-
1
-
-
34547517142
-
Just fast keying in the Pi calculus
-
Abadi, M., Blanchet, B., Fournet, C.: Just Fast Keying in the Pi calculus. ACM Transactions on Information and System Security (TISSEC) 10(3), 1-59 (2007)
-
(2007)
ACM Transactions on Information and System Security (TISSEC)
, vol.10
, Issue.3
, pp. 1-59
-
-
Abadi, M.1
Blanchet, B.2
Fournet, C.3
-
2
-
-
77956596618
-
Degrees of security: Protocol guarantees in the face of compromising adversaries
-
Advanced Research in Computing and Software Science, Springer, Heidelberg, to appear
-
Basin, D., Cremers, C.: Degrees of security: Protocol guarantees in the face of compromising adversaries. In: 19th EACSL Annual Conferences on Computer Science Logic (CSL 2010). Advanced Research in Computing and Software Science, Springer, Heidelberg (2010) (to appear)
-
(2010)
19th EACSL Annual Conferences on Computer Science Logic (CSL 2010)
-
-
Basin, D.1
Cremers, C.2
-
3
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Preneel, B. ed., Springer, Heidelberg
-
Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
-
(2000)
EUROCRYPT 2000. LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
4
-
-
84945119254
-
Entity authentication and key distribution
-
Stinson, D. R. ed., Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D. R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
-
(1994)
CRYPTO 1993. LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
0001940580
-
-
STOC 1995, ACM Press, New York
-
Bellare, M., Rogaway, P.: Provably secure session key distribution: the three party case. In: STOC 1995, pp. 57-66. ACM Press, New York (1995)
-
(1995)
Provably Secure Session Key Distribution: The Three Party Case
, pp. 57-66
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
33751067991
-
A computationally sound mechanized prover for security protocols
-
May
-
Blanchet, B.: A computationally sound mechanized prover for security protocols. In: IEEE Symposium on Security and Privacy, pp. 140-154 (May 2006)
-
(2006)
IEEE Symposium on Security and Privacy
, pp. 140-154
-
-
Blanchet, B.1
-
7
-
-
77952356149
-
Securing group key exchange against strong corruptions
-
ACM, New York
-
Bresson, E., Manulis, M.: Securing group key exchange against strong corruptions. In: ASIACCS, pp. 249-260. ACM, New York (2008)
-
(2008)
ASIACCS
, pp. 249-260
-
-
Bresson, E.1
Manulis, M.2
-
8
-
-
38149080530
-
On security models and compilers for group key exchange protocols
-
Miyaji, A., Kikuchi, H., Rannenberg, K. eds., Springer, Heidelberg
-
Bresson, E., Manulis, M., Schwenk, J.: On security models and compilers for group key exchange protocols. In: Miyaji, A., Kikuchi, H., Rannenberg, K. (eds.) IWSEC 2007. LNCS, vol. 4752, pp. 292-307. Springer, Heidelberg (2007)
-
(2007)
IWSEC 2007. LNCS
, vol.4752
, pp. 292-307
-
-
Bresson, E.1
Manulis, M.2
Schwenk, J.3
-
9
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Pfitzmann, B. ed., Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001)
-
(2001)
EUROCRYPT 2001. LNCS
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
10
-
-
33646779184
-
Examining indistinguishability-based proof models for key establishment proofs
-
Roy, B. ed., Springer, Heidelberg
-
Choo, K.-K., Boyd, C., Hitchcock, Y.: Examining indistinguishability- based proof models for key establishment proofs. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 624-643. Springer, Heidelberg (2005)
-
(2005)
ASIACRYPT 2005. LNCS
, vol.3788
, pp. 624-643
-
-
Choo, K.-K.1
Boyd, C.2
Hitchcock, Y.3
-
11
-
-
23944475681
-
On session identifiers in provably secure protocols
-
Blundo, C., Cimato, S. eds., Springer, Heidelberg
-
Choo, K.-K., Boyd, C., Hitchcock, Y., Maitland, G.: On session identifiers in provably secure protocols. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 351-366. Springer, Heidelberg (2005)
-
(2005)
SCN 2004. LNCS
, vol.3352
, pp. 351-366
-
-
Choo, K.-K.1
Boyd, C.2
Hitchcock, Y.3
Maitland, G.4
-
14
-
-
48949088211
-
The scyther tool: Verification, falsification, and analysis of security protocols
-
Gupta, A., Malik, S. eds., Springer, Heidelberg
-
Cremers, C.: The Scyther Tool: Verification, falsification, and analysis of security protocols. In: Gupta, A., Malik, S. (eds.) CAV 2008. LNCS, vol. 5123, pp. 414-418. Springer, Heidelberg (2008)
-
(2008)
CAV 2008. LNCS
, vol.5123
, pp. 414-418
-
-
Cremers, C.1
-
15
-
-
67650240831
-
Unbounded verification, falsification, and characterization of security protocols by pattern refinement
-
ACM, New York
-
Cremers, C.: Unbounded verification, falsification, and characterization of security protocols by pattern refinement. In: CCS'08: Proc. of the 15th ACM Conference on Computer and Communications Security, pp. 119-128. ACM, New York (2008)
-
(2008)
CCS'08: Proc. of the 15th ACM Conference on Computer and Communications Security
, pp. 119-128
-
-
Cremers, C.1
-
16
-
-
68849108882
-
Session-state reveal is stronger than ephemeral key reveal: Attacking the NAXOS authenticated key exchange protocol
-
Abdalla, M., et al. eds., Springer, Heidelberg
-
Cremers, C.: Session-state reveal is stronger than ephemeral key reveal: Attacking the NAXOS authenticated key exchange protocol. In: Abdalla, M., et al. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 20-33. Springer, Heidelberg (2009)
-
(2009)
ACNS 2009. LNCS
, vol.5536
, pp. 20-33
-
-
Cremers, C.1
-
17
-
-
84969368443
-
An identity-based key-exchange protocol
-
Quisquater, J.-J., Vandewalle, J. eds., Springer, Heidelberg
-
Günther, C.: An identity-based key-exchange protocol. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 29-37. Springer, Heidelberg (1990)
-
(1990)
EUROCRYPT 1989. LNCS
, vol.434
, pp. 29-37
-
-
Günther, C.1
-
18
-
-
31844437459
-
Towards computationally sound symbolic analysis of key exchange protocols
-
ACM, New York
-
Gupta, P., Shmatikov, V.: Towards computationally sound symbolic analysis of key exchange protocols. In: Proc. FMSE 2005, pp. 23-32. ACM, New York (2005)
-
(2005)
Proc. FMSE 2005
, pp. 23-32
-
-
Gupta, P.1
Shmatikov, V.2
-
19
-
-
79956132511
-
Key confirmation and adaptive corruptions in the protocol security logic
-
Gupta, P., Shmatikov, V.: Key confirmation and adaptive corruptions in the protocol security logic. In: FCS-ARSPA 2006, pp. 113-142 (2006)
-
(2006)
FCS-ARSPA 2006
, pp. 113-142
-
-
Gupta, P.1
Shmatikov, V.2
-
20
-
-
18944391675
-
Key compromise, strand spaces, and the authentication tests
-
Guttman, J. D.: Key compromise, strand spaces, and the authentication tests. In: 17th Annual Conference on Mathematical Foundations of Programming Semantics. Invited lecture, ENTCS, vol. 45, pp. 1-21 (2001)
-
(2001)
17th Annual Conference on Mathematical Foundations of Programming Semantics. Invited Lecture, ENTCS
, vol.45
, pp. 1-21
-
-
Guttman, J.D.1
-
21
-
-
84955559079
-
Authenticated multi-party key agreement
-
Kim, K.-c., Matsumoto, T. eds., Springer, Heidelberg
-
Just, M., Vaudenay, S.: Authenticated multi-party key agreement. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 36-49. Springer, Heidelberg (1996)
-
(1996)
ASIACRYPT 1996. LNCS
, vol.1163
, pp. 36-49
-
-
Just, M.1
Vaudenay, S.2
-
22
-
-
35248878854
-
Scalable protocols for authenticated group key exchange
-
Katz, J., Yung, M.: Scalable protocols for authenticated group key exchange. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 110-125. Springer, Heidelberg (2003) (Pubitemid 137636938)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 110-125
-
-
Katz, J.1
Yung, M.2
-
23
-
-
77954613404
-
HMQV.: A high-performance secure Diffie-Hellman protocol
-
retrieved on April 14, 2009
-
H. Krawczyk. HMQV.: A high-performance secure Diffie-Hellman protocol. Cryptology ePrint Archive, Report 2005/176 (2005), http://eprint.iacr.org/ (retrieved on April 14, 2009)
-
(2005)
Cryptology EPrint Archive, Report 2005/176
-
-
Krawczyk, H.1
-
24
-
-
33745179557
-
HMQV: A high-performance secure Diffie-Hellman protocol
-
Shoup, V. ed., Springer, Heidelberg
-
Krawczyk, H.: HMQV: A high-performance secure Diffie-Hellman protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546-566. Springer, Heidelberg (2005)
-
(2005)
CRYPTO 2005. LNCS
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
25
-
-
38149012093
-
Stronger security of authenticated key exchange
-
Susilo, W., Liu, J. K., Mu, Y. eds., Springer, Heidelberg
-
LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J. K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1-16. Springer, Heidelberg (2007)
-
(2007)
ProvSec 2007. LNCS
, vol.4784
, pp. 1-16
-
-
LaMacchia, B.1
Lauter, K.2
Mityagin, A.3
-
26
-
-
33745816645
-
Security analysis of KEA authenticated key exchange protocol
-
Yung, M., et al. eds., Springer, Heidelberg
-
Lauter, K., Mityagin, A.: Security analysis of KEA authenticated key exchange protocol. In: Yung, M., et al. (eds.) PKC 2006. LNCS, vol. 3958, pp. 378-394. Springer, Heidelberg (2006)
-
(2006)
PKC 2006. LNCS
, vol.3958
, pp. 378-394
-
-
Lauter, K.1
Mityagin, A.2
-
27
-
-
74549221711
-
An efficient protocol for authenticated key agreement
-
Law, L., Menezes, A., Qu, M., Solinas, J., Vanstone, S.: An efficient protocol for authenticated key agreement. Designs, Codes and Cryptography 28, 119-134 (2003)
-
(2003)
Designs, Codes and Cryptography
, vol.28
, pp. 119-134
-
-
Law, L.1
Menezes, A.2
Qu, M.3
Solinas, J.4
Vanstone, S.5
-
28
-
-
0342658605
-
Breaking and Fixing the Needham-Schroeder Public-Key Protocol Using FDR
-
Tools and Algorithms for the Construction and Analysis of Systems
-
Lowe, G.: Breaking and fixing the Needham-Schroeder public-key protocol using FDR. In: Margaria, T., Steffen, B. (eds.) TACAS 1996. LNCS, vol. 1055, pp. 147-166. Springer, Heidelberg (1996) (Pubitemid 126050413)
-
(1996)
Lecture Notes in Computer Science
, Issue.1055
, pp. 147-166
-
-
Lowe, G.1
-
29
-
-
70349847680
-
Comparing the pre-and post-specified peer models for key agreement
-
Mu, Y., Susilo, W., Seberry, J. eds., Springer, Heidelberg
-
Menezes, A., Ustaoglu, B.: Comparing the pre-and post-specified peer models for key agreement. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 53-68. Springer, Heidelberg (2008)
-
(2008)
ACISP 2008. LNCS
, vol.5107
, pp. 53-68
-
-
Menezes, A.1
Ustaoglu, B.2
-
30
-
-
84944878354
-
-
CRC Press, Boca Raton October
-
Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (October 1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Van Oorschot, P.2
Vanstone, S.3
-
31
-
-
0034950756
-
Relations between secrets: Two formal analyses of the Yahalom protocol
-
Paulson, L.: Relations between secrets: Two formal analyses of the Yahalom protocol. Journal of Computer Security 9(3), 197-216 (2001)
-
(2001)
Journal of Computer Security
, vol.9
, Issue.3
, pp. 197-216
-
-
Paulson, L.1
-
32
-
-
0004023090
-
-
version 4, November, revision of IBM Research Report RZ 3120 April 1999
-
Shoup, V.: On formal models for secure key exchange (version 4), (November 1999); revision of IBM Research Report RZ 3120 (April 1999)
-
(1999)
On Formal Models for Secure Key Exchange
-
-
Shoup, V.1
-
33
-
-
38649136602
-
Obtaining a secure and efficient key agreement protocol from (H) MQV and NAXOS. Des
-
Ustaoglu, B.: Obtaining a secure and efficient key agreement protocol from (H) MQV and NAXOS. Des. Codes Cryptography 46(3), 329-342 (2008)
-
(2008)
Codes Cryptography
, vol.46
, Issue.3
, pp. 329-342
-
-
Ustaoglu, B.1
|