A new two-round certificateless authenticated key agreement protocol without bilinear pairings
Certificateless public key cryptography (CLPKC), which can simplify the complex certificate management in the traditional public key cryptography and resolve the key escrow problem in identity-based cryptography, has been widely studied. As an important part of CLPKC, certificateless two-party authe...
Gespeichert in:
| Veröffentlicht in: | Mathematical and computer modelling Jg. 54; H. 11; S. 3143 - 3152 |
|---|---|
| Hauptverfasser: | , , , , |
| Format: | Journal Article |
| Sprache: | Englisch |
| Veröffentlicht: |
Kidlington
Elsevier Ltd
01.12.2011
Elsevier |
| Schlagworte: | |
| ISSN: | 0895-7177, 1872-9479 |
| Online-Zugang: | Volltext |
| Tags: |
Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
|
| Abstract | Certificateless public key cryptography (CLPKC), which can simplify the complex certificate management in the traditional public key cryptography and resolve the key escrow problem in identity-based cryptography, has been widely studied. As an important part of CLPKC, certificateless two-party authenticated key agreement (CTAKA) protocols have also received considerable attention. Recently, many CTAKA protocols using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately twenty times higher than that of the scalar multiplication over elliptic curve group. To improve the performance, several CTAKA protocols without pairings have been proposed. In this paper, we will show a latest CTAKA protocol is not secure against a type 1 adversary. To improve the security and performance, we also propose a new CTAKA protocol without pairing. At last, we show the proposed protocol is secure under the random oracle model. |
|---|---|
| AbstractList | Certificateless public key cryptography (CLPKC), which can simplify the complex certificate management in the traditional public key cryptography and resolve the key escrow problem in identity-based cryptography, has been widely studied. As an important part of CLPKC, certificateless two-party authenticated key agreement (CTAKA) protocols have also received considerable attention. Recently, many CTAKA protocols using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately twenty times higher than that of the scalar multiplication over elliptic curve group. To improve the performance, several CTAKA protocols without pairings have been proposed. In this paper, we will show a latest CTAKA protocol is not secure against a type 1 adversary. To improve the security and performance, we also propose a new CTAKA protocol without pairing. At last, we show the proposed protocol is secure under the random oracle model. |
| Author | Chen, Jianhua Zhang, Rui Chen, Yitao Han, Weiwei He, Debiao |
| Author_xml | – sequence: 1 givenname: Debiao surname: He fullname: He, Debiao organization: School of Mathematics and Statistics, Wuhan University, Wuhan, People’s Republic of China – sequence: 2 givenname: Yitao surname: Chen fullname: Chen, Yitao email: chenyitao.math@gmail.com organization: School of Mathematics and Statistics, Wuhan University, Wuhan, People’s Republic of China – sequence: 3 givenname: Jianhua surname: Chen fullname: Chen, Jianhua organization: School of Mathematics and Statistics, Wuhan University, Wuhan, People’s Republic of China – sequence: 4 givenname: Rui surname: Zhang fullname: Zhang, Rui organization: School of Mathematics and Statistics, Wuhan University, Wuhan, People’s Republic of China – sequence: 5 givenname: Weiwei surname: Han fullname: Han, Weiwei organization: School of Mathematics & Computer Science, Guangdong University of Business Studies, Guangzhou, People’s Republic of China |
| BackLink | http://pascal-francis.inist.fr/vibad/index.php?action=getRecordDetail&idt=24559748$$DView record in Pascal Francis |
| BookMark | eNp9kE1v1DAQhi1UJLYfP6A3X5C4JIyTOI7FqaooIFXiQq9Ys8649ZLYi-2w6r8n7ZYLh55GGj3PO6P3lJ2EGIixSwG1ANF_3NWznesGhKhhqAG6N2wjBtVUulP6hG1g0LJSQql37DTnHQBIDcOG_bzigQ68HGKV4hJGbikV77zFQhPlzHEpDxTK82Lkv-iR430imtcd36dYoo0TP_jyEJfCt37ygTDxPfrkw30-Z28dTpkuXuYZu7v5_OP6a3X7_cu366vbyna9LhUh9UKCwrbplNsqBUqhwn7rnERnlWtbN0qnQYPFpt1aoYnkKEYrHQhL7Rn7cMxdX_q9UC5m9tnSNGGguGQjVNtK0fTQrej7FxSzxcklDNZns09-xvRomk5Krbph5dSRsynmnMgZ6wsWH0NJ6CcjwDw1b3Zmbd48NW9gMPB8Qfxn_gt_zfl0dGht6Y-nZLL1FCyNPpEtZoz-FfsvTaGgUg |
| CitedBy_id | crossref_primary_10_1007_s11071_013_0979_4 crossref_primary_10_1155_2014_825984 crossref_primary_10_1002_dac_2723 crossref_primary_10_1049_iet_ifs_2012_0176 crossref_primary_10_1155_2013_761694 crossref_primary_10_1155_2013_596868 crossref_primary_10_1088_1742_6596_1812_1_012038 crossref_primary_10_1002_dac_4093 crossref_primary_10_1016_j_jisa_2019_05_003 crossref_primary_10_1016_j_comcom_2024_02_020 crossref_primary_10_1016_j_proeng_2012_01_366 crossref_primary_10_1088_1674_1056_24_6_060509 crossref_primary_10_1016_j_ins_2020_07_025 crossref_primary_10_1016_j_procs_2016_02_065 crossref_primary_10_1049_iet_ifs_2012_0257 crossref_primary_10_1080_23742917_2019_1595357 crossref_primary_10_1007_s12083_014_0249_3 crossref_primary_10_1002_dac_2457 crossref_primary_10_1590_0001_3765201420130199 crossref_primary_10_3390_en14196317 crossref_primary_10_1080_00207160_2013_776674 crossref_primary_10_1007_s11704_013_2305_1 crossref_primary_10_1016_j_mcm_2012_12_037 crossref_primary_10_1002_sec_1165 crossref_primary_10_1007_s11432_015_5303_0 crossref_primary_10_1007_s11277_024_11120_4 crossref_primary_10_1155_2014_343715 crossref_primary_10_1007_s11042_015_2470_3 crossref_primary_10_1016_j_camwa_2012_03_044 crossref_primary_10_1016_j_pmcj_2023_101844 crossref_primary_10_1587_transinf_2016EDP7210 crossref_primary_10_1109_JSYST_2015_2428620 |
| Cites_doi | 10.1016/j.ins.2010.04.002 10.1145/168588.168596 10.1007/s11859-006-0194-y 10.1145/1008731.1008734 10.1016/j.ins.2009.11.036 10.1016/j.compeleceng.2011.05.009 10.1109/CIS.2009.152 10.1007/BF02828666 10.1007/978-3-642-03298-1_14 10.1109/ICCSIT.2009.5234917 10.1145/1966913.1966924 10.1002/dac.1265 10.1007/s10207-006-0011-9 |
| ContentType | Journal Article |
| Copyright | 2011 2014 INIST-CNRS |
| Copyright_xml | – notice: 2011 – notice: 2014 INIST-CNRS |
| DBID | 6I. AAFTH AAYXX CITATION IQODW 7S9 L.6 |
| DOI | 10.1016/j.mcm.2011.08.004 |
| DatabaseName | ScienceDirect Open Access Titles Elsevier:ScienceDirect:Open Access CrossRef Pascal-Francis AGRICOLA AGRICOLA - Academic |
| DatabaseTitle | CrossRef AGRICOLA AGRICOLA - Academic |
| DatabaseTitleList | AGRICOLA |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Engineering Mathematics |
| EISSN | 1872-9479 |
| EndPage | 3152 |
| ExternalDocumentID | 24559748 10_1016_j_mcm_2011_08_004 S0895717711004845 |
| GroupedDBID | --K --M -DZ -~X .DC .~1 0R~ 0SF 186 1B1 1RT 1~. 1~5 29M 4.4 4G. 5GY 5VS 6I. 7-5 71M 8P~ 9JN 9JO AACTN AAEDT AAEDW AAFTH AAIKJ AAKOC AALRI AAOAW AAQFI AAQXK AARIN AAXUO ABAOU ABFNM ABMAC ABUCO ABVKL ABXDB ABYKQ ACAZW ACDAQ ACGFS ACNNM ACRLP ADBBV ADEZE ADMUD ADTZH AEBSH AECPX AEKER AEXQZ AFFNX AFKWA AFTJW AGHFR AGUBO AGYEJ AHHHB AHJVU AIEXJ AIGVJ AIKHN AITUG AJBFU AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ ASPBG AVWKF AXJTR AZFZN BKOJK BLXMC CS3 DU5 EBS EFJIC EFLBG EJD EO8 EO9 EP2 EP3 F5P FDB FEDTE FGOYB FIRID FNPLU FYGXN G-2 G-Q HAMUX HVGLF HZ~ IHE IXB J1W JJJVA KOM LG9 M26 M41 MHUIS MO0 MVM N9A NCXOZ O-L O9- OAUVE OK1 OZT P-8 P-9 P2P PC. Q38 R2- RIG RNS ROL RPZ SDF SDG SES SEW SPC SSB SSD SST SSW SSZ T5K T9H TN5 VOH WUQ XPP XSW YNT YQT ZMT 9DU AATTM AAXKI AAYWO AAYXX ABJNI ABWVN ACLOT ACRPL ACVFH ADCNI ADNMO ADVLN AEIPS AEUPX AFPUW AGQPQ AIGII AIIUN AKBMS AKRWK AKYEP ANKPU CITATION EFKBS ~HD AFXIZ AGCQF AGRNS IQODW SSH 7S9 L.6 |
| ID | FETCH-LOGICAL-c469t-eae61507a3247fb77077a7a6bff5afc7f33fd5f9090ca23bc19ee5d1dc5f01ce3 |
| ISICitedReferencesCount | 48 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000295716700058&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0895-7177 |
| IngestDate | Sun Sep 28 09:15:36 EDT 2025 Mon Jul 21 09:16:25 EDT 2025 Sat Nov 29 07:15:19 EST 2025 Tue Nov 18 22:11:27 EST 2025 Fri Feb 23 02:22:47 EST 2024 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 11 |
| Keywords | Certificateless cryptography Provable security Elliptic curve Authenticated key agreement Bilinear pairings Multiplication Applied mathematics Cryptography Mathematical model Oracle Computer aided analysis |
| Language | English |
| License | http://www.elsevier.com/open-access/userlicense/1.0 CC BY 4.0 |
| LinkModel | OpenURL |
| MergedId | FETCHMERGED-LOGICAL-c469t-eae61507a3247fb77077a7a6bff5afc7f33fd5f9090ca23bc19ee5d1dc5f01ce3 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 23 |
| OpenAccessLink | https://dx.doi.org/10.1016/j.mcm.2011.08.004 |
| PQID | 1733512604 |
| PQPubID | 24069 |
| PageCount | 10 |
| ParticipantIDs | proquest_miscellaneous_1733512604 pascalfrancis_primary_24559748 crossref_citationtrail_10_1016_j_mcm_2011_08_004 crossref_primary_10_1016_j_mcm_2011_08_004 elsevier_sciencedirect_doi_10_1016_j_mcm_2011_08_004 |
| PublicationCentury | 2000 |
| PublicationDate | 2011-12-01 |
| PublicationDateYYYYMMDD | 2011-12-01 |
| PublicationDate_xml | – month: 12 year: 2011 text: 2011-12-01 day: 01 |
| PublicationDecade | 2010 |
| PublicationPlace | Kidlington |
| PublicationPlace_xml | – name: Kidlington |
| PublicationTitle | Mathematical and computer modelling |
| PublicationYear | 2011 |
| Publisher | Elsevier Ltd Elsevier |
| Publisher_xml | – name: Elsevier Ltd – name: Elsevier |
| References | He, Chen, Zhang (br000095) 2011; 37 Zhang, Zhang, Wua, Domingo-Ferrer (br000045) 2010; 180 based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security, Information Fusion, in press Chen, Cheng, Smart (br000050) 2007; 6 G. Lippold, C. Boyd, J. Nieto, Strongly secure certificateless key agreement, in: Pairing 2009, 2009, pp. 206–230. G. Yang, C. Tan, Strongly secure certificateless key exchange without pairing, in: 6th ACM Symposium on Information, Computer and Communications Security, 2011, pp. 71–79. . M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in: Proc. 1st ACM Conf. Comput. Commun. Security, 1993, pp. 62–73. Al-Riyami, Paterson (br000010) 2003; vol. 2894 Shi, Li (br000030) 2007; 12 D. He, J. Chen, J. Hu, An Canetti, Goldreich, Halevi (br000100) 2004; 51 Cao, Kou (br000075) 2010; 180 Mandt, Tan (br000025) 2008; vol. 4435 M. Hou, Q. Xu, A two-party certificateless authenticated key agreement protocol without pairing, in: 2nd IEEE International Conference on Computer Science and Information Technology, 2009, pp. 412–416. Shamir (br000005) 1984; vol. 196 C. Swanson, Security in key agreement: two-party certificateless schemes, Master Thesis, University of Waterloo, 2008. Shao (br000015) 2005; 10 D. He, J. Chen, J. Hu, A pairing-free certificateless authenticated key agreement protocol, International Journal of Communication Systems, (2011) in press based proxy signature schemes without bilinear pairings, Annals of Telecommunications, in press M. Geng, F. Zhang, Provably secure certificateless two-party authenticated key agreement protocol without pairing, in: International Conference on Computational Intelligence and Security, 2009, pp. 208–212. Wang, Cao, Dong (br000020) 2006; 3 10.1016/j.mcm.2011.08.004_br000090 Zhang (10.1016/j.mcm.2011.08.004_br000045) 2010; 180 Canetti (10.1016/j.mcm.2011.08.004_br000100) 2004; 51 Al-Riyami (10.1016/j.mcm.2011.08.004_br000010) 2003; vol. 2894 Shi (10.1016/j.mcm.2011.08.004_br000030) 2007; 12 Mandt (10.1016/j.mcm.2011.08.004_br000025) 2008; vol. 4435 Shamir (10.1016/j.mcm.2011.08.004_br000005) 1984; vol. 196 10.1016/j.mcm.2011.08.004_br000055 Wang (10.1016/j.mcm.2011.08.004_br000020) 2006; 3 10.1016/j.mcm.2011.08.004_br000035 He (10.1016/j.mcm.2011.08.004_br000095) 2011; 37 Shao (10.1016/j.mcm.2011.08.004_br000015) 2005; 10 10.1016/j.mcm.2011.08.004_br000070 10.1016/j.mcm.2011.08.004_br000080 10.1016/j.mcm.2011.08.004_br000060 Cao (10.1016/j.mcm.2011.08.004_br000075) 2010; 180 10.1016/j.mcm.2011.08.004_br000085 10.1016/j.mcm.2011.08.004_br000040 10.1016/j.mcm.2011.08.004_br000065 Chen (10.1016/j.mcm.2011.08.004_br000050) 2007; 6 |
| References_xml | – volume: 10 start-page: 267 year: 2005 end-page: 270 ident: br000015 article-title: Efficient authenticated key agreement protocol using self-certifed public keys from pairings publication-title: Wuhan University Journal of Natural Sciences – volume: vol. 4435 start-page: 37 year: 2008 end-page: 44 ident: br000025 article-title: Certificateless authenticated two-party key agreement protocols publication-title: Proceedings of the ASIAN 2006 – volume: 180 start-page: 1020 year: 2010 end-page: 1030 ident: br000045 article-title: Simulatable certificateless two-party authenticated key agreement protocol publication-title: Information Sciences – volume: 12 start-page: 71 year: 2007 end-page: 74 ident: br000030 article-title: Two-party authenticated key agreement in certificateless public key cryptography publication-title: Wuhan University Journal of Natural Sciences – volume: 37 start-page: 444 year: 2011 end-page: 450 ident: br000095 article-title: An efficient identity-based blind signature scheme without bilinear pairings publication-title: Computers and Electrical Engineering – reference: G. Lippold, C. Boyd, J. Nieto, Strongly secure certificateless key agreement, in: Pairing 2009, 2009, pp. 206–230. – reference: M. Geng, F. Zhang, Provably secure certificateless two-party authenticated key agreement protocol without pairing, in: International Conference on Computational Intelligence and Security, 2009, pp. 208–212. – reference: C. Swanson, Security in key agreement: two-party certificateless schemes, Master Thesis, University of Waterloo, 2008. – volume: 180 start-page: 2895 year: 2010 end-page: 2903 ident: br000075 article-title: A pairing-free identity-based authenticated key agreement scheme with minimal message exchanges publication-title: Information Sciences – reference: M. Hou, Q. Xu, A two-party certificateless authenticated key agreement protocol without pairing, in: 2nd IEEE International Conference on Computer Science and Information Technology, 2009, pp. 412–416. – volume: 6 start-page: 213 year: 2007 end-page: 241 ident: br000050 article-title: Identity-based key agreement protocols from pairings publication-title: International Journal Information Security – reference: M. Bellare, P. Rogaway, Random oracles are practical: a paradigm for designing efficient protocols, in: Proc. 1st ACM Conf. Comput. Commun. Security, 1993, pp. 62–73. – reference: -based proxy signature schemes without bilinear pairings, Annals of Telecommunications, in press ( – volume: vol. 196 start-page: 47 year: 1984 end-page: 53 ident: br000005 article-title: Identity-based cryptosystems and signature protocols publication-title: Proc. CRYPTO1984 – volume: vol. 2894 start-page: 452 year: 2003 end-page: 473 ident: br000010 article-title: Certificateless public key cryptography publication-title: Proceedings of ASIACRYPT 2003 – reference: -based client authentication with key agreement protocol for mobile client–server environment on ECC with provable security, Information Fusion, in press ( – volume: 3 start-page: 575 year: 2006 end-page: 581 ident: br000020 article-title: Certificateless authenticated key agreement based on the MTI/CO protocol publication-title: Journal of Information and Computational Science – reference: D. He, J. Chen, J. Hu, An – reference: D. He, J. Chen, J. Hu, A pairing-free certificateless authenticated key agreement protocol, International Journal of Communication Systems, (2011) in press – volume: 51 start-page: 557 year: 2004 end-page: 594 ident: br000100 article-title: The random oracle methodology publication-title: Journal of ACM – reference: G. Yang, C. Tan, Strongly secure certificateless key exchange without pairing, in: 6th ACM Symposium on Information, Computer and Communications Security, 2011, pp. 71–79. – reference: . – reference: ). – volume: 180 start-page: 2895 year: 2010 ident: 10.1016/j.mcm.2011.08.004_br000075 article-title: A pairing-free identity-based authenticated key agreement scheme with minimal message exchanges publication-title: Information Sciences doi: 10.1016/j.ins.2010.04.002 – ident: 10.1016/j.mcm.2011.08.004_br000080 doi: 10.1145/168588.168596 – volume: 12 start-page: 71 issue: 1 year: 2007 ident: 10.1016/j.mcm.2011.08.004_br000030 article-title: Two-party authenticated key agreement in certificateless public key cryptography publication-title: Wuhan University Journal of Natural Sciences doi: 10.1007/s11859-006-0194-y – volume: 51 start-page: 557 issue: 4 year: 2004 ident: 10.1016/j.mcm.2011.08.004_br000100 article-title: The random oracle methodology publication-title: Journal of ACM doi: 10.1145/1008731.1008734 – volume: 180 start-page: 1020 year: 2010 ident: 10.1016/j.mcm.2011.08.004_br000045 article-title: Simulatable certificateless two-party authenticated key agreement protocol publication-title: Information Sciences doi: 10.1016/j.ins.2009.11.036 – volume: 37 start-page: 444 issue: 4 year: 2011 ident: 10.1016/j.mcm.2011.08.004_br000095 article-title: An efficient identity-based blind signature scheme without bilinear pairings publication-title: Computers and Electrical Engineering doi: 10.1016/j.compeleceng.2011.05.009 – ident: 10.1016/j.mcm.2011.08.004_br000085 – ident: 10.1016/j.mcm.2011.08.004_br000055 doi: 10.1109/CIS.2009.152 – volume: 10 start-page: 267 issue: 1 year: 2005 ident: 10.1016/j.mcm.2011.08.004_br000015 article-title: Efficient authenticated key agreement protocol using self-certifed public keys from pairings publication-title: Wuhan University Journal of Natural Sciences doi: 10.1007/BF02828666 – volume: vol. 2894 start-page: 452 year: 2003 ident: 10.1016/j.mcm.2011.08.004_br000010 article-title: Certificateless public key cryptography – ident: 10.1016/j.mcm.2011.08.004_br000040 doi: 10.1007/978-3-642-03298-1_14 – ident: 10.1016/j.mcm.2011.08.004_br000060 doi: 10.1109/ICCSIT.2009.5234917 – volume: vol. 196 start-page: 47 year: 1984 ident: 10.1016/j.mcm.2011.08.004_br000005 article-title: Identity-based cryptosystems and signature protocols – volume: vol. 4435 start-page: 37 year: 2008 ident: 10.1016/j.mcm.2011.08.004_br000025 article-title: Certificateless authenticated two-party key agreement protocols – ident: 10.1016/j.mcm.2011.08.004_br000065 doi: 10.1145/1966913.1966924 – ident: 10.1016/j.mcm.2011.08.004_br000070 doi: 10.1002/dac.1265 – ident: 10.1016/j.mcm.2011.08.004_br000035 – volume: 3 start-page: 575 year: 2006 ident: 10.1016/j.mcm.2011.08.004_br000020 article-title: Certificateless authenticated key agreement based on the MTI/CO protocol publication-title: Journal of Information and Computational Science – ident: 10.1016/j.mcm.2011.08.004_br000090 – volume: 6 start-page: 213 year: 2007 ident: 10.1016/j.mcm.2011.08.004_br000050 article-title: Identity-based key agreement protocols from pairings publication-title: International Journal Information Security doi: 10.1007/s10207-006-0011-9 |
| SSID | ssj0005908 |
| Score | 2.2450237 |
| Snippet | Certificateless public key cryptography (CLPKC), which can simplify the complex certificate management in the traditional public key cryptography and resolve... |
| SourceID | proquest pascalfrancis crossref elsevier |
| SourceType | Aggregation Database Index Database Enrichment Source Publisher |
| StartPage | 3143 |
| SubjectTerms | Algebra Algebraic geometry Authenticated key agreement Bilinear pairings Certificateless cryptography computer techniques decision making Elliptic curve Exact sciences and technology Mathematical analysis mathematical models Mathematics Methods of scientific computing (including symbolic computation, algebraic computation) Number theory Numerical analysis. Scientific computation Provable security Sciences and techniques of general use |
| Title | A new two-round certificateless authenticated key agreement protocol without bilinear pairings |
| URI | https://dx.doi.org/10.1016/j.mcm.2011.08.004 https://www.proquest.com/docview/1733512604 |
| Volume | 54 |
| WOSCitedRecordID | wos000295716700058&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVESC databaseName: Elsevier SD Freedom Collection Journals 2021 customDbUrl: eissn: 1872-9479 dateEnd: 20131231 omitProxy: false ssIdentifier: ssj0005908 issn: 0895-7177 databaseCode: AIEXJ dateStart: 19950101 isFulltext: true titleUrlDefault: https://www.sciencedirect.com providerName: Elsevier |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwtV1db9MwFLVKxwNoQnyKDpiMxBNRkPPp-DFMRe2ECkKtVHggch1b2tSlVZuN_Qf-NNeJ7X5MDHjgJWqsOlF7Tm6u7etzEHpDuChJSYifEJ75sSxDnykYuMZplhI1m0F8bERcP9LRKJtO2edO56fdC3M1p1WVXV-z5X-FGtoAbL119h_gdheFBvgMoMMRYIfjXwGfa5dwr_6x8FfaMskTunJaNVvd5jqscV3TXtVNQ-nBM-xxGHM3s4S6WqteCFO5riuWdels1chh87OVm1S3DlBO8tUIDghjEdH668ztW1Hnyf33w_yTt1E3-Docw_nJoO-Wgk6H-WgwyXfavkyG3rdBbkSvSjfbulvoYXfNbAc1lvgwhKTbEbiVkbZM0xfZCqlR0Oo4mddzFLSKtzdCfzsLcf7uQlxslFlba-Ndme29158rSgzjZnSV3UEHIU1Y1kUH-bA_Pd1UDLHG4ND9BLtI3pQL7t32d2nO4ZKvARTVuqbcSACarGb8ED0wwxGctzR6hDqyeozub4lUwtkG5vUT9D3HQC_s6IX36IV36IWBXtjRC1t6YUMvbOmFLb2eosmH_vhk4BuPDl_EKat9yaW2FKAcEnOqZpQSSjnl6UyphCtBVRSpMlGMMCJ4GM1EwKRMyqAUiSKBkNEz1K0WlXyOMElDoRgNy1jboKeS8VAkqZagU9Apoj1E7F9aCCNgr31U5oWtVDwvAIVCo1Bob1US99Bb12XZqrfc9uXY4lSY9LNNKwug2G3djncwdTeyfOqh1xbkAmK3XpDjlVxcrouARhEk3CmJj_50kRfo3ub5eom69epSvkJ3xVV9tl4dG6b-AvWQu9c |
| linkProvider | Elsevier |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+new+two-round+certificateless+authenticated+key+agreement+protocol+without+bilinear+pairings&rft.jtitle=Mathematical+and+computer+modelling&rft.au=DEBIAO+HE&rft.au=YITAO+CHEN&rft.au=JIANHUA+CHEN&rft.au=RUI+ZHANG&rft.date=2011-12-01&rft.pub=Elsevier&rft.issn=0895-7177&rft.volume=54&rft.issue=11-12&rft.spage=3143&rft.epage=3152&rft_id=info:doi/10.1016%2Fj.mcm.2011.08.004&rft.externalDBID=n%2Fa&rft.externalDocID=24559748 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0895-7177&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0895-7177&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0895-7177&client=summon |