{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2022,3,29]],"date-time":"2022-03-29T02:56:04Z","timestamp":1648522564932},"reference-count":34,"publisher":"Elsevier BV","issue":"3","content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Information Processing Letters"],"published-print":{"date-parts":[[2014,3]]},"DOI":"10.1016\/j.ipl.2013.11.005","type":"journal-article","created":{"date-parts":[[2013,11,6]],"date-time":"2013-11-06T11:46:50Z","timestamp":1383738410000},"page":"107-115","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":1,"title":["Security weaknesses of a signature scheme and authenticated key agreement protocols"],"prefix":"10.1016","volume":"114","author":[{"given":"Peter","family":"Nose","sequence":"first","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.ipl.2013.11.005_br0010","series-title":"Advances in Cryptology \u2013 EUROCRYPT \u02bc97","first-page":"480","article-title":"Collision-free accumulators and fail-stop signature schemes without trees","author":"Bari\u0107","year":"1997"},{"key":"10.1016\/j.ipl.2013.11.005_br0020","series-title":"Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing, STOC \u02bc98","first-page":"419","article-title":"A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract)","author":"Bellare","year":"1998"},{"key":"10.1016\/j.ipl.2013.11.005_br0030","series-title":"Proceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO \u02bc93","first-page":"232","article-title":"Entity authentication and key distribution","author":"Bellare","year":"1994"},{"key":"10.1016\/j.ipl.2013.11.005_br0040","series-title":"Proceedings of the Twenty-Seventh Annual ACM Symposium on Theory of Computing, STOC \u02bc95","first-page":"57","article-title":"Provably secure session key distribution: the three party case","author":"Bellare","year":"1995"},{"key":"10.1016\/j.ipl.2013.11.005_br0050","series-title":"Proceedings of the 6th IMA International Conference on Cryptography and Coding","first-page":"30","article-title":"Key agreement protocols and their security analysis","author":"Blake-Wilson","year":"1997"},{"key":"10.1016\/j.ipl.2013.11.005_br0060","series-title":"Proceedings of the Third International Symposium on Algorithmic Number Theory","first-page":"48","article-title":"The decision Diffie\u2013Hellman problem","author":"Boneh","year":"1998"},{"key":"10.1016\/j.ipl.2013.11.005_br0070","series-title":"Proceedings of the 22nd International Conference on Theory and Applications of Cryptographic Techniques, EUROCRYPT\u02bc03","first-page":"416","article-title":"Aggregate and verifiably encrypted signatures from bilinear maps","author":"Boneh","year":"2003"},{"key":"10.1016\/j.ipl.2013.11.005_br0080","series-title":"Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, EUROCRYPT \u02bc01","first-page":"453","article-title":"Analysis of key-exchange protocols and their use for building secure channels","author":"Canetti","year":"2001"},{"key":"10.1016\/j.ipl.2013.11.005_br0090","series-title":"Public Key Cryptography \u2013 PKC 2003","first-page":"18","article-title":"An identity-based signature from gap Diffie\u2013Hellman groups","volume":"vol. 2139","author":"Cha","year":"2002"},{"key":"10.1016\/j.ipl.2013.11.005_br0100","series-title":"Computational Science and Its Applications \u2013 ICCSA 2005","first-page":"1","article-title":"Identity-based aggregate and verifiably encrypted signatures from bilinear pairing","volume":"vol. 3483","author":"Cheng","year":"2005"},{"key":"10.1016\/j.ipl.2013.11.005_br0110","series-title":"Proceedings of the 1st International Conference on Scalable Information Systems, InfoScale \u02bc06","article-title":"An efficient identity-based signature scheme with batch verifications","author":"Shi Cui","year":"2006"},{"issue":"6","key":"10.1016\/j.ipl.2013.11.005_br0120","doi-asserted-by":"crossref","first-page":"644","DOI":"10.1109\/TIT.1976.1055638","article-title":"New directions in cryptography","volume":"22","author":"Diffie","year":"1976","journal-title":"IEEE Trans. Inf. Theory"},{"issue":"5","key":"10.1016\/j.ipl.2013.11.005_br0130","doi-asserted-by":"crossref","first-page":"1717","DOI":"10.1109\/18.771254","article-title":"The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems","volume":"45","author":"Frey","year":"1999","journal-title":"IEEE Trans. Inf. Theory"},{"issue":"206","key":"10.1016\/j.ipl.2013.11.005_br0140","first-page":"865","article-title":"A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves","volume":"62","author":"Frey","year":"1994","journal-title":"Math. Comput."},{"key":"10.1016\/j.ipl.2013.11.005_br0150","series-title":"Public Key Cryptography \u2013 PKC 2006, 9th International Conference on Theory and Practice of Public-Key Cryptography","first-page":"257","article-title":"Identity-based aggregate signatures","author":"Gentry","year":"2006"},{"issue":"4","key":"10.1016\/j.ipl.2013.11.005_br0160","doi-asserted-by":"crossref","first-page":"792","DOI":"10.1145\/6490.6503","article-title":"How to construct random functions","volume":"33","author":"Goldreich","year":"1986","journal-title":"J. ACM"},{"issue":"3","key":"10.1016\/j.ipl.2013.11.005_br0170","doi-asserted-by":"crossref","first-page":"322","DOI":"10.1093\/comjnl\/bxh153","article-title":"Deterministic identity-based signatures for partial aggregation","volume":"49","author":"Herranz","year":"2006","journal-title":"Comput. J."},{"key":"10.1016\/j.ipl.2013.11.005_br0180","series-title":"Selected Areas in Cryptography","first-page":"310","article-title":"Efficient identity based signature schemes based on pairings","volume":"vol. 2595","author":"Hess","year":"2003"},{"issue":"1","key":"10.1016\/j.ipl.2013.11.005_br0190","doi-asserted-by":"crossref","first-page":"142","DOI":"10.1016\/j.jcss.2011.01.002","article-title":"An improved two-party identity-based authenticated key agreement protocol using pairings","volume":"78","author":"H\u00f6lbl","year":"2012","journal-title":"J. Comput. Syst. Sci."},{"key":"10.1016\/j.ipl.2013.11.005_br0200","series-title":"ANTS-IV: Proceedings of the 4th International Symposium on Algorithmic Number Theory","first-page":"385","article-title":"A one round protocol for tripartite Diffie-Hellman","author":"Joux","year":"2000"},{"key":"10.1016\/j.ipl.2013.11.005_br0210","series-title":"Provable Security","first-page":"1","article-title":"Stronger security of authenticated key exchange","volume":"vol. 4784","author":"LaMacchia","year":"2007"},{"key":"10.1016\/j.ipl.2013.11.005_br0220","series-title":"Proceedings of CT-RSA 2005","first-page":"262","article-title":"A new two-party identity-based authenticated key agreement","volume":"vol. 3376","author":"Mccullagh","year":"2004"},{"key":"10.1016\/j.ipl.2013.11.005_br0230","series-title":"Handbook of Applied Cryptography","author":"Menezes","year":"1997"},{"key":"10.1016\/j.ipl.2013.11.005_br0240","doi-asserted-by":"crossref","first-page":"235","DOI":"10.1007\/s00145-004-0315-8","article-title":"The Weil pairing, and its efficient calculation","volume":"17","author":"Miller","year":"2004","journal-title":"J. Cryptol."},{"key":"10.1016\/j.ipl.2013.11.005_br0250","series-title":"Proceedings of the Twenty-First Annual ACM Symposium on Theory of Computing, STOC \u02bc89","first-page":"33","article-title":"Universal one-way hash functions and their cryptographic applications","author":"Naor","year":"1989"},{"key":"10.1016\/j.ipl.2013.11.005_br0260","series-title":"Proceedings of the Advances in Crypotology 13th International Conference on Theory and Application of Cryptology and Information Security, ASIACRYPT\u02bc07","first-page":"474","article-title":"Authenticated key exchange and key encapsulation in the standard model","author":"Okamoto","year":"2007"},{"key":"10.1016\/j.ipl.2013.11.005_br0270","author":"Okamoto"},{"key":"10.1016\/j.ipl.2013.11.005_br0280","series-title":"ACISP","first-page":"280","article-title":"Deterministic identity based signature scheme and its application for aggregate signatures","author":"Selvi","year":"2012"},{"key":"10.1016\/j.ipl.2013.11.005_br0290","series-title":"Proceedings of CRYPTO 84 on Advances in Cryptology","first-page":"47","article-title":"Identity-based cryptosystems and signature schemes","author":"Shamir","year":"1985"},{"issue":"13","key":"10.1016\/j.ipl.2013.11.005_br0300","doi-asserted-by":"crossref","first-page":"630","DOI":"10.1049\/el:20020387","article-title":"Identity-based authenticated key agreement protocol based on Weil pairing","volume":"38","author":"Smart","year":"2002","journal-title":"Electron. Lett."},{"key":"10.1016\/j.ipl.2013.11.005_br0310","doi-asserted-by":"crossref","first-page":"684","DOI":"10.1007\/s12204-008-0684-5","article-title":"Practical identity-based aggregate signature from bilinear maps","volume":"13","author":"Wang","year":"2008","journal-title":"J. Shanghai Jiaotong Univ. (Science)"},{"key":"10.1016\/j.ipl.2013.11.005_br0320","series-title":"Proceedings of the 4th International Conference on Cryptology and Network Security, CANS\u02bc05","first-page":"110","article-title":"Id-based aggregate signatures from bilinear pairings","author":"Xu","year":"2005"},{"key":"10.1016\/j.ipl.2013.11.005_br0330","series-title":"Proceedings of Information Security and Cryptology","first-page":"233","article-title":"Verification with id-based signatures","author":"Yoon","year":"2004"},{"key":"10.1016\/j.ipl.2013.11.005_br0340","series-title":"PKC 2004","first-page":"277","article-title":"An efficient signature scheme from bilinear pairings and its applications","volume":"vol. 2947","author":"Zhang","year":"2004"}],"container-title":["Information Processing Letters"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020019013002731?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0020019013002731?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2018,10,10]],"date-time":"2018-10-10T21:22:04Z","timestamp":1539206524000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0020019013002731"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014,3]]},"references-count":34,"journal-issue":{"issue":"3","published-print":{"date-parts":[[2014,3]]}},"alternative-id":["S0020019013002731"],"URL":"https:\/\/doi.org\/10.1016\/j.ipl.2013.11.005","relation":{},"ISSN":["0020-0190"],"issn-type":[{"value":"0020-0190","type":"print"}],"subject":[],"published":{"date-parts":[[2014,3]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Security weaknesses of a signature scheme and authenticated key agreement protocols","name":"articletitle","label":"Article Title"},{"value":"Information Processing Letters","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.ipl.2013.11.005","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"Copyright \u00a9 2013 Elsevier B.V. All rights reserved.","name":"copyright","label":"Copyright"}]}}