{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T18:22:05Z","timestamp":1725560525342},"publisher-location":"Berlin, Heidelberg","reference-count":14,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540281023"},{"type":"electronic","value":"9783540318682"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2005]]},"DOI":"10.1007\/11534310_102","type":"book-chapter","created":{"date-parts":[[2005,9,27]],"date-time":"2005-09-27T13:48:30Z","timestamp":1127828910000},"page":"972-981","source":"Crossref","is-referenced-by-count":8,"title":["On the Design of Provably Secure Identity-Based Authentication and Key Exchange Protocol for Heterogeneous Wireless Access"],"prefix":"10.1007","author":[{"given":"Jun","family":"Jiang","sequence":"first","affiliation":[]},{"given":"Chen","family":"He","sequence":"additional","affiliation":[]},{"given":"Ling-ge","family":"Jiang","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"102_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"47","DOI":"10.1007\/3-540-39568-7_5","volume-title":"Advances in Cryptology","author":"A. Shamir","year":"1985","unstructured":"Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol.\u00a0196, pp. 47\u201353. Springer, Heidelberg (1985)"},{"key":"102_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"385","DOI":"10.1007\/10722028_23","volume-title":"Algorithmic Number Theory","author":"A. Joux","year":"2000","unstructured":"Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol.\u00a01838, pp. 385\u2013394. Springer, Heidelberg (2000)"},{"key":"102_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"332","DOI":"10.1007\/978-3-540-40974-8_27","volume-title":"Cryptography and Coding","author":"S.S. Al-Riyami","year":"2003","unstructured":"Al-Riyami, S.S., Paterson, K.G.: Tripartite Authenticated Key Agreement Protocols from Pairings. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol.\u00a02898, pp. 332\u2013359. Springer, Heidelberg (2003)"},{"key":"102_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44647-8_13","volume-title":"Advances in Cryptology - CRYPTO 2001","author":"D. Boneh","year":"2001","unstructured":"Boneh, D., Franklin, M.: Identity Based Encryption From the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol.\u00a02139, pp. 213\u2013229. Springer, Heidelberg (2001)"},{"key":"102_CR5","unstructured":"Nalla, D., Reddy, K.C.: ID-based tripartite Authenticated Key Agreement Protocols from pairings. Cryptology ePrint Archive, Report 2003\/004 (2003)"},{"key":"102_CR6","unstructured":"Zhang, F., Liu, S., Kim, K.: ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings. Cryptology ePrint Archive, Report 2002\/122 (2002)"},{"key":"102_CR7","doi-asserted-by":"crossref","unstructured":"Shim, K.: A Man-in-the-middle Attack on Nalla-Reddy\u2019s ID-based Tripartite Authenticated Key Agreement Protocol. Cryptology ePrint Archive, Report, 2003\/115 (2003)","DOI":"10.1049\/el:20030170"},{"key":"102_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"453","DOI":"10.1007\/3-540-44987-6_28","volume-title":"Advances in Cryptology - EUROCRYPT 2001","author":"R. Canetti","year":"2001","unstructured":"Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol.\u00a02045, pp. 453\u2013474. Springer, Heidelberg (2001)"},{"key":"102_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"232","DOI":"10.1007\/3-540-48329-2_21","volume-title":"Advances in Cryptology - CRYPTO \u201993","author":"M. Bellare","year":"1994","unstructured":"Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol.\u00a0773, pp. 232\u2013249. Springer, Heidelberg (1994), http:\/\/www.cse.ucsd.edu\/users\/mihir\/papers\/eakd.pdf"},{"key":"102_CR10","first-page":"412","volume-title":"Proceedings of the 30th Annual Symposium on the Theory of Computing","author":"M. Bellare","year":"1998","unstructured":"Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key exchange protocols. In: Proceedings of the 30th Annual Symposium on the Theory of Computing, pp. 412\u2013428. ACM, New York (1998), Full version at http:\/\/www.cse.ucsd.edu\/users\/mihir\/papers\/modular.pdf"},{"issue":"2","key":"102_CR11","doi-asserted-by":"publisher","first-page":"270","DOI":"10.1016\/0022-0000(84)90070-9","volume":"28","author":"S. Goldwasser","year":"1984","unstructured":"Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and System Science\u00a028(2), 270\u2013299 (1984)","journal-title":"Journal of Computer and System Science"},{"key":"102_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"166","DOI":"10.1007\/3-540-45067-X_15","volume-title":"Information Security and Privacy","author":"Y.S.T. Tin","year":"2003","unstructured":"Tin, Y.S.T., Boyd, C., Nieto, J.M.G.: Provably Secure Mobile Key Exchange: Applying the Canetti-Krawczyk Approach. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol.\u00a02727, pp. 166\u2013179. Springer, Heidelberg (2003)"},{"key":"102_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"248","DOI":"10.1007\/978-3-540-24852-1_18","volume-title":"Applied Cryptography and Network Security","author":"C. Boyd","year":"2004","unstructured":"Boyd, C., Mao, W.B., Paterson, K.: Key Agreement using Statically Keyed Authenticators. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol.\u00a03089, pp. 248\u2013262. Springer, Heidelberg (2004)"},{"key":"102_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"358","DOI":"10.1007\/978-3-540-27800-9_31","volume-title":"Information Security and Privacy","author":"Y.S.T. Tin","year":"2004","unstructured":"Tin, Y.S.T., Vasanta, H., Boyd, C., Gonz\u00e1lez Nieto, J.M.: Protocols with Security Proofs for Mobile Applications. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol.\u00a03108, pp. 358\u2013369. Springer, Heidelberg (2004), Full version of this paper is available at http:\/\/sky.fit.qut.edu.au\/~boydc\/papers\/"}],"container-title":["Lecture Notes in Computer Science","Networking and Mobile Computing"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/11534310_102.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,5,4]],"date-time":"2023-05-04T19:39:40Z","timestamp":1683229180000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/11534310_102"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2005]]},"ISBN":["9783540281023","9783540318682"],"references-count":14,"URL":"https:\/\/doi.org\/10.1007\/11534310_102","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2005]]}}}