-
1
-
-
85128730034
-
A new two-pass key agreement protocol
-
K. Al-Sultan, M. Saeb, M. Elmessiery, and U.A.Badawi. A new two-pass key agreement protocol. Proceedings of the IEEE Midwest 2003 Symp. on Circuits, Systems and Computers, 2003.
-
(2003)
Proceedings of the IEEE Midwest 2003 Symp. on Circuits, Systems and Computers
-
-
Al-Sultan, K.1
Saeb, M.2
Elmessiery, M.3
Badawi, U.A.4
-
5
-
-
84945119254
-
Entity authentication and key distribution
-
LNCS
-
M. Bellare and P. Rogaway. Entity authentication and key distribution. In Proceedings of CRYPTO 1993, LNCS 773:232-249, 1994.
-
(1994)
Proceedings of CRYPTO 1993
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
0031619016
-
The random oracle methodology, revisited
-
R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. In 30th STOC, pages 209-218, 1998.
-
(1998)
30th STOC
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
8
-
-
35048860626
-
Analysis of key exchange protocols and their use for building secure channels
-
R. Canetti and H. Krawczyk. Analysis of key exchange protocols and their use for building secure channels.Advances in Cryptology-EUROCRYPT 2001, pages 453-470, 2001.
-
(2001)
Advances in Cryptology-EUROCRYPT 2001
, pp. 453-470
-
-
Canetti, R.1
Krawczyk, H.2
-
9
-
-
33644521035
-
-
Certicom. ECC challenge. http://www.certicom.com/resources/ecc.chall/ challenge.html, 1997.
-
(1997)
ECC Challenge.
-
-
-
11
-
-
0003508562
-
-
FIPS-186-2. American National Standards Institute
-
FIPS-186-2. Digital signature standard. American National Standards Institute, 2000.
-
(2000)
Digital Signature Standard
-
-
-
13
-
-
0008321437
-
-
IEEE-P1363-2000. Institute of Electrical and Electronics Engineers
-
IEEE-P1363-2000. Standard specifications for public key cryptography. Institute of Electrical and Electronics Engineers, 2000.
-
(2000)
Standard Specifications for Public Key Cryptography
-
-
-
16
-
-
74549221711
-
An efficient protocol for authenticated key agreement
-
L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone. An efficient protocol for authenticated key agreement. Designs, Codes and Cryptography, pages 28:119-134, 2003.
-
(2003)
Designs, Codes and Cryptography
, vol.28
, pp. 119-134
-
-
Law, L.1
Menezes, A.2
Qu, M.3
Solinas, J.4
Vanstone, S.5
-
17
-
-
35248856015
-
Analysis of the insecurity of ECMQV with partially known nonces
-
LNCS
-
P. Leadbitter and N. Smart. Analysis of the insecurity of ECMQV with partially known nonces. Proceedings ISC 2003, LNCS 2851:240-251, 2003.
-
(2003)
Proceedings ISC 2003
, vol.2851
, pp. 240-251
-
-
Leadbitter, P.1
Smart, N.2
-
22
-
-
0003442758
-
-
SEC1. Standards for Efficient Cryptography Group
-
SEC1. Elliptic curve cryptography - version 1.0. Standards for Efficient Cryptography Group, 2000.
-
(2000)
Elliptic Curve Cryptography - Version 1.0
-
-
-
24
-
-
0004023090
-
On formal models for secure key exchange
-
IBM Research
-
V. Shoup. On formal models for secure key exchange. Technical Report RZ 3120, IBM Research, 1999.
-
(1999)
Technical Report RZ
, vol.3120
-
-
Shoup, V.1
-
25
-
-
84947720258
-
Two-pass authenticated key agreement protocol with key confirmation
-
LNCS
-
B. Song and K. Kim. Two-pass authenticated key agreement protocol with key confirmation. Progress in Cryptology - Indocrypt 2000, LNCS 1977:237-249, 2000.
-
(2000)
Progress in Cryptology - Indocrypt 2000
, vol.1977
, pp. 237-249
-
-
Song, B.1
Kim, K.2
|