-
1
-
-
24144444566
-
-
Abdalla, M., Chevassut, O., Pointcheval, D.: One-Time Verifier-based Encrypted Key Exchange. In: Vaudenay, S. (ed.) PKC 2005. LNCS, 3386, pp. 47-64. Springer, Heidelberg (2005)
-
Abdalla, M., Chevassut, O., Pointcheval, D.: One-Time Verifier-based Encrypted Key Exchange. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 47-64. Springer, Heidelberg (2005)
-
-
-
-
2
-
-
84947237328
-
On the Security of Joint Signature and Encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
An, J.H., Dodis, Y., Rabin, T.: On the Security of Joint Signature and Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83-107. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 83-107
-
-
An, J.H.1
Dodis, Y.2
Rabin, T.3
-
3
-
-
0031642585
-
A modular approach to the design and analysis of authentication and key exchange protocols
-
ACM, New York
-
Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key exchange protocols. In: 30th Symposium on Theory of Computing - STOC 1998, pp. 419-428. ACM, New York (1998)
-
(1998)
30th Symposium on Theory of Computing
, vol.STOC 1998
, pp. 419-428
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
4
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
-
Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531-545. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
5
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
6
-
-
84945119254
-
Entity authentication and key distribution
-
Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
0001940580
-
Provably secure session key distribution: The three party case
-
ACM, New York
-
Bellare, M., Rogaway, P.: Provably secure session key distribution: The three party case. In: 27th Symposium on Theory of Computing - STOC 1995, pp. 57-66. ACM, New York (1995)
-
(1995)
27th Symposium on Theory of Computing
, vol.STOC 1995
, pp. 57-66
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
85016462400
-
Systematic Design of Two-Party Authentication Protocols
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Bird, R., Gopal, I.S., Herzberg, A., Janson, P.A., Kutten, S., Molva, R., Yung, M.: Systematic Design of Two-Party Authentication Protocols. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 44-61. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 44-61
-
-
Bird, R.1
Gopal, I.S.2
Herzberg, A.3
Janson, P.A.4
Kutten, S.5
Molva, R.6
Yung, M.7
-
9
-
-
84949230533
-
Key agreement protocols and their security analysis
-
Darnell, M.J, ed, Cryptography and Coding 1997, Springer, Heidelberg
-
Blake-Wilson, S., Johnson, D., Menezes, A.J.: Key agreement protocols and their security analysis. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 30-45. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1355
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.J.3
-
10
-
-
84957001208
-
Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques
-
Christianson, B, Lomas, M, eds, Security Protocols 1997, Springer, Heidelberg
-
Blake-Wilson, S., Menezes, A.: Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 137-158. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1361
, pp. 137-158
-
-
Blake-Wilson, S.1
Menezes, A.2
-
11
-
-
84957693225
-
-
Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, 1462, pp. 1-12. Springer, Heidelberg (1998)
-
Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 1-12. Springer, Heidelberg (1998)
-
-
-
-
12
-
-
50849127145
-
Provably Authenticated Group DiffieHellman Key Exchange - The Dynamic Case
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Bresson, E., Chevassut, O., Pointcheval, D.: Provably Authenticated Group DiffieHellman Key Exchange - The Dynamic Case. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 290-309. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 290-309
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
13
-
-
35048860626
-
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
-
Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
14
-
-
84947232363
-
Universally Composable Notions of Key Exchange and Secure Channels
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Universally Composable Notions of Key Exchange and Secure Channels. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337-351. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 337-351
-
-
Canetti, R.1
Krawczyk, H.2
-
15
-
-
35248819315
-
Universal Composition with Joint State
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Canetti, R., Rabin, T.: Universal Composition with Joint State. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265-281. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 265-281
-
-
Canetti, R.1
Rabin, T.2
-
16
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal of Computing 33, 167-226 (2003)
-
(2003)
SIAM Journal of Computing
, vol.33
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
17
-
-
1542593353
-
Authentication and authenticated key exchange
-
Diffie, W., van Oorschot, P.C., Weiner, M.J.: Authentication and authenticated key exchange. Designs, Codes and Cryptography 2, 107-125 (1992)
-
(1992)
Designs, Codes and Cryptography
, vol.2
, pp. 107-125
-
-
Diffie, W.1
van Oorschot, P.C.2
Weiner, M.J.3
-
18
-
-
58349089129
-
-
Dierks, T, Allen, C, The TLS Protocol Version 1.0. RFC 2246 January 1999
-
Dierks, T., Allen, C.: The TLS Protocol Version 1.0. RFC 2246 (January 1999)
-
-
-
-
19
-
-
58349101924
-
-
Dierks, T, Allen, C, The TLS Protocol Version 1.2. RFC 4346 April 2006
-
Dierks, T., Allen, C.: The TLS Protocol Version 1.2. RFC 4346 (April 2006)
-
-
-
-
20
-
-
58349089963
-
-
Freier, A.O, Karlton, P, Kocher, P.C, The SSL Protocol Version 3.0. Internet Draft 1996
-
Freier, A.O., Karlton, P., Kocher, P.C.: The SSL Protocol Version 3.0. Internet Draft (1996)
-
-
-
-
21
-
-
77952388608
-
HMAC is a Randomness Extractor and Applications to TLS
-
Fouque, P., Pointcheval, D., Zimmer, S.: HMAC is a Randomness Extractor and Applications to TLS. In: Symposium on Information, Computer and Communications Security, ASIACCS 2008 (2008)
-
(2008)
Symposium on Information, Computer and Communications Security, ASIACCS
-
-
Fouque, P.1
Pointcheval, D.2
Zimmer, S.3
-
22
-
-
58349108638
-
-
Hickman, K.E.B, The SSL Protocol Version 2.0. Internet Draft 1994
-
Hickman, K.E.B.: The SSL Protocol Version 2.0. Internet Draft (1994)
-
-
-
-
23
-
-
84937433296
-
On the Security of RSA Encryption in TLS
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Jonsson, J., Kaliski Jr., B.: On the Security of RSA Encryption in TLS. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 127-142. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 127-142
-
-
Jonsson, J.1
Kaliski Jr., B.2
-
24
-
-
33646805409
-
Examining Indistinguishability- Based Proof Models for Key Establishment Protocols
-
Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Choo, K.-K.R., Boyd, C., Hitchcock, Y.: Examining Indistinguishability- Based Proof Models for Key Establishment Protocols. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 585-604. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 585-604
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
-
25
-
-
84880901653
-
The order of encryption and authentication for protecting communications (or: How secure is SSL?)
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Krawczyk, H.: The order of encryption and authentication for protecting communications (or: How secure is SSL?). In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 310-331. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 310-331
-
-
Krawczyk, H.1
-
27
-
-
33646756559
-
Modular security proofs for key agreement protocols
-
Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Kudla, C., Paterson, K.: Modular security proofs for key agreement protocols. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 549-565. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 549-565
-
-
Kudla, C.1
Paterson, K.2
-
29
-
-
58349104732
-
On the security of encryption under adaptive corruptions
-
preprint
-
Mazare, L., Warinschi, B.: On the security of encryption under adaptive corruptions (preprint, 2007)
-
(2007)
-
-
Mazare, L.1
Warinschi, B.2
|