Strongly Secure Authenticated Key Exchange Protocol Based on Computational Diffie-Hellman Problem
暂无分享,去创建一个
[1] Kristin E. Lauter,et al. Security Analysis of KEA Authenticated Key Exchange Protocol , 2006, IACR Cryptol. ePrint Arch..
[2] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[3] David Cash,et al. The Twin Diffie–Hellman Problem and Applications , 2009, Journal of Cryptology.
[4] Mihir Bellare,et al. The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols , 2004, CRYPTO.
[5] Kenneth G. Paterson,et al. Efficient One-Round Key Exchange in the Standard Model , 2008, ACISP.
[6] Mihir Bellare,et al. Provably secure session key distribution: the three party case , 1995, STOC '95.
[7] Kristin E. Lauter,et al. Stronger Security of Authenticated Key Exchange , 2006, ProvSec.
[8] Hugo Krawczyk,et al. HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.
[9] Dong Hoon Lee,et al. One-Round Protocols for Two-Party Authenticated Key Exchange , 2004, ACNS.
[10] Tatsuaki Okamoto,et al. Authenticated Key Exchange and Key Encapsulation in the Standard Model , 2007, ASIACRYPT.
[11] Berkant Ustaoglu,et al. Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS , 2008, Des. Codes Cryptogr..
[12] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[13] Kenneth G. Paterson,et al. Modular Security Proofs for Key Agreement Protocols , 2005, ASIACRYPT.
[14] Mihir Bellare,et al. Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.