메뉴 건너뛰기




Volumn 6812 LNCS, Issue , 2011, Pages 353-370

A generic variant of NIST's KAS2 key agreement protocol

Author keywords

[No Author keywords available]

Indexed keywords

ELLIPTIC CURVE; HYBRID IMPLEMENTATION; KEY AGREEMENT PROTOCOL; NEW PROTOCOL; ONE-WAY FUNCTIONS; SECURITY MODEL; THREE-PASS; GENERIC PROTOCOLS; TRAPDOOR ONE WAY FUNCTION;

EID: 79960219729     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-22497-3_23     Document Type: Conference Paper
Times cited : (4)

References (17)
  • 2
    • 0142156713 scopus 로고    scopus 로고
    • Variations of Diffie-Hellman problem
    • Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. Springer, Heidelberg
    • Bao, F., Deng, R., Zhu, H.: Variations of Diffie-Hellman problem. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 301-312. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2836 , pp. 301-312
    • Bao, F.1    Deng, R.2    Zhu, H.3
  • 3
    • 70349858083 scopus 로고    scopus 로고
    • Efficient one-round key exchange in the standard model
    • Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. Springer, Heidelberg
    • Boyd, C., Cliff, Y., Nieto, J., Paterson, K.: Efficient one-round key exchange in the standard model. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 69-83. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5107 , pp. 69-83
    • Boyd, C.1    Cliff, Y.2    Nieto, J.3    Paterson, K.4
  • 5
    • 35048860626 scopus 로고    scopus 로고
    • Analysis of key-exchange protocols and their use for building secure channels
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001), http://eprint.iacr.org/ 2001/040
    • (2001) LNCS , vol.2045 , pp. 453-474
    • Canetti, R.1    Krawczyk, H.2
  • 6
    • 77649246342 scopus 로고    scopus 로고
    • Reusing static keys in key agreement protocols
    • Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. Springer, Heidelberg
    • Chatterjee, S., Menezes, A., Ustaoglu, B.: Reusing static keys in key agreement protocols. In: Roy, B., Sendrier, N. (eds.) INDOCRYPT 2009. LNCS, vol. 5922, pp. 39-56. Springer, Heidelberg (2009), http://www.cacr.math.uwaterloo. ca/techreports/2009/cacr2009-36.pdf
    • (2009) LNCS , vol.5922 , pp. 39-56
    • Chatterjee, S.1    Menezes, A.2    Ustaoglu, B.3
  • 7
    • 78651063988 scopus 로고    scopus 로고
    • Combined security analysis of the one-and three-pass unified model key agreement protocols
    • Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. Springer, Heidelberg
    • Chatterjee, S., Menezes, A., Ustaoglu, B.: Combined security analysis of the one-and three-pass unified model key agreement protocols. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 49-68. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6498 , pp. 49-68
    • Chatterjee, S.1    Menezes, A.2    Ustaoglu, B.3
  • 9
    • 79960254664 scopus 로고    scopus 로고
    • FIPS 186-3, Digital Signature Standard (DSS), National Institute of Standards and Technology
    • FIPS 186-3, Digital Signature Standard (DSS), Federal Information Processing Standards Publication 186-3, National Institute of Standards and Technology (2009)
    • (2009) Federal Information Processing Standards Publication 186-3
  • 10
    • 84955559079 scopus 로고    scopus 로고
    • Authenticated multi-party key agreement
    • Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. Springer, Heidelberg
    • Just, M., Vaudenay, S.: Authenticated multi-party key agreement. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 36-49. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1163 , pp. 36-49
    • Just, M.1    Vaudenay, S.2
  • 11
    • 33750015293 scopus 로고    scopus 로고
    • About the security of MTI/C0 and MQV
    • De Prisco, R., Yung, M. (eds.) SCN 2006. Springer, Heidelberg
    • Kunz-Jacques, S., Pointcheval, D.: About the security of MTI/C0 and MQV. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 156-172. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4116 , pp. 156-172
    • Kunz-Jacques, S.1    Pointcheval, D.2
  • 12
    • 38149012093 scopus 로고    scopus 로고
    • Stronger security of authenticated key exchange
    • Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. Springer, Heidelberg
    • LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1-16. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4784 , pp. 1-16
    • LaMacchia, B.1    Lauter, K.2    Mityagin, A.3
  • 13
    • 33745816645 scopus 로고    scopus 로고
    • Security analysis of KEA authenticated key exchange
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg
    • Lauter, K., Mityagin, A.: Security analysis of KEA authenticated key exchange. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 378-394. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3958 , pp. 378-394
    • Lauter, K.1    Mityagin, A.2
  • 15
    • 84937389342 scopus 로고    scopus 로고
    • The gap-problem: A new class of problems for the security of cryptographic schemes
    • Kim, K.-c. (ed.) PKC 2001. Springer, Heidelberg
    • Okamoto, T., Pointcheval, D.: The gap-problem: a new class of problems for the security of cryptographic schemes. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104-118. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.1992 , pp. 104-118
    • Okamoto, T.1    Pointcheval, D.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.