完整後設資料紀錄
DC 欄位語言
dc.contributor.authorChien, Hung-Yu
dc.date.accessioned2009-08-23T04:41:04Z
dc.date.accessioned2020-05-25T06:44:09Z-
dc.date.available2009-08-23T04:41:04Z
dc.date.available2020-05-25T06:44:09Z-
dc.date.issued2006-10-16T03:22:30Z
dc.date.submitted2002-12-18
dc.identifier.urihttp://dspace.lib.fcu.edu.tw/handle/2377/1413-
dc.description.abstractAn authenticated multiple-key agreement protocol enables two entities to authenticate each other and construct multiple common keys in a two-pass interaction. Since Harn and Lin proposed the first multiple key-agreement without using a conventional hash function, there are several works in the literature. In 2001, Yen, Sun, and Hwang proposed an improved scheme that adopted the system timestamp to detect the replay message. Here, the authors show that an impersonator can easily forge message without detection, and can establish common session keys with the communicating party. To overcome the weakness, we propose an improved scheme. Compared with Harn-Lin’s scheme and the previous variants, our scheme achieves better key utilization.
dc.description.sponsorship東華大學,花蓮縣
dc.format.extent11p.
dc.format.extent42877 bytes
dc.format.mimetypeapplication/pdf
dc.language.isozh_TW
dc.relation.ispartofseries2002 ICS會議
dc.subjectCryptography
dc.subjectkey agreement
dc.subject.otherCryptology and Information Security
dc.titleImproved authenticated multiple-key agreement protocol without using conventional one-way function
分類:2002年 ICS 國際計算機會議

文件中的檔案:
檔案 描述 大小格式 
ce07ics002002000180.PDF41.87 kBAdobe PDF檢視/開啟


在 DSpace 系統中的文件,除了特別指名其著作權條款之外,均受到著作權保護,並且保留所有的權利。