-
1
-
-
77649253753
-
-
ANSI X9.42, Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography, American National Standards Institute (2003)
-
ANSI X9.42, Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography, American National Standards Institute (2003)
-
-
-
-
2
-
-
77649242132
-
-
ANSI X9.63, Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography, American National Standards Institute (2001)
-
ANSI X9.63, Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography, American National Standards Institute (2001)
-
-
-
-
3
-
-
84957714601
-
Robustness principles for public key protocols
-
Coppersmith, D, ed, CRYPTO 1995, Springer, Heidelberg
-
Anderson, R., Needham, R.: Robustness principles for public key protocols. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 236-247. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.963
, pp. 236-247
-
-
Anderson, R.1
Needham, R.2
-
4
-
-
84949230533
-
Key agreement protocols and their security analysis
-
Darnell, M.J, ed, Cryptography and Coding 1997, Springer, Heidelberg
-
Blake-Wilson, S., Johnson, D., Menezes, A.: Key agreement protocols and their security analysis. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 30-45. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1355
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.3
-
5
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
70349858083
-
-
Boyd, C., Cliff, Y., Nieto, J., Paterson, K.: Efficient one-round key exchange in the standard model. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, 5107, pp. 69-83. Springer, Heidelberg (2008), http://eprint.iacr.org/2008/007
-
Boyd, C., Cliff, Y., Nieto, J., Paterson, K.: Efficient one-round key exchange in the standard model. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 69-83. Springer, Heidelberg (2008), http://eprint.iacr.org/2008/007
-
-
-
-
7
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001), http://eprint.iacr.org/ 2001/040
-
(2001)
LNCS
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
8
-
-
77649258500
-
Reusing static keys in key agreement protools (full version)
-
Technical Report CACR 2009-36
-
Chatterjee, S., Menezes, A., Ustaoglu, B.: Reusing static keys in key agreement protools (full version), Technical Report CACR 2009-36, http://www.cacr.math.uwaterloo.ca/techreports/2009/cacr2009-36.pdf
-
-
-
Chatterjee, S.1
Menezes, A.2
Ustaoglu, B.3
-
9
-
-
84937413370
-
Universal padding schemes for RSA
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Coron, J., Joye, M., Naccache, D., Paillier, P.: Universal padding schemes for RSA. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 226-241. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 226-241
-
-
Coron, J.1
Joye, M.2
Naccache, D.3
Paillier, P.4
-
10
-
-
84955339164
-
Secure integration of asymmetric and symmetric encryption schemes
-
Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
-
Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537-554. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 537-554
-
-
Fujisaki, E.1
Okamoto, T.2
-
11
-
-
41549092302
-
-
Gligoroski, D., Andova, S., Knapskog, S.: On the importance of the key separation principle for different modes of operation. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, 4991, pp. 404-418. Springer, Heidelberg (2008)
-
Gligoroski, D., Andova, S., Knapskog, S.: On the importance of the key separation principle for different modes of operation. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, vol. 4991, pp. 404-418. Springer, Heidelberg (2008)
-
-
-
-
12
-
-
35248867510
-
-
Hess, F.: Efficient identity based signature schemes based on pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, 2595, pp. 310-324. Springer, Heidelberg (2003)
-
Hess, F.: Efficient identity based signature schemes based on pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310-324. Springer, Heidelberg (2003)
-
-
-
-
13
-
-
84956985093
-
Protocol interactions and the chosen protocol attack
-
Christianson, B, Lomas, M, eds, Security Protocols 1997, Springer, Heidelberg
-
Kelsey, J., Schneier, B., Wagner, D.: Protocol interactions and the chosen protocol attack. In: Christianson, B., Lomas, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 91-104. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1361
, pp. 91-104
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
-
14
-
-
38149012093
-
-
LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, 4784, pp. 1-16. Springer, Heidelberg (2007)
-
LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1-16. Springer, Heidelberg (2007)
-
-
-
-
15
-
-
33745816645
-
-
Lauter, K., Mityagin, A.: Security analysis of KEA authenticated key exchange. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 378-394. Springer, Heidelberg (2006)
-
Lauter, K., Mityagin, A.: Security analysis of KEA authenticated key exchange. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 378-394. Springer, Heidelberg (2006)
-
-
-
-
16
-
-
74549221711
-
An efficient protocol for authenticated key agreement
-
Law, L., Menezes, A., Qu, M., Solinas, J., Vanstone, S.: An efficient protocol for authenticated key agreement. Designs, Codes and Cryptography 28, 119-134 (2003)
-
(2003)
Designs, Codes and Cryptography
, vol.28
, pp. 119-134
-
-
Law, L.1
Menezes, A.2
Qu, M.3
Solinas, J.4
Vanstone, S.5
-
17
-
-
0022660635
-
On seeking smart public-key distribution systems
-
Matsumoto, T., Takashima, Y., Imai, H.: On seeking smart public-key distribution systems. The Transactions of the IECE of Japan E69, 99-106 (1986)
-
(1986)
The Transactions of the IECE of Japan
, vol.E69
, pp. 99-106
-
-
Matsumoto, T.1
Takashima, Y.2
Imai, H.3
-
18
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.1
van Oorschot, P.2
Vanstone, S.3
-
19
-
-
70349884780
-
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
-
ACM Press, New York
-
Menezes, A., Ustaoglu, B.: Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard. In: Proceedings of ASIACCS 2008, pp. 261-270. ACM Press, New York (2008)
-
(2008)
Proceedings of ASIACCS
, pp. 261-270
-
-
Menezes, A.1
Ustaoglu, B.2
-
20
-
-
70349847680
-
-
Menezes, A., Ustaoglu, B.: Comparing the pre- and post-specified peer models for key agreement. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, 5107, pp. 53-68. Springer, Heidelberg (2008)
-
Menezes, A., Ustaoglu, B.: Comparing the pre- and post-specified peer models for key agreement. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 53-68. Springer, Heidelberg (2008)
-
-
-
-
21
-
-
77649251503
-
-
NIST, SKIPJACK and KEA Algorithm Specifications (1998), http://csrc.nist.gov/groups/ST/toolkit/documents/skipjack/skipjack.pdf
-
(1998)
Specifications
-
-
-
22
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. Journal of Cryptology 13, 361-396 (2000)
-
(2000)
Journal of Cryptology
, vol.13
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
23
-
-
77649268682
-
-
SP 800-56A, Special Publication 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised), National Institute of Standards and Technology (March 2007)
-
SP 800-56A, Special Publication 800-56A, Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised), National Institute of Standards and Technology (March 2007)
-
-
-
-
24
-
-
77649247642
-
Combined (identity-based) public key schemes, Cryptology ePrint Archive Report 2008/466
-
Vasco, M., Hess, F., Steinwandt, R.: Combined (identity-based) public key schemes, Cryptology ePrint Archive Report 2008/466, http://eprint.iacr.org/ 2008/466
-
-
-
Vasco, M.1
Hess, F.2
Steinwandt, R.3
|