One-Round Authenticated Key Exchange with Strong Forward Secrecy in the Standard Model against Constrained Adversary
暂无分享,去创建一个
[1] Jean-Claude Bajard,et al. A Secure and Efficient Authenticated Diffie-Hellman Protocol , 2009, EuroPKI.
[2] Jacob C. N. Schuldt,et al. Efficient Constructions of Signcryption Schemes and Signcryption Composability , 2009, INDOCRYPT.
[3] Atsushi Fujioka,et al. Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices , 2012, Public Key Cryptography.
[4] Cas J. F. Cremers,et al. One-round Strongly Secure Key Exchange with Perfect Forward Secrecy and Deniability , 2011, IACR Cryptol. ePrint Arch..
[5] Paul C. van Oorschot,et al. Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..
[6] Alfred Menezes,et al. An Efficient Protocol for Authenticated Key Agreement , 2003, Des. Codes Cryptogr..
[7] Atsushi Fujioka,et al. Strongly Secure Authenticated Key Exchange without NAXOS' Approach , 2009, IWSEC.
[8] Kenneth G. Paterson,et al. One-round key exchange in the standard model , 2009, Int. J. Appl. Cryptogr..
[9] Dong Hoon Lee,et al. One-Round Protocols for Two-Party Authenticated Key Exchange , 2004, ACNS.
[10] Qixiang Mei,et al. Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.
[11] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[12] Hugo Krawczyk,et al. Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead , 2010, ACNS.
[13] Atsushi Fujioka,et al. Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys , 2011, CT-RSA.
[14] Kazuki Yoneyama. One-Round Authenticated Key Exchange with Strong Forward Secrecy in the Standard Model against Constrained Adversary , 2012, IWSEC.
[15] Cas J. F. Cremers,et al. Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal , 2012, ESORICS.
[16] Kenneth G. Paterson,et al. Efficient One-Round Key Exchange in the Standard Model , 2008, ACISP.
[17] Hugo Krawczyk,et al. HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.
[18] Kristin E. Lauter,et al. Stronger Security of Authenticated Key Exchange , 2006, ProvSec.
[19] Hugo Krawczyk,et al. Computational Extractors and Pseudorandomness , 2011, IACR Cryptol. ePrint Arch..
[20] Jacob C. N. Schuldt,et al. Efficient Generic Constructions of Signcryption with Insider Security in the Multi-user Setting , 2011, ACNS.
[21] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[22] Jean-Claude Bajard,et al. A New Security Model for Authenticated Key Agreement , 2010, SCN.
[23] Colin Boyd,et al. On Forward Secrecy in One-Round Key Exchange , 2011, IMACC.
[24] Rosario Gennaro,et al. A Note on An Encryption Scheme of Kurosawa and Desmedt , 2004, IACR Cryptol. ePrint Arch..
[25] Hugo Krawczyk,et al. Cryptographic Extraction and Key Derivation: The HKDF Scheme , 2010, IACR Cryptol. ePrint Arch..
[26] Hai Huang. Strongly Secure One Round Authenticated Key Exchange Protocol with Perfect Forward Security , 2011, ProvSec.
[27] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[28] Berkant Ustaoglu,et al. Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS , 2008, Des. Codes Cryptogr..
[29] Yuliang Zheng,et al. Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.
[30] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[31] Victor Shoup,et al. Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..