-
1
-
-
84873466407
-
Authenticated Key Exchange Secure against Dictionary Attacks
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated Key Exchange Secure against Dictionary Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
2
-
-
84945119254
-
Entity Authentication and Key Distribution
-
Stinson, D.R. (ed.) CRYPTO 1993. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity Authentication and Key Distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
0001940580
-
Provably secure session key distribution: The three party case
-
ACM, New York
-
Bellare, M., Rogaway, P.: Provably secure session key distribution: the three party case. In: 27th Annual ACM Symposium on Theory of Computing, STOC 1995, pp. 57-66. ACM, New York (1995)
-
(1995)
27th Annual ACM Symposium on Theory of Computing, STOC 1995
, pp. 57-66
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
33745855807
-
Strongly Unforgeable Signatures Based on Computational Diffie-Hellman
-
Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg
-
Boneh, D., Shen, E., Waters, B.: Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 229-240. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3958
, pp. 229-240
-
-
Boneh, D.1
Shen, E.2
Waters, B.3
-
5
-
-
77954616596
-
One-round key exchange in the standard model
-
Boyd, C., Cliff, Y., Gonzalez Nieto, J.M., Paterson, K.G.: One-round key exchange in the standard model. Int. J. Applied Cryptography 1, 181-199 (2009)
-
(2009)
Int. J. Applied Cryptography
, vol.1
, pp. 181-199
-
-
Boyd, C.1
Cliff, Y.2
Gonzalez Nieto, J.M.3
Paterson, K.G.4
-
6
-
-
83755180769
-
On Forward Secrecy in One-Round Key Exchange
-
Chen, L. (ed.) IMACC 2011. Springer, Heidelberg
-
Boyd, C., Nieto, J.G.: On Forward Secrecy in One-Round Key Exchange. In: Chen, L. (ed.) IMACC 2011. LNCS, vol. 7089, pp. 451-468. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7089
, pp. 451-468
-
-
Boyd, C.1
Nieto, J.G.2
-
7
-
-
35048860626
-
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
-
Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
8
-
-
70350651474
-
A New Strongly Secure Authenticated Key Exchange Protocol
-
Park, J.H., Chen, H.-H., Atiquzzaman, M., Lee, C., Kim, T.-H., Yeo, S.-S. (eds.) ISA 2009. Springer, Heidelberg
-
Cheng, Q., Ma, C., Hu, X.: A New Strongly Secure Authenticated Key Exchange Protocol. In: Park, J.H., Chen, H.-H., Atiquzzaman, M., Lee, C., Kim, T.-H., Yeo, S.-S. (eds.) ISA 2009. LNCS, vol. 5576, pp. 135-144. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5576
, pp. 135-144
-
-
Cheng, Q.1
Ma, C.2
Hu, X.3
-
9
-
-
38149091828
-
Strongly-Secure Identity-Based Key Agreement and Anonymous Extension
-
Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. Springer, Heidelberg
-
Chow, S.S.M., Choo, K.-K.R.: Strongly-Secure Identity-Based Key Agreement and Anonymous Extension. In: Garay, J.A., Lenstra, A.K., Mambo, M., Peralta, R. (eds.) ISC 2007. LNCS, vol. 4779, pp. 203-220. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4779
, pp. 203-220
-
-
Chow, S.S.M.1
Choo, K.-K.R.2
-
10
-
-
67049104242
-
A note on game-hopping proofs
-
Report 2006/260
-
Dent, A.W.: A note on game-hopping proofs. Cryptology ePrint Archive, Report 2006/260 (2006), http://eprint.iacr.org/2006/260
-
(2006)
Cryptology EPrint Archive
-
-
Dent, A.W.1
-
11
-
-
79956318444
-
Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead
-
Zhou, J., Yung, M. (eds.) ACNS 2010. Springer, Heidelberg
-
Gennaro, R., Krawczyk, H., Rabin, T.: Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 309-328. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6123
, pp. 309-328
-
-
Gennaro, R.1
Krawczyk, H.2
Rabin, T.3
-
13
-
-
33745179557
-
HMQV: A High-Performance Secure Diffie-Hellman Protocol
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Krawczyk, H.: HMQV: A High-Performance Secure Diffie-Hellman Protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546-566. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
14
-
-
54249158637
-
Stronger security of authenticated key exchange
-
Report 2006/073
-
LaMacchia, B.A., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. Cryptology ePrint Archive, Report 2006/073 (2006), http://eprint.iacr.org/
-
(2006)
Cryptology EPrint Archive
-
-
LaMacchia, B.A.1
Lauter, K.2
Mityagin, A.3
-
15
-
-
38149012093
-
Stronger Security of Authenticated Key Exchange
-
Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. Springer, Heidelberg
-
LaMacchia, B.A., Lauter, K., Mityagin, A.: Stronger Security of Authenticated Key Exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1-16. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4784
, pp. 1-16
-
-
LaMacchia, B.A.1
Lauter, K.2
Mityagin, A.3
-
16
-
-
74049160576
-
An efficient authenticated key exchange protocol with a tight security reduction
-
Report 2008/345
-
Lee, J., Park, C.S.: An efficient authenticated key exchange protocol with a tight security reduction. Cryptology ePrint Archive, Report 2008/345 (2008), http://eprint.iacr.org/
-
(2008)
Cryptology EPrint Archive
-
-
Lee, J.1
Park, C.S.2
-
17
-
-
74049129404
-
Authenticated key exchange secure under the computational diffie-hellman assumption
-
Report 2008/344
-
Lee, J., Park, J.H.: Authenticated key exchange secure under the computational diffie-hellman assumption. Cryptology ePrint Archive, Report 2008/344 (2008), http://eprint.iacr.org/
-
(2008)
Cryptology EPrint Archive
-
-
Lee, J.1
Park, J.H.2
-
19
-
-
84937389342
-
The Gap-problems: A New Class of Problems for the Security of Cryptographic Schemes
-
Kim, K.-C. (ed.) PKC 2001. Springer, Heidelberg
-
Okamoto, T., Pointcheval, D.: The Gap-problems: A New Class of Problems for the Security of Cryptographic Schemes. In: Kim, K.-C. (ed.) PKC 2001. LNCS, vol. 1992, pp. 104-118. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.1992
, pp. 104-118
-
-
Okamoto, T.1
Pointcheval, D.2
-
20
-
-
33745142417
-
Sequences of games: A tool for taming complexity in security proofs
-
Report 2004/332
-
Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332 (2006), http://eprint.iacr. org/
-
(2006)
Cryptology EPrint Archive
-
-
Shoup, V.1
-
21
-
-
38649136602
-
Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
-
Ustaoglu, B.: Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS. Designs, Codes and Cryptography 46(3), 329-342 (2008)
-
(2008)
Designs, Codes and Cryptography
, vol.46
, Issue.3
, pp. 329-342
-
-
Ustaoglu, B.1
|