完整後設資料紀錄
DC 欄位語言
dc.contributor.authorTseng, Yu-Mim
dc.contributor.authorJan, Jinn-Ke
dc.contributor.authorWang, Ching-Hung
dc.date.accessioned2009-08-23T04:41:26Z
dc.date.accessioned2020-05-25T06:38:39Z-
dc.date.available2009-08-23T04:41:26Z
dc.date.available2020-05-25T06:38:39Z-
dc.date.issued2006-10-16T04:00:56Z
dc.date.submitted2002-12-18
dc.identifier.urihttp://dspace.lib.fcu.edu.tw/handle/2377/1519-
dc.description.abstractA key exchange protocol is used to establish a common session key for two specified entities. In the past, the security attributes of a key exchange protocol have been identified clearly and specified. For the key exchange protocol proposed latterly, these security goals are required to achieve. In 2000, Saeednia proposed an identity-based key exchange protocol, which is a modification of Gunther’s protocol. Recently, Xie et al. proposed a slight modification of Saeednia’s protocol in order to reduce the computation cost. However, we find that their modification made no service of key compromise impersonation, one concrete security goal. Moreover, we modify Saeednia’s protocol in another way to reduce the computation cost and keep it resistant to the key compromise impersonation attack.
dc.description.sponsorship東華大學,花蓮縣
dc.format.extent8p.
dc.format.extent43618 bytes
dc.format.mimetypeapplication/pdf
dc.language.isozh_TW
dc.relation.ispartofseries2002 ICS會議
dc.subjectCryptanalysis
dc.subjectKey exchange
dc.subjectIdentity- based
dc.subjectAuthentication
dc.subject.otherCryptology and Information Security
dc.titleCryptanalysis and improvement of an improved Identity-Based key exchange protocol
分類:2002年 ICS 國際計算機會議

文件中的檔案:
檔案 描述 大小格式 
ce07ics002002000184.PDF42.6 kBAdobe PDF檢視/開啟


在 DSpace 系統中的文件,除了特別指名其著作權條款之外,均受到著作權保護,並且保留所有的權利。