The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks 


Vol. 30,  No. 1, pp. 25-34, Jan.  2005


PDF
  Abstract

Girault proposed a key agreement protocol based on his new idea of self-certified public key Later Rueppel and Oorschot showed variants of the Girault scheme All of these key agreement protocols inherit positive features of self-certified public key so that they can provide higher security and smaller comunication overhead than key agreement protocols not based on self-certified public key Even with such novel features, rigorous security analysis of these protocols has not been made clear yet. In this paper, we give rigorous security analysis of key agreement protocols based on self-certified public key We use reduction among functions for security analysis and consider several kinds of active attacker models such as active impersonation attack, key-comprormise impersonation attack, forward secrecy and known key security.

  Statistics
Cumulative Counts from November, 2022
Multiple requests among the same browser session are counted as one view. If you mouse over a chart, the values of data points will be shown.


  Cite this article

[IEEE Style]

H. Yang, "The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks," The Journal of Korean Institute of Communications and Information Sciences, vol. 30, no. 1, pp. 25-34, 2005. DOI: .

[ACM Style]

HyungKyu Yang. 2005. The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks. The Journal of Korean Institute of Communications and Information Sciences, 30, 1, (2005), 25-34. DOI: .

[KICS Style]

HyungKyu Yang, "The Security analysis of Self-certified public key based Key agreement protocols against Active Attacks," The Journal of Korean Institute of Communications and Information Sciences, vol. 30, no. 1, pp. 25-34, 1. 2005.