502 @default.
- W2056475265 hasConceptScore W2056475265C135530808 @default.
- W2056475265 hasConceptScore W2056475265C148730421 @default.
- W2056475265 hasConceptScore W2056475265C160333310 @default.
- W2056475265 hasConceptScore W2056475265C161191863 @default.
- W2056475265 hasConceptScore W2056475265C178489894 @default.
- W2056475265 hasConceptScore W2056475265C203062551 @default.
- W2056475265 hasConceptScore W2056475265C205533965 @default.
- W2056475265 hasConceptScore W2056475265C26517878 @default.
- W2056475265 hasConceptScore W2056475265C29524669 @default.
- W2056475265 hasConceptScore W2056475265C31258907 @default.
- W2056475265 hasConceptScore W2056475265C38652104 @default.
- W2056475265 hasConceptScore W2056475265C41008148 @default.
- W2056475265 hasConceptScore W2056475265C94284585 @default.
- W2056475265 hasConceptScore W2056475265C99674996 @default.
- W2056475265 hasFunder F4320321001 @default.
- W2056475265 hasIssue "3-4" @default.
- W2056475265 hasLocation W20564752651 @default.
- W2056475265 hasOpenAccess W2056475265 @default.
- W2056475265 hasPrimaryLocation W20564752651 @default.
- W2056475265 hasRelatedWork W1671459658 @default.
- W2056475265 hasRelatedWork W2124543611 @default.
- W2056475265 hasRelatedWork W2220467852 @default.
- W2056475265 hasRelatedWork W2306720604 @default.
- W2056475265 hasRelatedWork W2324696996 @default.
- W2056475265 hasRelatedWork W2358632966 @default.
- W2056475265 hasRelatedWork W2398226332 @default.
- W2056475265 hasRelatedWork W2519924566 @default.
- W2056475265 hasRelatedWork W2733373862 @default.
- W2056475265 hasRelatedWork W91237049 @default.
- W2056475265 hasVolume "55" @default.
- W2056475265 isParatext "false" @default.
- W2056475265 isRetracted "false" @default.
- W2056475265 magId "2056475265" @default.
- W2056475265 workType "article" @default.