-
1
-
-
35048856922
-
Validation of elliptic curve public keys
-
Desmedt, Y.G. (ed.) PKC 2003 Springer, Heidelberg
-
Antipa, A., Brown, D., Menezes, A., Struik, R., Vanstone, S.: Validation of elliptic curve public keys. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 211- 223. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2567
, pp. 211-223
-
-
Antipa, A.1
Brown, D.2
Menezes, A.3
Struik, R.4
Vanstone, S.5
-
2
-
-
0142156713
-
Variations of Diffie-Hellman problem
-
Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003 Springer, Heidelberg
-
Bao, F., Deng, R.H., Zhu, H.: Variations of Diffie-Hellman problem. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 301-312. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2836
, pp. 301-312
-
-
Bao, F.1
Deng, R.H.2
Zhu, H.3
-
3
-
-
35048881545
-
The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols
-
Franklin, M. (ed.) CRYPTO 2004 Springer, Heidelberg
-
Bellare, M., Palacio, A.: The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 273-289. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 273-289
-
-
Bellare, M.1
Palacio, A.2
-
4
-
-
84945119254
-
Entity authentication and key distribution
-
Stinson, D.R. (ed.) CRYPTO 1993 Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
33646760559
-
Minimizing the use of random oracles in authenticated encryption schemes
-
Bellare, M., Rogaway, P.: Minimizing the use of random oracles in authenticated encryption schemes. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 1-16. Springer, Heidelberg (1997) (Pubitemid 127148029)
-
(1997)
Lecture Notes in Computer Science
, Issue.1334
, pp. 1-16
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
-
Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001) (Pubitemid 33275848)
-
(2001)
Lecture Notes in Computer Science
, Issue.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
8
-
-
44449176564
-
The twin diffie-hellman problem and applications
-
DOI 10.1007/978-3-540-78967-3-8, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Cash, D., Kiltz, E., Shoup, V.: The twin Diffie-Hellman problem and applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127-145. Springer, Heidelberg (2008) (Pubitemid 351762827)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965
, pp. 127-145
-
-
Cash, D.1
Kiltz, E.2
Shoup, V.3
-
10
-
-
79951802038
-
Strongly secure authenticated key exchange protocol based on computational Diffie-Hellman problem
-
Yung, M., Liu, P., Lin, D. (eds.) Inscrypt 2008 Springer, Heidelberg
-
Huang, H., Cao, Z.: Strongly secure authenticated key exchange protocol based on computational Diffie-Hellman problem. In: Yung, M., Liu, P., Lin, D. (eds.) Inscrypt 2008. LNCS, vol. 5487, Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5487
-
-
Huang, H.1
Cao, Z.2
-
11
-
-
77956327303
-
Strongly secure authenticated key exchange without NAXOS' approach
-
Takagi, T., Mambo, M. (eds.) IWSEC 2009 Springer, Heidelberg
-
Kim, M., Fujioka, A., Ustaoglu, B.: Strongly secure authenticated key exchange without NAXOS' approach. In: Takagi, T., Mambo, M. (eds.) IWSEC 2009. LNCS, vol. 5824, pp. 174-191. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5824
, pp. 174-191
-
-
Kim, M.1
Fujioka, A.2
Ustaoglu, B.3
-
12
-
-
33745179557
-
HMQV: A high-performance secure Diffie-Hellman protocol
-
Shoup, V. (ed.) CRYPTO 2005 Springer, Heidelberg
-
Krawczyk, H.: HMQV: A high-performance secure Diffie-Hellman protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546-566. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
13
-
-
74549221711
-
An efficient protocol for authenticated key agreement
-
Law, L., Menezes, A., Qu, M., Solinas, J., Vanstone, S.: An efficient protocol for authenticated key agreement. Designs, Codes and Cryptography 28, 119-134 (2003)
-
(2003)
Designs, Codes and Cryptography
, vol.28
, pp. 119-134
-
-
Law, L.1
Menezes, A.2
Qu, M.3
Solinas, J.4
Vanstone, S.5
-
14
-
-
38149012093
-
Stronger security of authenticated key exchange
-
Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007 Springer, Heidelberg
-
LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1-16. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4784
, pp. 1-16
-
-
Lamacchia, B.1
Lauter, K.2
Mityagin, A.3
-
15
-
-
84958601057
-
A key recovery attack on discrete log-based schemes using a prime order subgroup
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997 Springer, Heidelberg
-
Lim, C., Lee, P.: A key recovery attack on discrete log-based schemes using a prime order subgroup. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 249-263. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 249-263
-
-
Lim, C.1
Lee, P.2
-
20
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A., Van Oorschot, P., Vanstone, S.: Handbook of applied cryptography. CRC Press, Boca Raton (1997)
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Van Oorschot, P.2
Vanstone, S.3
-
21
-
-
85009720314
-
On the importance of public-key validation in the MQV and HMQV key agreement protocols
-
Barua, R., Lange, T. (eds.) INDOCRYPT 2006 Springer, Heidelberg
-
Menezes, A., Ustaoglu, B.: On the importance of public-key validation in the MQV and HMQV key agreement protocols. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 133-147. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4329
, pp. 133-147
-
-
Menezes, A.1
Ustaoglu, B.2
-
22
-
-
70349847680
-
Comparing the pre- and post-specified peer models for key agreement
-
Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008 Springer, Heidelberg
-
Menezes, A., Ustaoglu, B.: Comparing the pre- and post-specified peer models for key agreement. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 53-68. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5107
, pp. 53-68
-
-
Menezes, A.1
Ustaoglu, B.2
-
23
-
-
78049296784
-
An eCK-secure authenticated key exchange protocol without random oracles
-
Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009 Springer, Heidelberg
-
Moriyama, D., Okamoto, T.: An eCK-secure authenticated key exchange protocol without random oracles. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 154-167. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5848
, pp. 154-167
-
-
Moriyama, D.1
Okamoto, T.2
-
24
-
-
38149140189
-
Authenticated key exchange and key encapsulation in the standard model
-
Kurosawa, K. (ed.) ASIACRYPT 2007 Springer, Heidelberg
-
Okamoto, T.: Authenticated key exchange and key encapsulation in the standard model. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 474-484. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 474-484
-
-
Okamoto, T.1
-
25
-
-
84937389342
-
The gap-problems: A new class of problems for the security of cryptographic schemes
-
Public Key Cryptography
-
Okamoto, T., Pointcheval, D.: The gap-problems: a new class of problems for the security of cryptographic schemes. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104-118. Springer, Heidelberg (2001) (Pubitemid 33232936)
-
(2001)
Lecture Notes in Computer Science
, Issue.1992
, pp. 104-118
-
-
Okamoto, T.1
Pointcheval, D.2
-
26
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. of Cryptology 13(3), 361-396 (2000)
-
(2000)
J. of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
28
-
-
38649136602
-
Obtaining a secure and efficient key agreement protocol for (H)MQV and NAXOS
-
Extended version
-
Ustaoglu, B.: Obtaining a secure and efficient key agreement protocol for (H)MQV and NAXOS. Designs, Codes and Cryptography 46(3), 329-342 (2008), Extended version available at http://eprint.iacr.org/2007/123
-
(2008)
Designs, Codes and Cryptography
, vol.46
, Issue.3
, pp. 329-342
-
-
Ustaoglu, B.1
-
29
-
-
77958071785
-
Comparing session state reveal and ephemeral key reveal for diffie-hellman protocols
-
Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009 Springer, Heidelberg
-
Ustaoglu, B.: Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman protocols. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 183-197. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5848
, pp. 183-197
-
-
Ustaoglu, B.1
-
30
-
-
77956319923
-
Efficient key exchange with tight security reduction
-
University of Waterloo
-
Wu, J., Ustaoglu, B.: Efficient key exchange with tight security reduction. Technical Report CACR 2009-23, University of Waterloo (2009), http://www.cacr.math.uwaterloo.ca/techreports/2009/cacr2009-23.pdf
-
(2009)
Technical Report CACR 2009-23
-
-
Wu, J.1
Ustaoglu, B.2
|