-
1
-
-
33745837743
-
Password-based group key exchange in a constant number of rounds
-
M. Yung et al. (Eds.), 2006 of LNCS, Springer-Verlag
-
Abdalla, M., E. Bresson, O. Chevassut and D. Pointcheval (2006). Password-based group key exchange in a constant number of rounds. In M. Yung et al. (Eds.), PKC 2006, vol. 3958/2006 of LNCS, Springer-Verlag. pp. 427-442.
-
(2006)
PKC 2006
, vol.3958
, pp. 427-442
-
-
Abdalla, M.1
Bresson, E.2
Chevassut, O.3
Pointcheval, D.4
-
2
-
-
24144491593
-
Password-based authenticated key exchange in the three-party setting
-
S. Vaudenay (Ed.), 2005 of LNCS, Springer-Verlag
-
Abdalla,M., P.-A. Fouque and D. Pointcheval (2005). Password-based authenticated key exchange in the three-party setting. In S. Vaudenay (Ed.), PKC 2005, vol. 3386/2005 of LNCS, Springer-Verlag. pp. 65-84.
-
(2005)
PKC 2005
, vol.3386
, pp. 65-84
-
-
Abdalla, M.1
Fouque, P.-A.2
Pointcheval, D.3
-
4
-
-
28144458017
-
Reconstruction of attacks against cryptographic protocols
-
IEEE Computer Society Press
-
Allamigeon, X., and B. Blanchet (2005). Reconstruction of attacks against cryptographic protocols. In CSFW 2005. IEEE Computer Society Press. pp. 140-154.
-
(2005)
CSFW 2005
, pp. 140-154
-
-
Allamigeon, X.1
Blanchet, B.2
-
5
-
-
10844233317
-
A cryptographically sound dolev-yao style security proof of the Needham-Schroeder-Lowe public-key protocol
-
Backes, M. (2004a). A cryptographically sound dolev-yao style security proof of the Needham-Schroeder-Lowe public-key protocol. IEEE Journal on Selected Areas in Communications, 22(10), 2075-2086.
-
(2004)
IEEE Journal on Selected Areas in Communications
, vol.22
, Issue.10
, pp. 2075-2086
-
-
Backes, M.1
-
6
-
-
35048863550
-
A cryptographically sound dolev-yao style security proof of the Otway-Rees protocol
-
P. Samarati and D. Gollmann (Eds.), 2004 of LNCS. Springer-Verlag
-
Backes, M. (2004b). A cryptographically sound dolev-yao style security proof of the Otway-Rees protocol. In P. Samarati and D. Gollmann (Eds.), ESORICS 2004, vol. 3193/2004 of LNCS. Springer-Verlag. pp. 89-108.
-
(2004)
ESORICS 2004
, vol.3193
, pp. 89-108
-
-
Backes, M.1
-
7
-
-
2642540961
-
Cryptographically sound and machine-assisted verification of security protocols
-
H. Alt and M. Habib (Eds.), 2003 of LNCS. Springer-Verlag
-
Backes, M., and Ch. Jacobi (2003). Cryptographically sound and machine-assisted verification of security protocols. In H. Alt and M. Habib (Eds.), STACS 2003, vol. 2607/2003 of LNCS. Springer-Verlag. pp. 310-329.
-
(2003)
STACS 2003
, vol.2607
, pp. 310-329
-
-
Backes, M.1
Jacobi, Ch.2
-
8
-
-
35248889041
-
Security analysis of a password authenticated key exchange protocol
-
C. Boyd and W. Mao (Eds.), 2003 of LNCS. Springer-Verlag
-
Bao, F. (2003). Security analysis of a password authenticated key exchange protocol. In C. Boyd and W. Mao (Eds.), 6th Information Security Conference - ISC 2003, vol. 2851/2003 of LNCS. Springer-Verlag. pp. 208-217.
-
(2003)
6th Information Security Conference - ISC 2003
, vol.2851
, pp. 208-217
-
-
Bao, F.1
-
9
-
-
33646732391
-
Colluding attacks to a payment protocol and two signature exchange schemes
-
P.J. Lee (Ed.), 2004 of LNCS. Springer-Verlag
-
Bao, F. (2004). Colluding attacks to a payment protocol and two signature exchange schemes. In P.J. Lee (Ed.), ASIACRYPT 2004, vol. 3329/2004 of LNCS. Springer-Verlag. pp. 417-429.
-
(2004)
ASIACRYPT 2004
, vol.3329
, pp. 417-429
-
-
Bao, F.1
-
10
-
-
9444263192
-
A machine-checked formalization of the generic model and the random oracle model
-
D.A. Basin and M. Rusinowitch (Eds.), 2005 of Lecture Notes in Computer Science. Springer-Verlag
-
Barthe, G., J. Cederquist and S. Tarento (2004). A machine-checked formalization of the generic model and the random oracle model. In D.A. Basin and M. Rusinowitch (Eds.), IJCAR 2004, vol. 3097/2005 of Lecture Notes in Computer Science. Springer-Verlag. pp. 385-399.
-
(2004)
IJCAR 2004
, vol.3097
, pp. 385-399
-
-
Barthe, G.1
Cederquist, J.2
Tarento, S.3
-
11
-
-
0142188052
-
An on-the-fly model-checker for security protocol analysis
-
E. Snekkenes and D. Gollmann (Eds.), 2003 of LNCS. Springer-Verlag
-
Basin, D.A., S. Mödersheim and L. Viganó (2003). An on-the-fly model-checker for security protocol analysis. In E. Snekkenes and D. Gollmann (Eds.), ESORICS2003, vol. 2808/2003 of LNCS. Springer-Verlag. pp. 253-270.
-
(2003)
ESORICS2003
, vol.2808
, pp. 253-270
-
-
Basin, D.A.1
Mödersheim, S.2
Viganó, L.3
-
12
-
-
0031642585
-
A modular approach to the design and analysis of authentication and key exchange protocols
-
J. Vitter (Ed.), ACM Press
-
Bellare, M., R. Canetti and H. Krawczyk (1998). A modular approach to the design and analysis of authentication and key exchange protocols. In J. Vitter (Ed.), ACM STOC 1998. ACM Press. pp. 419-428.
-
(1998)
ACM STOC 1998
, pp. 419-428
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
13
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
B. Preneel (Ed.), 2000 of LNCS. Springer-Verlag
-
Bellare, M., D. Pointcheval and P. Rogaway (2000). Authenticated key exchange secure against dictionary attacks. In B. Preneel (Ed.), EUROCRYPT 2000, vol. 1807/2000 of LNCS. Springer-Verlag. pp. 139-155.
-
(2000)
EUROCRYPT 2000
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
14
-
-
0005078946
-
Entity authentication and key distribution
-
D.R. Stinson (Ed.), 1993 of LNCS. Springer-Verlag
-
Bellare, M., and P. Rogaway (1993). Entity authentication and key distribution. In D.R. Stinson (Ed.), CRYPTO 1993, vol. 773/1993 of LNCS. Springer-Verlag. pp. 110-125.
-
(1993)
CRYPTO 1993
, vol.773
, pp. 110-125
-
-
Bellare, M.1
Rogaway, P.2
-
15
-
-
0001940580
-
Provably secure session key distribution: The three party case
-
F.T. Leighton and A. Borodin (Eds.), ACM Press
-
Bellare, M., and P. Rogaway (1995). Provably secure session key distribution: the three party case. In F.T. Leighton and A. Borodin (Eds.), ACM STOC 1995. ACM Press. pp. 57-66.
-
(1995)
ACM STOC 1995
, pp. 57-66
-
-
Bellare, M.1
Rogaway, P.2
-
16
-
-
84949230533
-
Key agreement protocols and their security analysis
-
M. Darnell (Ed.), 1997 of LNCS. Springer-Verlag
-
Blake-Wilson, S., D. Johnson and A. Menezes (1997). Key agreement protocols and their security analysis. In M. Darnell (Ed.), IMA Cryptography and Coding 1997, vol. 1335/1997 of LNCS. Springer-Verlag. pp. 30-45.
-
(1997)
IMA Cryptography and Coding 1997
, vol.1335
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.3
-
17
-
-
84942246406
-
Automatic validation of protocol narration
-
R. Focardi (Ed.), IEEE Computer Society Press
-
Bodei, C., M. Buchholtz, P. Degano, F. Nielson and H.R. Nielson (2003). Automatic validation of protocol narration. In R. Focardi (Ed.), CSFW 2003. IEEE Computer Society Press. pp. 126-140.
-
(2003)
CSFW 2003
, pp. 126-140
-
-
Bodei, C.1
Buchholtz, M.2
Degano, P.3
Nielson, F.4
Nielson, H.R.5
-
19
-
-
0006453868
-
Provably authenticated group Diffie-Hellman key exchange - The dynamic case
-
C. Boyd (Ed.), 2001 of LNCS. Springer-Verlag
-
Bresson, E., O. Chevassut and D. Pointcheval (2001). Provably authenticated group Diffie-Hellman key exchange - the dynamic case. In C. Boyd (Ed.), ASIACRYPT 2001, vol. 2248/2001 of LNCS. Springer-Verlag. pp. 209-223.
-
(2001)
ASIACRYPT 2001
, vol.2248
, pp. 209-223
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
20
-
-
0033170365
-
Enhancing model checking in verification by AI techniques
-
Buccafurri, F., T. Eiter, G. Gottlob and N. Leone (1999). Enhancing model checking in verification by AI techniques. Artificial Intelligence, 112(1-2), 57-104.
-
(1999)
Artificial Intelligence
, vol.112
, Issue.1-2
, pp. 57-104
-
-
Buccafurri, F.1
Eiter, T.2
Gottlob, G.3
Leone, N.4
-
21
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
B. Pfitzmann (Ed.), 2001 of LNCS. Springer-Verlag Extended version available from
-
Canetti, R., and H. Krawczyk (2001). Analysis of key-exchange protocols and their use for building secure channels. In B. Pfitzmann (Ed.), EUROCRYPT 2001, vol. 2045/2001 of LNCS. Springer-Verlag. pp. 453-474. (Extended version available from http://eprint.iacr.org/2001/040/).
-
(2001)
EUROCRYPT 2001
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
22
-
-
0032671775
-
A meta-notation for protocol analysis
-
P. Syverson (Ed.), IEEE Computer Society Press
-
Cervesato, I., N. Durgin, P.D. Lincoln, J.C. Mitchell and A. Scedrov (1999). A meta-notation for protocol analysis. In P. Syverson (Ed.), CSFW 1999. IEEE Computer Society Press. pp. 55-71.
-
(1999)
CSFW 1999
, pp. 55-71
-
-
Cervesato, I.1
Durgin, N.2
Lincoln, P.D.3
Mitchell, J.C.4
Scedrov, A.5
-
23
-
-
33845645839
-
-
Ph.D. Thesis, Information Security Institute, Queensland University of Technology
-
Choo, K.-K.R. (2006a). Key Establishment: Proofs and Refutations. Ph.D. Thesis, Information Security Institute, Queensland University of Technology.
-
(2006)
Key Establishment: Proofs and Refutations
-
-
Choo, K.-K.R.1
-
24
-
-
33845638668
-
Refuting security proofs for tripartite key exchange with model checker in planning problem setting
-
IEEE Computer Society Press
-
Choo, K.-K.R. (2006b). Refuting security proofs for tripartite key exchange with model checker in planning problem setting. In CSFW 2006. IEEE Computer Society Press. pp. 297-308.
-
(2006)
CSFW 2006
, pp. 297-308
-
-
Choo, K.-K.R.1
-
26
-
-
33646180371
-
On session key construction in provably secure protocols
-
E. Dawson and S. Vaudenay (Eds.), 2005 of LNCS. Springer-Verlag
-
Choo, K.-K.R., C. Boyd and Y. Hitchcock (2005a). On session key construction in provably secure protocols. In E. Dawson and S. Vaudenay (Eds.), MYCRYPT 2005, vol. 3715/2005 of LNCS. Springer-Verlag. pp. 116-131.
-
(2005)
MYCRYPT 2005
, vol.3715
, pp. 116-131
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
-
27
-
-
33646779184
-
Errors in computational complexity proofs for protocols
-
B. Roy (Ed.), 2005 of LNCS. Springer-Verlag
-
Choo, K.-K.R., C. Boyd and Y. Hitchcock (2005b). Errors in computational complexity proofs for protocols. In B. Roy (Ed.), ASIACRYPT 2005, vol. 3788/2005 of LNCS. Springer-Verlag. pp. 624-643.
-
(2005)
ASIACRYPT 2005
, vol.3788
, pp. 624-643
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
-
28
-
-
0039334690
-
Verifying security protocols with brutus
-
Clarke, E.M., S. Jha and W. Marrero (2000). Verifying security protocols with brutus. ACM Transactions on Software Engineering and Methodology, 9(4), 443-487.
-
(2000)
ACM Transactions on Software Engineering and Methodology
, vol.9
, Issue.4
, pp. 443-487
-
-
Clarke, E.M.1
Jha, S.2
Marrero, W.3
-
29
-
-
1542593353
-
Authentication and authenticated key exchange
-
Diffie, W., P.C. van Oorschot and M.J.Wiener (1992). Authentication and authenticated key exchange. Journal of Designs, Codes and Cryptography, 2, 107-125.
-
(1992)
Journal of Designs, Codes and Cryptography
, vol.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
31
-
-
33845624119
-
-
Technical report 01-22, Software Verification Research Centre, The University of Queensland, Brisbane
-
Fidge, C.J. (2001). A Survey of Verification Techniques for Security Protocols. Technical report 01-22, Software Verification Research Centre, The University of Queensland, Brisbane.
-
(2001)
A Survey of Verification Techniques for Security Protocols
-
-
Fidge, C.J.1
-
32
-
-
31844437459
-
Towards computationally sound symbolic analysis of key exchange protocols
-
V. Atluri et al. (Eds.), ACM Press Full version available from
-
Gupta, P., and V. Shmatikov (2005). Towards computationally sound symbolic analysis of key exchange protocols. In V. Atluri et al. (Eds.), FMSE 2005, ACM Press. pp. 23-32. (Full version available from http://eprint.iacr.org/ 2005/171)
-
(2005)
FMSE 2005
, pp. 23-32
-
-
Gupta, P.1
Shmatikov, V.2
-
33
-
-
11344280768
-
-
Technical report CORR 2004-20, Centre for Applied Cryptographic Research, University of Waterloo, Canada. Also available from
-
Koblitz, N., and A. Menezes (2004). Another Look at "Provable Security". Technical report CORR 2004-20, Centre for Applied Cryptographic Research, University of Waterloo, Canada. (Also available from http://eprint.iacr.org/2004/152/)
-
(2004)
Another Look at "Provable Security"
-
-
Koblitz, N.1
Menezes, A.2
-
34
-
-
35248816546
-
SIGMA: The 'SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE-protocols
-
D. Boneh (Ed.), 2003 of LNCS. Springer-Verlag
-
Krawczyk, H. (2003). SIGMA: The 'SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE-protocols. In D. Boneh (Ed.), CRYPTO 2003, vol. 2729/2003 of LNCS. Springer-Verlag. pp. 400-425.
-
(2003)
CRYPTO 2003
, vol.2729
, pp. 400-425
-
-
Krawczyk, H.1
-
35
-
-
33745179557
-
HMQV: A high-performance secure Diffie-Hellman protocol
-
V. Shoup (Ed.), 2005 of LNCS. Springer-Verlag. Extended version available from
-
Krawczyk, H. (2005). HMQV: a high-performance secure Diffie-Hellman protocol. In V. Shoup (Ed.), CRYPTO 2005, vol. 3621/2005 of LNCS. Springer-Verlag. pp. 546-566. (Extended version available from http://eprint.iacr.org/2005/176/)
-
(2005)
CRYPTO 2005
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
36
-
-
35048828834
-
Efficient password-based group key exchange
-
S. Katsikas, J. Lopez and G. Pernul (Eds.), 2004 of LNCS. Springer-Verlag
-
Lee, S.M., J.Y. Hwang and D.H. Lee (2004). Efficient password-based group key exchange. In S. Katsikas, J. Lopez and G. Pernul (Eds.), Trust and Privacy in Digital Business - TrustBus 2004, vol. 3184/2004 of LNCS. Springer-Verlag. pp. 191-199.
-
(2004)
Trust and Privacy in Digital Business - TrustBus 2004
, vol.3184
, pp. 191-199
-
-
Lee, S.M.1
Hwang, J.Y.2
Lee, D.H.3
-
37
-
-
0029719080
-
Some new attacks upon security protocols
-
IEEE Computer Society Press
-
Lowe, G. (1996). Some new attacks upon security protocols. In CSFW 1996. IEEE Computer Society Press. pp. 162-169.
-
(1996)
CSFW 1996
, pp. 162-169
-
-
Lowe, G.1
-
38
-
-
0032684740
-
I/O automaton models and proofs for shared-key communication systems
-
P. Syverson (Ed.), IEEE Computer Society Press
-
Lynch, N.A. (1999). I/O automaton models and proofs for shared-key communication systems. In P. Syverson (Ed.), CSFW 1999. IEEE Computer Society Press. pp. 14-29.
-
(1999)
CSFW 1999
, pp. 14-29
-
-
Lynch, N.A.1
-
39
-
-
84961720022
-
Open issues in formal methods for cryptographic protocol analysis
-
IEEE Computer Society Press
-
Meadows, C. (2001). Open issues in formal methods for cryptographic protocol analysis. In DARPA Information Survivability Conference and Exposition, vol. 2052. IEEE Computer Society Press. pp. 237-250.
-
(2001)
DARPA Information Survivability Conference and Exposition
, vol.2052
, pp. 237-250
-
-
Meadows, C.1
-
40
-
-
0037250964
-
Formal methods for cryptographic protocol analysis: Emerging issues and trends
-
Meadows, C. (2003). Formal methods for cryptographic protocol analysis: emerging issues and trends. IEEE Journal on Selected Area in Communications, 21(1), 44-54.
-
(2003)
IEEE Journal on Selected Area in Communications
, vol.21
, Issue.1
, pp. 44-54
-
-
Meadows, C.1
-
43
-
-
0030705795
-
Proving properties of security protocols by induction
-
IEEE Computer Society Press
-
Paulson, L.C. (1997). Proving properties of security protocols by induction. In CSFW 1997. IEEE Computer Society Press. pp. 70-83.
-
(1997)
CSFW 1997
, pp. 70-83
-
-
Paulson, L.C.1
-
44
-
-
0141528664
-
Some attacks upon authenticated group key agreement protocols
-
Pereira, O., and J.-J. Quisquater (2003). Some attacks upon authenticated group key agreement protocols. Journal of Computer Security, 11, 555-580.
-
(2003)
Journal of Computer Security
, vol.11
, pp. 555-580
-
-
Pereira, O.1
Quisquater, J.-J.2
-
45
-
-
4344606173
-
A first step towards the automatic generation of security protocols
-
Internet Society Press
-
Perrig, A., and D. Song (2000a). A first step towards the automatic generation of security protocols. In NDSS 2000. Internet Society Press. pp. 73-83.
-
(2000)
NDSS 2000
, pp. 73-83
-
-
Perrig, A.1
Song, D.2
-
46
-
-
0033682447
-
Looking for diamonds in the desert: Extending automatic protocol generation to three-party authentication and key agreement protocols
-
IEEE Computer Society Press
-
Perrig, A., and D. Song (2000b). Looking for diamonds in the desert: extending automatic protocol generation to three-party authentication and key agreement protocols. In CSFW 2000. IEEE Computer Society Press.
-
(2000)
CSFW 2000
-
-
Perrig, A.1
Song, D.2
-
47
-
-
84880904783
-
OAEP reconsidered
-
J. Kilian (Ed.), 2001 of LNCS. Springer-Verlag
-
Shoup, V. (2001). OAEP reconsidered. In J. Kilian (Ed.), CRYPTO 2001, vol. 2139/2001 of LNCS. Springer-Verlag. pp. 239-259.
-
(2001)
CRYPTO 2001
, vol.2139
, pp. 239-259
-
-
Shoup, V.1
-
48
-
-
84947720258
-
Two-pass authenticated key agreement protocol with key confirmation
-
B.K. Roy and E. Okamoto (Eds.), 2000 of LNCS. Springer-Verlag
-
Song, B., and K. Kim (2000). Two-pass authenticated key agreement protocol with key confirmation. In B.K. Roy and E. Okamoto (Eds.), INDOCRYPT 2000, vol. 1977/2000 of LNCS. Springer-Verlag. pp. 237-249.
-
(2000)
INDOCRYPT 2000
, vol.1977
, pp. 237-249
-
-
Song, B.1
Kim, K.2
-
49
-
-
35048901616
-
Cryptanalysis of two password-authenticated key exchange protocols
-
H. Wang, J. Pieprzyk and V. Varadharajan (Eds.), 2004 of LNCS. Springer-Verlag
-
Wan, Z., and S. Wang (2004). Cryptanalysis of two password-authenticated key exchange protocols. In H. Wang, J. Pieprzyk and V. Varadharajan (Eds.), ACISP 2004, vol. 3108/2004 of LNCS. Springer-Verlag.
-
(2004)
ACISP 2004
, vol.3108
-
-
Wan, Z.1
Wang, S.2
-
50
-
-
84946838086
-
Efficient and mutually authenticated key exchange for low power computing devices
-
C. Boyd (Ed.), 2001 of LNCS. Springer-Verlag
-
Wong, D.S., and A.H. Chan (2001). Efficient and mutually authenticated key exchange for low power computing devices. In C. Boyd (Ed.), ASIACRYPT 2001, vol. 2248/2001 of LNCS. Springer-Verlag. pp. 172-289.
-
(2001)
ASIACRYPT 2001
, vol.2248
, pp. 172-289
-
-
Wong, D.S.1
Chan, A.H.2
|