Strongly Secure Authenticated Key Exchange without NAXOS' Approach
暂无分享,去创建一个
[1] Joos Vandewalle,et al. Advances in Cryptology - CRYPTO 1994 , 1994 .
[2] Yvo Desmedt. Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.
[3] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[4] David Pointcheval,et al. The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.
[5] Zhenfu Cao,et al. Strongly Secure Authenticated Key Exchange Protocol Based on Computational Diffie-Hellman Problem , 2008, IACR Cryptol. ePrint Arch..
[6] Alfred Menezes,et al. Validation of Elliptic Curve Public Keys , 2003, Public Key Cryptography.
[7] Tanja Lange,et al. Progress in Cryptology - INDOCRYPT 2006, 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, 2006, Proceedings , 2006, INDOCRYPT.
[8] Alfred Menezes,et al. An Efficient Protocol for Authenticated Key Agreement , 2003, Des. Codes Cryptogr..
[9] Robert H. Deng,et al. Variations of Diffie-Hellman Problem , 2003, ICICS.
[10] Alfred Menezes,et al. On the Importance of Public-Key Validation in the MQV and HMQV Key Agreement Protocols , 2006, INDOCRYPT.
[11] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[12] Kristin E. Lauter,et al. Stronger Security of Authenticated Key Exchange , 2006, ProvSec.
[13] Mihir Bellare,et al. The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols , 2004, CRYPTO.
[14] Zhenfu Cao,et al. An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem , 2009, ASIACCS '09.
[15] Mihir Bellare,et al. Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.
[16] Arto Salomaa,et al. Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.
[17] Tatsuaki Okamoto,et al. Authenticated Key Exchange and Key Encapsulation in the Standard Model , 2007, ASIACRYPT.
[18] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[19] Hugo Krawczyk,et al. HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.
[20] Mihir Bellare,et al. Provably secure session key distribution: the three party case , 1995, STOC '95.
[21] David M'Raïhi,et al. Batch exponentiation: a fast DLP-based signature generation strategy , 1996, CCS '96.
[22] Berkant Ustaoglu,et al. Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS , 2008, Des. Codes Cryptogr..
[23] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[24] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[25] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[26] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[27] Jiang Wu,et al. Efficient Key Exchange with Tight Security Reduction , 2009, IACR Cryptol. ePrint Arch..
[28] Je Hong Park,et al. Authenticated Key Exchange Secure under the Computational Diffie-Hellman Assumption , 2008, IACR Cryptol. ePrint Arch..
[29] Chae Hoon Lim,et al. A Key Recovery Attack on Discrete Log-based Schemes Using a Prime Order Subgroupp , 1997, CRYPTO.
[30] Mihir Bellare,et al. Minimizing the use of random oracles in authenticated encryption schemes , 1997, ICICS.
[31] David Cash,et al. The Twin Diffie–Hellman Problem and Applications , 2009, Journal of Cryptology.
[32] Kaoru Kurosawa,et al. Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings , 2007, International Conference on the Theory and Application of Cryptology and Information Security.
[33] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[34] Alfred Menezes,et al. Another look at HMQV , 2007, J. Math. Cryptol..