Ç¥ÁØÈ­ Âü¿©¾È³»

TTAÀÇ Ç¥ÁØÇöȲ

Ȩ > Ç¥ÁØÈ­ °³¿ä > TTAÀÇ Ç¥ÁØÇöȲ

Ç¥ÁعøÈ£ TTAK.KO-12.0270-Part2 ±¸Ç¥ÁعøÈ£
Á¦°³Á¤ÀÏ 2015-12-16 ÃÑÆäÀÌÁö 11
ÇѱÛÇ¥Áظí Æнº¿öµå¿Í IBC(ID ±â¹Ý ¾ÏÈ£½Ã½ºÅÛ)¸¦ ÀÌ¿ëÇÑ Å° ±³È¯ ÇÁ·ÎÅäÄÝ - Á¦2ºÎ ID ±â¹Ý ¼­¸í ÀÌ¿ë
¿µ¹®Ç¥Áظí Authenticated Key Exchange Protocols Using a Password and an ID-based Cryptosystem - Part 2. Using ID-based Signatures
Çѱ۳»¿ë¿ä¾à º» Ç¥ÁØÀº Ŭ¶óÀ̾ðÆ®/¼­¹ö ¸ðµ¨¿¡¼­ »óÈ£ ÀÎÁõ ¹× Å° ±³È¯À» ÅëÇØ º¸¾È ¼¼¼ÇÀ» ¼ö¸³ÇÏ´Â ÀÎÁõµÈ Å° ±³È¯ ÇÁ·ÎÅäÄÝÀ» Á¤ÀÇÇÑ´Ù. Ŭ¶óÀ̾ðÆ®¿Í ¼­¹ö´Â Æнº¿öµå ±â¹Ý Å° ±³È¯ ÇÁ·ÎÅäÄÝÀ» ¼öÇàÇϸç, ¼­¹ö´Â Ãß°¡·Î ID ±â¹Ý ¼­¸í ±â¹ý(ID-based signature scheme)À» ÀÌ¿ëÇÏ¿© ¼­¹ö ÀÎÁõÀ» Á¦°øÇÑ´Ù.
¿µ¹®³»¿ë¿ä¾à This standard specifies authenticated key exchange protocols to perform mutual authentication and key computation, in order to establish a secure session in a client-server model. Basically, a password-based authenticated key exchange protocol is executed between a client and a server. In addition, an ID-based signature scheme is used to authenticate the server.
±¹Á¦Ç¥ÁØ
°ü·ÃÆÄÀÏ TTAK.KO-12.0270-Part2_[1].pdf TTAK.KO-12.0270-Part2_[1].pdf            

ÀÌÀü
ÆÊŬ¶ó¿ìµå ±â¹Ý º´ÇØÃæ ´ëÀÀ ¼­ºñ½º ÀÎÅÍÆäÀ̽º
´ÙÀ½
ÆÊŬ¶ó¿ìµå¿Í Ŭ¶ó¿ìµå ÀåÄ¡°£ µ¥ÀÌÅÍ Àü¼Û ÇÁ·ÎÅäÄÝ