@incollection{, EC09FA8B26BF50B5F895D22A498E285C , author={{Ch. AshaJyothi} and {G.Narsimha} and {J.Prathap} and {Gorti VNKV SubbaRao} and {JNTUH College of Engineering Jagtial}}, journal={{Global Journal of Computer Science and Technology}}, journal={{GJCST}}0975-41720975-435010.34257/gjcst, address={Cambridge, United States}, publisher={Global Journals Organisation}15416 } @book{b0, , author={{ AntoineJoux }} , title={{One Round Protocol for Tripartite Diffie-Hellman. LNCS 1838}} Berlin Heidelberg , publisher={Springer-Verlag} , year={2000} } @incollection{b1, , author={{ IanFBlake } and { GadielSeroussi } and { NigelPSmart }} , booktitle={{Advances in Elliptic Curve Cryptography}} , booktitle={{London Mathematical Society Lecture Note Series}} , publisher={Cambridge University Press} , year={2005} 317 } @incollection{b2, , title={{Tripartite authenticated key agreement protocols from pairings}} , author={{ SSAl-Riyami } and { KGPaterson }} , journal={{IMA Conference on Cryptography and Coding}} 2898 , year={2003} , publisher={Springer-Verlag} } @book{b3, , title={{Cryptanalysis of Al-Riyami-Paterson's authenticated three party key agreement protocols. Cryptology ePrint Archive}} , author={{ KShim }} , year={2003/122, 2003} , note={Report} } @incollection{b4, , title={{Efficient algorithms for pairing-based cryptosystems}} , author={{ PS L MBerreto } and { HYKim } and { MScott }} , booktitle={{Advances in Cryptology -Crypto '2002}} , publisher={Springer-Verlag} , year={2002} 2442 } @incollection{b5, , title={{Identity based authenticated key agreement from pairings}} , author={{ LChen } and { CKudla }} , journal={{Cryptology ePrint Archive}} , year={2002/184, 2002} , note={Report} } @book{b6, , title={{Authenticated ID-based key exchange and remote log-in with insecure token and PIN number}} , author={{ MScott }} , year={2002/164, 2002} , note={Report} , note={Cryptology ePrint Archive} } @incollection{b7, , title={{An identity based authenticated key agreement protocol based on the Weil pairing}} , author={{ NPSmart }} , journal={{Electronics Letters}} 38 , year={2002} } @book{b8, , title={{ID-based tripartite key agreement with signatures. Cryptology ePrint Archive}} , author={{ DNalla }} , year={2003/144, 2003} , note={Report} } @book{b9, , title={{ID-based tripartite authenticated key agreement protocols from pairings. Cryptology ePrint Archive}} , author={{ DNalla } and { KCReddy }} , year={2003/004, 2003} , note={Report} } @incollection{b10, , title={{Identity Based Encryption from the Weil Pairing}} , author={{ DBoneh } and { MFranklin }} , booktitle={{Advances in Cryptology -Crypto '2001}} , publisher={Springer-Verlag} , year={2001} 2139 } @book{b11, , title={{Security analysis on Nalla-Reddy's IDbased tripartite authenticated key agreement Year}} , author={{ ZChen }} , year={2015} } @book{b12, , title={{}} , author={{ ArchiveCryptology Eprint }} , year={2003/103, 2003. 2003/103} , note={Report} } @incollection{b13, , title={{Cryptanalysis of ID-based tripartite authenticated key agreement protocols}} , author={{ KShim }} , journal={{Cryptology ePrint Archive}} , year={2003/115, 2003} , note={Report} } @incollection{b14, , title={{Efficient ID-based authenticated key agreement protocol based on Weil pairing}} , author={{ KShim }} , journal={{Electronics Letters}} 39 8 , year={2003} } @book{b15, , title={{Efficient one round tripartite authenticated key agreement protocol from Weil pairing}} , author={{ KShim }} , year={2003} } @book{b16, , title={{Security analysis of Shim's authenticated key agreement protocols from pairings. Cryptology ePrint Archive}} , author={{ H.-MSun } and { B.-THsieh }} , year={2003/113, 2003} , note={Report} } @incollection{b17, , title={{Extending Joux's Protocol to Multi Party Key Agreement}} , author={{ RanaBarua } and { RatnaDutta } and { PalashSarkar }} , booktitle={{INDOCRYPT 2003}} , booktitle={{LNCS 2904}} Berlin Heidelberg , publisher={Springer-Verlag} , year={2003} } @incollection{b18, , author={{ SorinIftene }} , booktitle={{Secret Sharing Schemes with Applications in Security Protocols. Thesis submitted to the}} University of Iasi for the degree of Doctor of Philosophy in Computer Science } @book{b19, , author={{ DSteven } and { KennethGGalbraith } and { NigelPPaterson } and { Smart }} 10.1016/j.dam.2007.12.010 , title={{Pairings for cryptographers}} , publisher={Elsevier} , year={2008} 20 PBC (Pairing-Based Cryptography) Library } @incollection{b20, , title={{How to share a secret}} , author={{ AShamir }} , journal={{Communications of the ACM}} 22 11 , year={1979} } @incollection{b21, , author={{ CarlosDe } and { MoraisCordeiro }} , booktitle={{AD HOC AND SENSOR NETWORKS Theory and Applications -Copyright © 2006 by}} , publisher={World Scientific Publishing Co. Pte. Ltd} } @book{b22, , author={{ NoelMccullagh } and { PauloS L MBarreto }} , title={{A New Two-Party Identity-Based Authenticated Key Agreement -Topics in Cryptology-CT-RSA 2005}} , publisher={Springer} } @incollection{b23, , title={{An Efficient Secure Message Transmission in Mobile Ad Hoc Networks using Enhanced Homomorphic Encryption Scheme -Global}} , author={{ Vnkv SubbaGorti } and { &Rao } and { Dr } and { Garimella Uma }} , journal={{Journal of Computer Science and Technology}} 13 , year={2013} , note={Issue 9 Version 1.0 Year} } @book{b24, , title={{Advances in Wireless Ad Hoc and Sensor Networks -Springer Science & Business Media}} , editor={ DeyingMaggie Xiaoyan Cheng Li } , year={Dec-2008} 15 }