-
1
-
-
35248889041
-
Security analysis of a password authenticated key exchange protocol
-
Springer-Verlag
-
F. Bao, "Security analysis of a password authenticated key exchange protocol," in 6th Information Se-curity Conference-ISC 2003, LNCS 2851, pp. 208-217, Springer-Verlag, 2003.
-
(2003)
6th Information Se-curity Conference-ISC 2003, LNCS 2851
, pp. 208-217
-
-
Bao, F.1
-
2
-
-
33646732391
-
Colluding attacks to a payment protocol and two signature exchange schemes
-
LNCS 3329, Springer-Verlag
-
F. Bao, "Colluding attacks to a payment protocol and two signature exchange schemes," in Advances in Cryptology-Asiacrypt 2004, LNCS 3329, pp. 417-429, Springer-Verlag, 2004.
-
(2004)
Advances in Cryptology-Asiacrypt 2004
, pp. 417-429
-
-
Bao, F.1
-
3
-
-
35048895726
-
-
Technical Report 404, Information Security Group, ETH Zentrum
-
D. A. Basin, S. Mödersheim, and L. Viganó, An On-the-fly Model-checker for Security Protocol Analysis, Technical Report 404, Information Security Group, ETH Zentrum, 2003.
-
(2003)
An On-the-fly Model-checker for Security Protocol Analysis
-
-
Basin, D.A.1
Mödersheim, S.2
Viganó, L.3
-
4
-
-
0142188052
-
An on-the-fly model-checker for security protocol analysis
-
ESORICS 2003, LNCS 2808, Springer-Verlag
-
D. A. Basin, S. Mödersheim, and L. Viganó, "An on-the-fly model-checker for security protocol analysis," in 8th European Symposium on Research inComputer Security-ESORICS 2003, LNCS 2808, pp. 253-270, Springer-Verlag, 2003.
-
(2003)
8th European Symposium on Research inComputer Security
, pp. 253-270
-
-
Basin, D.A.1
Mödersheim, S.2
Viganó, L.3
-
5
-
-
0031642585
-
A modular approach to the design and analysis of authentication and key exchange protocols
-
ACM Press
-
M. Bellare, R. Canetti, and H. Krawczyk, "A modular approach to the design and analysis of authentication and key exchange protocols," in 30th ACM Sym-posium on the Theory of Computing-STOC 1998, pp. 419-428, ACM Press, 1998.
-
(1998)
30th ACM Sym-posium on the Theory of Computing-STOC 1998
, pp. 419-428
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
6
-
-
0005078946
-
Entity authentication and key distribution
-
Springer-Verlag
-
M. Bellare and P. Rogaway, "Entity authentication and key distribution," in Advances in Cryptology-Crypto 1993, LNCS 773, pp. 110-125, Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology-Crypto 1993, LNCS 773
, pp. 110-125
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
84949230533
-
Key agreement protocols and their security analysis
-
Springer-Verlag
-
S. Blake-Wilson, D. Johnson, and A. Menezes, "Key agreement protocols and their security analysis," in 6th IMA International Conference on Cryptography and Coding, LNCS 1355, pp. 30-45, Springer-Verlag, 1997.
-
(1997)
6th IMA International Conference on Cryptography and Coding, LNCS 1355
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.3
-
9
-
-
84957001208
-
Security proofs for entity authentication and authenticated key transport protocols employing asymmetric techniques," in Security Protocols Workshop
-
LNCS 1361, Springer-Verlag
-
S. Blake-Wilson and A. Menezes, "Security proofs for entity authentication and authenticated key transport protocols employing asymmetric techniques," in Security Protocols Workshop, LNCS 1361, pp. 137-158, Springer-Verlag, 1997.
-
(1997)
, pp. 137-158
-
-
Blake-Wilson, S.1
Menezes, A.2
-
10
-
-
24144474629
-
Breaking a cryptographic protocol with pseudoprimes
-
LNCS 3386, Springer-Verlag
-
D. Bleichenbacher, "Breaking a cryptographic protocol with pseudoprimes," in Public Key Cryptography-PKC 2005, LNCS 3386, pp. 9-15, Springer-Verlag, 2005.
-
(2005)
Public Key Cryptography-PKC 2005
, pp. 9-15
-
-
Bleichenbacher, D.1
-
11
-
-
1442292337
-
Protocols for Authentica-tion and Key Establishment
-
Springer-Verlag, June
-
C. Boyd and A. Mathuria, Protocols for Authentica-tion and Key Establishment, Springer-Verlag, June 2003.
-
(2003)
-
-
Boyd, C.1
Mathuria, A.2
-
13
-
-
84880897758
-
Universally composable commitments
-
LNCS 2139, Springer-Verlag
-
R. Canetti and M. Fischlin, "Universally composable commitments," in Advances in Cryptology-Crypto 2001, LNCS 2139, pp. 19-40, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology-Crypto 2001
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
14
-
-
24944566824
-
Universally composable passwordbased key exchange (extended version available from http://eprint.iacr.org/2005/196)
-
LNCS 3494, Springer-Verlag
-
R. Canetti, S. Halevi, J. Katz, Y. Lindell, and P. MacKenzie, "Universally composable passwordbased key exchange (extended version available from http://eprint.iacr.org/2005/196)," in Advances in Cryptology-Eurocrypt 2005, LNCS 3494, pp. 404-421, Springer-Verlag, 2005.
-
(2005)
Advances in Cryptology-Eurocrypt 2005
, pp. 404-421
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
Lindell, Y.4
MacKenzie, P.5
-
15
-
-
35048860626
-
Analysis of keyexchange protocols and their use for building secure channels (extended version available from http: //eprint.iacr.org/2001/040/)
-
LNCS 2045, Springer-Verlag
-
R. Canetti and H. Krawczyk, "Analysis of keyexchange protocols and their use for building secure channels (extended version available from http: //eprint.iacr.org/2001/040/)," in Advances in Cryptology-Eurocrypt 2001, LNCS 2045, pp. 453-474, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology-Eurocrypt 2001
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
16
-
-
0032671775
-
A meta-notation for protocol analysis
-
IEEE Computer Society Press
-
I. Cervesato, N. Durgin, P. D. Lincoln, J. C. Mitchell, and A. Scedrov, "A meta-notation for protocol analysis," in 12th Computer Security Foundations Work-shop-CSFW 1999, pp. 55-71. IEEE Computer Society Press, 1999.
-
(1999)
12th Computer Security Foundations Work-shop-CSFW 1999
, pp. 55-71
-
-
Cervesato, I.1
Durgin, N.2
Lincoln, P.D.3
Mitchell, J.C.4
Scedrov, A.5
-
18
-
-
84874923291
-
-
available from, (Accepted to appear in) Advances in Cryptology-Asiacrypt 2005, Lecture Notes in Computer Science, Springer-Verlag
-
K.-K. R. Choo, C. Boyd, and Y. Hitchcock, "Errors in computational complexity proofs for protocols (available from http://sky.fit.qut.edu.au/ ~choo/publication.html)," in (Accepted to appear in) Advances in Cryptology-Asiacrypt 2005, Lecture Notes in Computer Science, Springer-Verlag, 2005.
-
(2005)
Errors in computational complexity proofs for protocols
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
-
19
-
-
84874909950
-
-
extended version available from, (Accepted to appear in) Advances in Cryptology-Asiacrypt 2005, Lecture Notes in Computer Science, Springer-Verlag
-
K.-K. R. Choo, C. Boyd, and Y. Hitchcock, "Examining indistinguishability-based proof models for key establishment protocols (extended version available from http://eprint.iacr.org/2005/270)," in (Accepted to appear in) Advances in Cryptology-Asiacrypt 2005, Lecture Notes in Computer Science, Springer-Verlag, 2005.
-
(2005)
Examining indistinguishability-based proof models for key establishment protocols
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
-
20
-
-
33646196609
-
The importance of proofs of security for key establishment protocols: Formal analysis of jan-chen, yang-shen-shieh, kim-huh-hwang-lee, lin-sun-hwang, & yeh-sun protocols
-
extended version available from, To appear in
-
K.-K. R. Choo, C. Boyd, and Y. Hitchcock, "The importance of proofs of security for key establishment protocols: Formal analysis of jan-chen, yang-shen-shieh, kim-huh-hwang-lee, lin-sun-hwang, & yeh-sun protocols (extended version available from http://eprints.qut.edu.au/perl/user_eprints?userid=51)," (To appear in) Journal of Computer Communications-Special Issue of In-ternet Communications Security, 2005.
-
(2005)
Journal of Computer Communications-Special Issue of In-ternet Communications Security
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
-
21
-
-
33646180371
-
On session key construction in provably secure protocols
-
LNCS 3715, Springer-Verlag
-
K.-K. R. Choo, C. Boyd, and Y. Hitchcock, "On session key construction in provably secure protocols," in 1st International Conference on Cryptology in Malaysia-Mycrypt 2005, LNCS 3715, pp. 116-131, Springer-Verlag, 2005.
-
(2005)
1st International Conference on Cryptology in Malaysia-Mycrypt 2005
, pp. 116-131
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
-
22
-
-
23944475681
-
On session identifiers in provably secure protocols: The bellare-rogaway three-party key distribution protocol revisited
-
(extended version available from, Springer-Verlag
-
K.-K. R. Choo, C. Boyd, Y. Hitchcock, and G. Maitland, "On session identifiers in provably secure protocols: The bellare-rogaway three-party key distribution protocol revisited (extended version available from http://eprint.iacr.org/2004/345)," in 4th Conference on Security in Communication Networks-SCN 2004, LNCS 3352, pp. 352-367, Springer-Verlag, 2004.
-
(2004)
4th Conference on Security in Communication Networks-SCN 2004, LNCS 3352
, pp. 352-367
-
-
Choo, K.-K.R.1
Boyd, C.2
Hitchcock, Y.3
Maitland, G.4
-
23
-
-
26444442332
-
Security requirements for key establishment proof models: Revisiting bellare-rogaway and jeong-katz-lee protocols
-
LNCS 3574, extended version available from, Springer-Verlag
-
K.-K. R. Choo and Y. Hitchcock, "Security requirements for key establishment proof models: Revisiting bellare-rogaway and jeong-katz-lee protocols (extended version available from http://sky.fit.qut.edu.au/~choo/publication.html)," in 10th Aus-tralasian Conference on Information Security and Privacy-ACISP 2005, LNCS 3574, pp. 429-442, Springer-Verlag, 2005.
-
(2005)
10th Aus-tralasian Conference on Information Security and Privacy-ACISP 2005
, pp. 429-442
-
-
Choo, K.-K.R.1
Hitchcock, Y.2
-
24
-
-
84981199109
-
A design principle for hash functions
-
LNCS 435, Springer-Verlag
-
I. Damgård, "A design principle for hash functions," in Advances in Cryptology-Crypto 1989, LNCS 435, pp. 416-427, Springer-Verlag, 1989.
-
(1989)
Advances in Cryptology-Crypto 1989
, pp. 416-427
-
-
Damgård, I.1
-
25
-
-
0020720357
-
On the security of public key protocols
-
D. Dolev and A. C. Yao, "On the security of public key protocols," IEEE Transaction of Information Technology, vol. 29, no. 2, pp. 198-208, 1983.
-
(1983)
IEEE Transaction of Information Technology
, vol.29
, Issue.2
, pp. 198-208
-
-
Dolev, D.1
Yao, A.C.2
-
27
-
-
33845624119
-
-
Technical Report 01-22, Software Verification Research Centre, The University of Queensland, Brisbane
-
C. J. Fidge, A Survey of Verification Techniques for Security Protocols, Technical Report 01-22, Software Verification Research Centre, The University of Queensland, Brisbane, 2001.
-
(2001)
A Survey of Verification Techniques for Security Protocols
-
-
Fidge, C.J.1
-
28
-
-
67649746889
-
An unknown key-share attack on the mqv key agreement protocol
-
B. S. Kaliski, "An unknown key-share attack on the mqv key agreement protocol," ACM Transactions on Information and System Security (TISSEC), vol. 4, no. 3, pp. 275-288, 2001.
-
(2001)
ACM Transactions on Information and System Security (TISSEC)
, vol.4
, Issue.3
, pp. 275-288
-
-
Kaliski, B.S.1
-
29
-
-
11344280768
-
Another look at "provable security
-
Report 2004/152
-
N. Koblitz and A. Menezes, "Another look at "provable security",". Cryptology ePrint Archive, Report 2004/152, 2004. http://eprint.iacr.org/2004/152/.
-
(2004)
Cryptology ePrint Archive
-
-
Koblitz, N.1
Menezes, A.2
-
30
-
-
11344280768
-
-
Technical Report CORR 2004-20, Centre for Applied Cryptographic Research, University of Waterloo, Canada
-
N. Koblitz and A. Menezes, Another Look at "Provable Security", Technical Report CORR 2004-20, Centre for Applied Cryptographic Research, University of Waterloo, Canada, 2004.
-
(2004)
Another Look at "Provable Security
-
-
Koblitz, N.1
Menezes, A.2
-
31
-
-
35248816546
-
Sigma: The 'sign-and-mac' approach to authenticated diffie-hellman and its use in the ikeprotocols
-
LNCS 2729, Springer-Verlag
-
H. Krawczyk, "Sigma: The 'sign-and-mac' approach to authenticated diffie-hellman and its use in the ikeprotocols," in Advances in Cryptology-Crypto 2003, LNCS 2729, pp. 400-425, Springer-Verlag, 2003.
-
(2003)
Advances in Cryptology-Crypto 2003
, pp. 400-425
-
-
Krawczyk, H.1
-
32
-
-
33745179557
-
Hmqv: A high-performance secure diffie-hellman protocol
-
extended version available from , Springer-Verlag
-
H. Krawczyk, "Hmqv: A high-performance secure diffie-hellman protocol (extended version available from http://eprint.iacr.org/2005/176/)," in Advances in Cryptology-Crypto 2005, LNCS 3621, pp. 546-566, Springer-Verlag, 2005.
-
(2005)
Advances in Cryptology-Crypto 2005
, pp. 546-566
-
-
Krawczyk, H.1
-
33
-
-
12244259085
-
Improvement of lee and lee's authenticated key agreement scheme
-
S.-W. Lee, H.-S. Kim, and K.-Y. Yoo, "Improvement of lee and lee's authenticated key agreement scheme," Journal of Applied Mathematics and Computation, vol. 162, pp. 1049-1053, 2005.
-
(2005)
Journal of Applied Mathematics and Computation
, vol.162
, pp. 1049-1053
-
-
Lee, S.-W.1
Kim, H.-S.2
Yoo, K.-Y.3
-
34
-
-
84961720022
-
Open issues in formal methods for cryptographic protocol analysis
-
IEEE Computer Society Press
-
C. Meadows, "Open issues in formal methods for cryptographic protocol analysis," in DARPA In-formation Survivability Conference and Exposition, vol. 2052, pp. 237-250, IEEE Computer Society Press, 2000.
-
(2000)
DARPA In-formation Survivability Conference and Exposition
, vol.2052
, pp. 237-250
-
-
Meadows, C.1
-
35
-
-
0037250964
-
Formal methods for cryptographic protocol analysis: Emerging issues and trends
-
IEEE Journal on Selected Area in Communications
-
C. Meadows, "Formal methods for cryptographic protocol analysis: Emerging issues and trends," IEEE Journal on Selected Area in Communications, vol. 21, no. 1, pp. 44-54, 2003.
-
(2003)
, vol.21
, Issue.1
, pp. 44-54
-
-
Meadows, C.1
-
37
-
-
33845660307
-
Attacks on bressonchevassut-essiari-pointcheval's group key agreement scheme
-
Report 2004/251
-
J. Nam, S. Kim, and D. Won, "Attacks on bressonchevassut-essiari-pointcheval's group key agreement scheme," Cryptology ePrint Archive, Report 2004/251, 2004. http://eprint.iacr.org/2004/251/.
-
(2004)
Cryptology ePrint Archive
-
-
Nam, J.1
Kim, S.2
Won, D.3
-
38
-
-
0037942544
-
Cryptanalysis of mutual authentication and key exchange for low power wireless communications
-
K. Shim, "Cryptanalysis of mutual authentication and key exchange for low power wireless communications," IEEE Communications Letters, vol. 7, no. 5, pp. 248-250, 2003.
-
(2003)
IEEE Communications Letters
, vol.7
, Issue.5
, pp. 248-250
-
-
Shim, K.1
-
41
-
-
35048901616
-
Cryptanalysis of two password-authenticated key exchange protocols
-
Springer-Verlag
-
Z. Wan and S. Wang, "Cryptanalysis of two password-authenticated key exchange protocols," in 9th Australasian Conference on Information Security and Privacy-ACISP 2004, LNCS 3108, pp. 164-175, Springer-Verlag, 2004.
-
(2004)
9th Australasian Conference on Information Security and Privacy-ACISP 2004, LNCS 3108
, pp. 164-175
-
-
Wan, Z.1
Wang, S.2
-
43
-
-
84946838086
-
Efficient and mutually authenticated key exchange for low power computing devices
-
Springer-Verlag
-
D. S. Wong and A. H. Chan, "Efficient and mutually authenticated key exchange for low power computing devices," in Advances in Cryptology-Asi-acrypt 2001, LNCS 2248, pp. 172-289, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology-Asi-acrypt 2001, LNCS 2248
, pp. 172-289
-
-
Wong, D.S.1
Chan, A.H.2
-
44
-
-
15744386905
-
Breaking an improved password authenticated key exchange protocol for imbalanced wireless networks
-
M. Zhang, "Breaking an improved password authenticated key exchange protocol for imbalanced wireless networks," IEEE Communications Letters, vol. 9, no. 3, pp. 276-278, 2005.
-
(2005)
IEEE Communications Letters
, vol.9
, Issue.3
, pp. 276-278
-
-
Zhang, M.1
|