|
[1] A.J., Menezes, M., Qu, and S.A., Vanstone: “Some key agreement protocols providing implicit authentication,’’ Presented in the 2nd Workshop on Selected Areas in Cryptography (1995). [2] B., Arazi: ‘‘Integrating a key distribution procedure into the digital signature standard’’, Electronics Letters, Volume: 29 Issue: 11, 27 May 1993, Page(s): 966 —967 [3] C.H., Lim and P.J., Lee: ‘‘Security of interactive DSA batch verification,’’Electronics Letters, 1994,30,(19), pp. 1592-1593 [4] K., Nyberg, and R., Rueppel: ‘‘Message recovery for signature schemes based on the discrete logarithm problem,’’ Pre-proceedings of Eurocrypt ''94, (1994),pp. 175 -190. [5] L., Harn, and H.Y., Lin: ‘‘Digital signatures for Diffie-Hellman public keys without using one-way hash function,’’ Electronics Letters, 1997, 33, (2) Page(s): 125-126 [6] L., Harn, and H.Y., Lin: ‘‘An authenticated key agreement protocol without using one-way functions,’’ Proc. 8th Nat. Conf. Information Security, Kaoshiung, Taiwan, May 1998, pp. 155-160 [7] L., Harn, and H.Y., Lin: ‘‘Authenticated key agreement without using one-way hash function,’’ Electronics Letters, 2001, 37, (10), pp. 629-630 [8] M.S., Hwang, C.W., Lin, and C.C., Lee: ‘‘Improved Yen-Joye’s authenticated multiple-key agreement protocol,’’ Electronics Letters, Volume: 38 Issue: 23, 7 Nov 2002 Page(s): 1429 -1431 [9] S.M., Yen, and M., Joye: ‘‘Improved authenticated multiple-key agreement protocol,’’ Electronics Letters, 1998,34, (18),pp. 1738-1739 [10] T.S., Wu, W.H., He, and C.L., Hsu: ‘‘Security of authenticated multiple-key agreement protocols,’’ Electronics Letters, 1999,35,(5), pp. 391-392 [11] W., Diffie, and Y., Hellman: ‘‘New directions in cryptography,’’ IEEE Trans., Inf. Theory, 1976, IT-22,(6), pp. 644-654 [12] Y.M., Tseng: ‘‘Robust generalized MQV key agreement protocol without using one-way hash functions,’’ Computer Standards & Interface 24 (2002), pp.241-246, ELSEVIER.
|