View : 735 Download: 0

Full metadata record

DC Field Value Language
dc.contributor.author심경아-
dc.date.accessioned2016-08-28T12:08:42Z-
dc.date.available2016-08-28T12:08:42Z-
dc.date.issued2007-
dc.identifier.issn0920-5489-
dc.identifier.otherOAK-3993-
dc.identifier.urihttps://dspace.ewha.ac.kr/handle/2015.oak/219855-
dc.description.abstractThe MQV protocol is the first authenticated key agreement protocol which uses a digital signature to sign Diffie-Hellman public keys without using any one-way hash functions. Based on the MQV protocol, Harn and Lin proposed an authenticated multiple-key agreement protocol that enables two parties to establish multiple common secret keys in a single protocol run. But the protocol was subsequently found to be flawed. Tseng proposed a new generalized MQV key agreement protocol without using one-way hash functions to overcome the weaknesses of Harn-Lin's protocol. Recently, Shao showed that Teng's protocol is insecure against signature forgery attacks and then proposed an improved authenticated multiple-key agreement protocol to resist the attacks. In this paper we show that Shao's protocol is vulnerable to unknown key-share attacks. We also point out its another potential weakness. © 2006 Elsevier B.V. All rights reserved.-
dc.languageEnglish-
dc.titleVulnerabilities of generalized MQV key agreement protocol without using one-way hash functions-
dc.typeArticle-
dc.relation.issue4-
dc.relation.volume29-
dc.relation.indexSCIE-
dc.relation.indexSCOPUS-
dc.relation.startpage467-
dc.relation.lastpage470-
dc.relation.journaltitleComputer Standards and Interfaces-
dc.identifier.doi10.1016/j.csi.2006.11.002-
dc.identifier.wosidWOS:000246292600007-
dc.identifier.scopusid2-s2.0-33947700965-
dc.author.googleShim K.-A.-
dc.date.modifydate20200911081002-
Appears in Collections:
자연과학대학 > 수학전공 > Journal papers
Files in This Item:
There are no files associated with this item.
Export
RIS (EndNote)
XLS (Excel)
XML


qrcode

BROWSE