Author of the publication

RSA-Based Password-Authenticated Key Exchange, Revisited.

, , and . IEICE Trans. Inf. Syst., 91-D (5): 1424-1438 (2008)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Lower-Bound of Complexity for RSA-Based Password-Authenticated Key Exchange., , and . EuroPKI, volume 3545 of Lecture Notes in Computer Science, page 191-205. Springer, (2005)A Strengthened PAKE Protocol with Identity-Based Encryption.. IEICE Trans. Inf. Syst., 105-D (11): 1900-1910 (November 2022)Authenticated key exchange for wireless security., , and . WCNC, page 1180-1186. IEEE, (2005)A New Security Architecture for Personal Networks., , , , , and . GLOBECOM, IEEE, (2006)Protocols for purpose-restricted anonymous communications in IP-based wireless networks., , , and . Comput. Commun., 31 (15): 3662-3671 (2008)New security layer for overlay networks., , and . J. Commun. Networks, 11 (3): 211-228 (2009)Simple Anonymous Password-Based Authenticated Key Exchange (SAPAKE), Reconsidered., and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 100-A (2): 639-652 (2017)An Efficient and Leakage-Resilient RSA-Based Authenticated Key Exchange Protocol with Tight Security Reduction., , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 90-A (2): 474-490 (2007)Threshold Anonymous Password-Authenticated Key Exchange Secure against Insider Attacks., , and . IEICE Trans. Inf. Syst., 94-D (11): 2095-2110 (2011)A Secure Network Storage System with Information Privacy., , and . WEWoRC, volume P-74 of LNI, page 22-31. GI, (2005)