-
1
-
-
0003900676
-
-
RFC 4210 (Proposed Standard) September updated by RFC 6712
-
Adams, C., Farrell, S., Kause, T., Mononen, T.: Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP). RFC 4210 (Proposed Standard) (September 2005), http://www.ietf.org/rfc/rfc4210.txt, updated by RFC 6712
-
(2005)
Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP)
-
-
Adams, C.1
Farrell, S.2
Kause, T.3
Mononen, T.4
-
2
-
-
33751508709
-
-
March
-
Barker, E., Barker, W., Burr, W., Polk, W., Smid, M.: Recommendation for key management - Part 1: General. NIST Special Publication (March 2007), http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2-Mar08- 2007.pdf
-
(2007)
Recommendation for Key Management - Part 1: General
-
-
Barker, E.1
Barker, W.2
Burr, W.3
Polk, W.4
Smid, M.5
-
3
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
4
-
-
84945119254
-
Entity authentication and key distribution
-
Stinson, D.R. (ed.) CRYPTO 1993. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
0001940580
-
Provably secure session key distribution: The three party case
-
ACM Press
-
Bellare, M., Rogaway, P.: Provably secure session key distribution: The three party case. In: 27th ACM STOC, pp. 57-66. ACM Press (1995)
-
(1995)
27th ACM STOC
, pp. 57-66
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
84949230533
-
Key Agreement Protocols and Their Security Analysis
-
Cryptography and Coding
-
Blake-Wilson, S., Johnson, D., Menezes, A.: Key agreement protocols and their security analysis. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 30-45. Springer, Heidelberg (1997) (Pubitemid 128005797)
-
(1997)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1355
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.3
-
7
-
-
84957001208
-
Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques
-
Security Protocols
-
Blake-Wilson, S., Menezes, A.: Entity authentication and authenticated key transport protocols employing asymmetric techniques. In: Christianson, B., Crispo, B., Lomas, M., Roe, M. (eds.) Security Protocols 1997. LNCS, vol. 1361, pp. 137-158. Springer, Heidelberg (1998) (Pubitemid 128023886)
-
(1998)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1361
, pp. 137-158
-
-
Blake-Wilson, S.1
Menezes, A.2
-
8
-
-
84956866842
-
Unknown key-share attacks on the station-tostation (STS) protocol
-
Imai, H., Zheng, Y. (eds.) PKC 1999. Springer, Heidelberg
-
Blake-Wilson, S., Menezes, A.: Unknown key-share attacks on the station-tostation (STS) protocol. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 154-170. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1560
, pp. 154-170
-
-
Blake-Wilson, S.1
Menezes, A.2
-
9
-
-
84884811486
-
ASICS: Authenticated key exchange security incorporating certification sytems
-
Report 2013/398
-
Boyd, C., Cremers, C., Feltz, M., Paterson, K.G., Poettering, B., Stebila, D.: ASICS: Authenticated key exchange security incorporating certification sytems. Cryptology ePrint Archive, Report 2013/398 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology ePrint Archive
-
-
Boyd, C.1
Cremers, C.2
Feltz, M.3
Paterson, K.G.4
Poettering, B.5
Stebila, D.6
-
12
-
-
35048860626
-
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
-
Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
-
Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001) (Pubitemid 33275848)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
13
-
-
44449176564
-
The twin Diffie-Hellman problem and applications
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Cash, D., Kiltz, E., Shoup, V.: The twin Diffie-Hellman problem and applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127-145. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 127-145
-
-
Cash, D.1
Kiltz, E.2
Shoup, V.3
-
14
-
-
78651063988
-
Combined security analysis of the one- and three-pass Unified Model key agreement protocols
-
Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. Springer, Heidelberg
-
Chatterjee, S., Menezes, A., Ustaoglu, B.: Combined security analysis of the one- and three-pass Unified Model key agreement protocols. In: Gong, G., Gupta, K.C. (eds.) INDOCRYPT 2010. LNCS, vol. 6498, pp. 49-68. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6498
, pp. 49-68
-
-
Chatterjee, S.1
Menezes, A.2
Ustaoglu, B.3
-
15
-
-
79956055872
-
Examining indistinguishability-based security models for key exchange protocols: The case of CK, CK-HMQV, and eCK
-
Cheung, B.S.N., Hui, L.C.K., Sandhu, R.S., Wong, D.S. (eds.) ACM Press
-
Cremers, C.: Examining indistinguishability-based security models for key exchange protocols: the case of CK, CK-HMQV, and eCK. In: Cheung, B.S.N., Hui, L.C.K., Sandhu, R.S., Wong, D.S. (eds.) ASIACCS 2011, pp. 80-91. ACM Press (2011)
-
(2011)
ASIACCS 2011
, pp. 80-91
-
-
Cremers, C.1
-
16
-
-
84865584040
-
Beyond eCK: Perfect forward secrecy under actor compromise and ephemeral-key reveal
-
Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. Springer, Heidelberg
-
Cremers, C., Feltz, M.: Beyond eCK: Perfect forward secrecy under actor compromise and ephemeral-key reveal. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 734-751. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7459
, pp. 734-751
-
-
Cremers, C.1
Feltz, M.2
-
19
-
-
84873963501
-
Non-interactive key exchange
-
Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. Springer, Heidelberg
-
Freire, E.S.V., Hofheinz, D., Kiltz, E., Paterson, K.G.: Non-interactive key exchange. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 254-271. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7778
, pp. 254-271
-
-
Freire, E.S.V.1
Hofheinz, D.2
Kiltz, E.3
Paterson, K.G.4
-
20
-
-
84876197825
-
Anonymity and one-way authentication in key exchange protocols
-
Goldberg, I., Stebila, D., Ustaoglu, B.: Anonymity and one-way authentication in key exchange protocols. Designs, Codes and Cryptography 67(2), 245-269 (2013)
-
(2013)
Designs, Codes and Cryptography
, vol.67
, Issue.2
, pp. 245-269
-
-
Goldberg, I.1
Stebila, D.2
Ustaoglu, B.3
-
21
-
-
35048878818
-
One-round protocols for two-party authenticated key exchange
-
Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. Springer, Heidelberg
-
Jeong, I.R., Katz, J., Lee, D.-H.: One-round protocols for two-party authenticated key exchange. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 220-232. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3089
, pp. 220-232
-
-
Jeong, I.R.1
Katz, J.2
Lee, D.-H.3
-
23
-
-
33745179557
-
HMQV: A high-performance secure Diffie-Hellman protocol
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Krawczyk, H.: HMQV: A high-performance secure Diffie-Hellman protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546-566. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
24
-
-
33646756559
-
Modular security proofs for key agreement protocols
-
DOI 10.1007/11593447-30, Advances in Cryptology - ASIACRYPT 2005 - 11th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings
-
Kudla, C., Paterson, K.G.: Modular security proofs for key agreement protocols. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 549-565. Springer, Heidelberg (2005) (Pubitemid 43763495)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3788 LNCS
, pp. 549-565
-
-
Kudla, C.1
Paterson, K.G.2
-
25
-
-
38149012093
-
Stronger security of authenticated key exchange
-
Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. Springer, Heidelberg
-
LaMacchia, B.A., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1-16. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4784
, pp. 1-16
-
-
LaMacchia, B.A.1
Lauter, K.2
Mityagin, A.3
-
26
-
-
33745816645
-
Security analysis of KEA authenticated key exchange protocol
-
DOI 10.1007/11745853-25, Public Key Cryptography - PKC 2006 - 9th International Conference on Theory and Practice in Public-Key Cryptography, Proceedings
-
Lauter, K., Mityagin, A.: Security analysis of KEA authenticated key exchange protocol. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 378-394. Springer, Heidelberg (2006) (Pubitemid 44029594)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3958 LNCS
, pp. 378-394
-
-
Lauter, K.1
Mityagin, A.2
-
27
-
-
84958601057
-
A key recovery attack on discrete log-based schemes using a prime order subgroup
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Lim, C.H., Lee, P.J.: A key recovery attack on discrete log-based schemes using a prime order subgroup. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 249-263. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 249-263
-
-
Lim, C.H.1
Lee, P.J.2
-
28
-
-
33745838278
-
Another Look at HMQV
-
Report 2005/205
-
Menezes, A.: Another look at HMQV. Cryptology ePrint Archive, Report 2005/205 (2005), http://eprint.iacr.org/
-
(2005)
Cryptology ePrint Archive
-
-
Menezes, A.1
-
29
-
-
85009720314
-
On the importance of public-key validation in the MQV and HMQV key agreement protocols
-
Barua, R., Lange, T. (eds.) INDOCRYPT 2006. Springer, Heidelberg
-
Menezes, A., Ustaoglu, B.: On the importance of public-key validation in the MQV and HMQV key agreement protocols. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 133-147. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4329
, pp. 133-147
-
-
Menezes, A.1
Ustaoglu, B.2
-
30
-
-
70349884780
-
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
-
Abe, M., Gligor, V. (eds.) ACM Press
-
Menezes, A., Ustaoglu, B.: Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard. In: Abe, M., Gligor, V. (eds.) ASIACCS 2008, pp. 261-270. ACM Press (2008)
-
(2008)
ASIACCS 2008
, pp. 261-270
-
-
Menezes, A.1
Ustaoglu, B.2
-
31
-
-
38049178624
-
The power of proofs-of-possession: Securing multiparty signatures against rogue-key attacks
-
Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
-
Ristenpart, T., Yilek, S.: The power of proofs-of-possession: Securing multiparty signatures against rogue-key attacks. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 228-245. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 228-245
-
-
Ristenpart, T.1
Yilek, S.2
-
33
-
-
0004023090
-
-
version 4 November revision of IBM Research Report RZ 3120 (April 1999)
-
Shoup, V.: On formal methods for secure key exchange (version 4) (November 1999), revision of IBM Research Report RZ 3120 (April 1999), http://www.shoup.net/papers/skey.pdf
-
(1999)
On Formal Methods for Secure Key Exchange
-
-
Shoup, V.1
-
34
-
-
84884782109
-
-
accessed March 12, 2013
-
Turner, P., Polk, W., Barker, E.: ITL Bulletin for July 2012: Preparing for and responding to certification authority compromise and fraudulent certificate issuance (2012), http://csrc.nist.gov/publications/nistbul/july- 2012-itl-bulletin.pdf (accessed March 12, 2013)
-
(2012)
ITL Bulletin for July 2012: Preparing for and Responding to Certification Authority Compromise and Fraudulent Certificate Issuance
-
-
Turner, P.1
Polk, W.2
Barker, E.3
-
35
-
-
38649136602
-
Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
-
Ustaoglu, B.: Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS. Designs, Codes and Cryptography 46(3), 329-342 (2008)
-
(2008)
Designs, Codes and Cryptography
, vol.46
, Issue.3
, pp. 329-342
-
-
Ustaoglu, B.1
-
36
-
-
77958071785
-
Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman protocols
-
Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. Springer, Heidelberg
-
Ustaoglu, B.: Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman protocols. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 183-197. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5848
, pp. 183-197
-
-
Ustaoglu, B.1
|