完整後設資料紀錄
DC 欄位語言
dc.contributor.authorMohammad, Zeyaden_US
dc.contributor.authorHsu, Chien-Lungen_US
dc.contributor.authorChen, Yaw-Chungen_US
dc.contributor.authorLo, Chi-Chunen_US
dc.date.accessioned2014-12-08T15:30:24Z-
dc.date.available2014-12-08T15:30:24Z-
dc.date.issued2013-03-01en_US
dc.identifier.issn1607-9264en_US
dc.identifier.urihttp://dx.doi.org/10.6138/JIT.2013.14.2.07en_US
dc.identifier.urihttp://hdl.handle.net/11536/21744-
dc.description.abstractKey agreement protocols are a foundation for distributing a common secret key over an insecure network. Lim et al. proposed a secure and efficient three-pass authenticated key agreement protocol based on elliptic curves to overcome the vulnerability of Yoon-Yoo protocol under extended Canetti-Krawczyk security model. In this letter, we show that Lim et al.'s protocol is vulnerable to leakage of responder's static private key by malicious party and cannot withstand known key security resilience attacks.en_US
dc.language.isoen_USen_US
dc.subjectCryptanalysisen_US
dc.subjectKey agreementen_US
dc.subjectKnow key securityen_US
dc.subjectExtended Canetti-Krawczyken_US
dc.subjectStatic private key leakageen_US
dc.titleCryptanalysis of a Secure and Efficient Three-Pass Authenticated Key Agreement Protocol Based on Elliptic Curvesen_US
dc.typeArticleen_US
dc.identifier.doi10.6138/JIT.2013.14.2.07en_US
dc.identifier.journalJOURNAL OF INTERNET TECHNOLOGYen_US
dc.citation.volume14en_US
dc.citation.issue2en_US
dc.citation.spage247en_US
dc.citation.epage250en_US
dc.contributor.department資訊工程學系zh_TW
dc.contributor.department資訊管理與財務金融系 註:原資管所+財金所zh_TW
dc.contributor.departmentDepartment of Computer Scienceen_US
dc.contributor.departmentDepartment of Information Management and Financeen_US
dc.identifier.wosnumberWOS:000317156900008-
dc.citation.woscount3-
顯示於類別:期刊論文