2014
DOI: 10.1002/dac.2723
|View full text |Cite
|
Sign up to set email alerts
|

An attribute‐based tripartite key agreement protocol

Abstract: SummaryTripartite key agreement protocols enable three users to share a common and secure secret key by exchanging some information in a public channel. In this paper, we introduce the first attribute‐based tripartite key agreement protocol, which is a kind of identity‐based tripartite key agreement protocols, which the identities consist of descriptive attributes. Also, we propose an extended security model for these protocols and prove the security of our protocol in the random oracle model.Copyright © 2014 … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2015
2015
2024
2024

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(2 citation statements)
references
References 51 publications
0
2
0
Order By: Relevance
“…To protect against the leakage of participants' ephemeral secret keys, Manulis M et al proposed a security model for a group key agreement protocol based on the extended Canetti-Krawczyk (eCK) model, named the g-eCK model [34], and then proposed a tripartite key agreement protocol (treated as a special case of group key agreement protocol) under the g-eCK model. Bayat M et al proposed the first attribute-based tripartite key agreement protocol and an improved security model for this kind of protocol [35]. To improve the security of the tripartite AKA protocol, Suzuki K et al proposed a one-round tripartite AKA protocol in the standard model [36].…”
Section: ) Tripartite Key Agreement Protocolmentioning
confidence: 99%
“…To protect against the leakage of participants' ephemeral secret keys, Manulis M et al proposed a security model for a group key agreement protocol based on the extended Canetti-Krawczyk (eCK) model, named the g-eCK model [34], and then proposed a tripartite key agreement protocol (treated as a special case of group key agreement protocol) under the g-eCK model. Bayat M et al proposed the first attribute-based tripartite key agreement protocol and an improved security model for this kind of protocol [35]. To improve the security of the tripartite AKA protocol, Suzuki K et al proposed a one-round tripartite AKA protocol in the standard model [36].…”
Section: ) Tripartite Key Agreement Protocolmentioning
confidence: 99%
“…'Despite the computation power of bilinear pairing is approximately bigger than the scalar multiplication over the elliptic curve group, it's considered as a primitive for most of certificateless based cryptography (e.g. [7][8][9][10][11]) including the signature schemes'. In [12], the authors proposed a certificateless signature (CLS) scheme without bilinear pairings to overcome the 'computation cost of the pairing based schemes'.…”
Section: Introductionmentioning
confidence: 99%