References
- L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone, "An efficient protocol for authenticated key agreement," Designs, Codes and Cryptography, vol. 28, no. 2, pp. 119-134, Mar. 2003. https://doi.org/10.1023/A:1022595222606
- J. Qiuyan, K. Lee, and D. Won, "Cryptanalysis of a secure remote user authentication scheme," J. Korea Inform. Commun. Soc. (KICS), vol. 37C, no. 8, pp. 697-702, Aug. 2012. https://doi.org/10.7840/kics.2012.37C.8.697
- H.-J. Seo and H.-W. Kim, "User authentication method on VANET environment," J. Korea Inform. Commun. Soc. (KICS), vol. 37C, no. 7, pp. 576-583, July 2012. https://doi.org/10.7840/KICS.2012.37.7C.576
- W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Trans. Inform. Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976. https://doi.org/10.1109/TIT.1976.1055638
- D. Hankerson, A. Menezes, and S. Vanstone, Guide to elliptic curve cryptography, Springer-Verlag, 2004.
- A. Shamir, "Identity-based cryptosystems signature schemes," Lecture Notes in Computer Science, vol. 196, pp. 47-53, August 1985.
- D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," Lecture Notes in Computer Science, vol. 2139, pp. 213-229, August 2001.
- N. P. Smart, "Identity-based authenticated key agreement protocol based on Weil pairing," IEEE Electron. Lett., vol. 38, no. 13, pp. 630-632, June 2002. https://doi.org/10.1049/el:20020387
- K. Shim, "Efficient ID-based authenticated key agreement protocol based on Weil pairing," IEEE Electron. Lett., vol. 39, no. 8, pp. 653-654, Apr. 2003. https://doi.org/10.1049/el:20030448
- L. Chen and C. Kudla, "Identity based authenticated key agreement protocols from pairings," in Proc. 16th IEEE Comput. Security Found. Workshop 2002, pp. 219-233, Pacific Grove, U.S.A., June-July 2003.
- H.-M. Sun and B.-T. Hsieh, "Security analysis of Shim's authenticated key agreement protocols from pairings," Cryptology ePrint Archive: Report 2003/113, [Online], Available: http://eprint.iacr.org/2003/113/.
- E.-K. Ryu, E.-J. Yoon, and K.-Y. Yoo, "An efficient ID-based authenticated key agreement protocol from pairings," Lecture Notes in Computer Science, vol. 3042, pp. 1458-1463, August 2004.
- C. Boyd and K. K. R. Choo, "Security of two-party identity-based key agreement," Lecture Notes in Computer Science, vol. 3715, pp. 229-243, Sep. 2005.
- N. McCullagh and P. S. L. M. Barreto, "A new two-party identity-based authenticated key agreement," in Proc. Int. Conf. Topics Cryptology (CT-RSA '05), pp. 262-274, San Francisco, U.S.A., Feb. 2005.
- G. Xie, "Cryptanalysis of Noel McCullagh and Paulo S. L. M. Barreto's two-party identity-based key agreement," Cryptology ePrint Archive: Report 2004/308, [Online], Available: http://eprint.iacr.org/2004/308/.
- P. Kumar and H. Lee, "Security issues in healthcare application using wireless medical sensor network: a survey," Sensors, vol. 12, no. 1, pp. 55-91, Jan. 2012. https://doi.org/10.1109/JSEN.2011.2119477
- J. Hoffstein, J. Pipher, and J. H. Silverman, An introduction to mathematical cryptography, Springer, 2008.v
- D. Merfert, "Bilinear Pairings in Cryptography," M.S. Thesis, Radboud Universitiet Nijmegen, Netherlands, 2009.
- X. Cao, W. Kou, and X. Du, "A pairing-free identity-based authenticated key agreement protocol with minimal message exchange," Inform. Sci., vol. 180, no. 15, pp. 2895-2903, Aug. 2010. https://doi.org/10.1016/j.ins.2010.04.002
- G. Frey, M. Muller, and H. Ruck, "The Tate pairing and the discrete logarithm applied to elliptic curves cryptosystems," IEEE Trans. Inform. Theory, vol. 45, no. 5, pp. 1717-1719, July 1999. https://doi.org/10.1109/18.771254
- T. F. Vallent, S.-W. Lee, E.-J. Yoon, and H. Kim, "Cryptanalysis and remedy of two-party identity-based authenticated key agreement protocol," in Proc. KICS Winter Conf. 2013, pp. 120-121, Yongpyeong, Korea, Jan. 2013.
- R. W. Zhu, G. Yang, and D. S. Wong, "An efficient identity-based key exchange protocol with KGS forward secrecy for low-power device," Theoretical Computer Science, vol. 378, no. 2, pp. 198-207, June 2007. https://doi.org/10.1016/j.tcs.2007.02.021