-
1
-
-
0345490607
-
Certificateless public-key cryptography
-
S. Al-Riyami and K. Paterson, "Certificateless public-key cryptography," in Proc. Asiacrypt 2003, pp. 452-473.
-
(2003)
Proc. Asiacrypt
, pp. 452-473
-
-
Al-Riyami, S.1
Paterson, K.2
-
2
-
-
0005078946
-
Entity authentication and key distribution
-
M. Bellare and P. Rogaway, "Entity authentication and key distribution," in Proc. CRYPTO 1993, pp. 273-289.
-
(1993)
Proc. CRYPTO
, pp. 273-289
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols," in Proc. ACM CCS 1993, pp. 62-73.
-
(1993)
Proc. ACM CCS
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in Proc. CRYPTO 2001, pp. 213-229.
-
(2001)
Proc. CRYPTO
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
48349093047
-
Deniable authenticated key establishment for Internet protocols
-
C. Boyd, W. Mao, and K. G. Paterson, "Deniable authenticated key establishment for Internet protocols," in Proc. SPW 2003, pp. 255-271.
-
(2003)
Proc. SPW
, pp. 255-271
-
-
Boyd, C.1
Mao, W.2
Paterson, K.G.3
-
6
-
-
35048899816
-
Key agreement using statically keyed authenticators
-
C. Boyd, W. Mao, and K. G. Paterson, "Key agreement using statically keyed authenticators," in Proc. ACNS 2004, pp. 248-262.
-
(2004)
Proc. ACNS
, pp. 248-262
-
-
Boyd, C.1
Mao, W.2
Paterson, K.G.3
-
8
-
-
84889003423
-
An analysis of the EMV channel establishment protocol
-
C. Brzuska, N. P. Smart, B. Warinschi, and G. J. Watson, "An analysis of the EMV channel establishment protocol," in Proc. ACM CCS, 2013, pp. 373-386.
-
(2013)
Proc. ACM CCS
, pp. 373-386
-
-
Brzuska, C.1
Smart, N.P.2
Warinschi, B.3
Watson, G.J.4
-
9
-
-
77956987281
-
Credential authenticated identification and key exchange
-
J. Camenisch, N. Casati, T. Gross, and V. Shoup, "Credential authenticated identification and key exchange," in Proc. CRYPTO 2010, pp. 255-276.
-
(2010)
Proc. CRYPTO
, pp. 255-276
-
-
Camenisch, J.1
Casati, N.2
Gross, T.3
Shoup, V.4
-
10
-
-
78751492310
-
Security and composition of cryptographic protocols: A tutorial
-
R. Canetti, "Security and composition of cryptographic protocols: A tutorial," SIGACT News, vol. 37, no. 3, pp. 67-92, 2006.
-
(2006)
SIGACT News
, vol.37
, Issue.3
, pp. 67-92
-
-
Canetti, R.1
-
11
-
-
0029723583
-
Adaptively secure multi-party computation
-
R. Canetti, U. Feige, O. Goldreich, and M. Naor, "Adaptively secure multi-party computation," in Proc. STOC 1996, pp. 639-648.
-
(1996)
Proc. STOC
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
12
-
-
0038629682
-
Analysis of key-exchange protocols and their use for building secure channels
-
R. Canetti and H. Krawczyk, "Analysis of key-exchange protocols and their use for building secure channels," in Proc. Eurocrypt 2001, pp. 289-307.
-
(2001)
Proc. Eurocrypt
, pp. 289-307
-
-
Canetti, R.1
Krawczyk, H.2
-
13
-
-
84869635960
-
Security analysis of IKE's signature-based key-exchange protocol
-
R. Canetti and H. Krawczyk, "Security analysis of IKE's signature-based key-exchange protocol," in Proc. CRYPTO 2002, pp. 143-161.
-
(2002)
Proc. CRYPTO
, pp. 143-161
-
-
Canetti, R.1
Krawczyk, H.2
-
14
-
-
26444548230
-
On session identifiers in provably secure protocols
-
K. K. Choo, C. Boyd, Y. Hitchcock, and G. Maitland, "On session identifiers in provably secure protocols," in Proc. SCN 2004, pp. 351-366.
-
(2004)
Proc. SCN
, pp. 351-366
-
-
Choo, K.K.1
Boyd, C.2
Hitchcock, Y.3
Maitland, G.4
-
15
-
-
33749336357
-
A survey on IDbased cryptographic primitives
-
San Diego, CA, USA, Tech. Rep. 2005/094
-
M. C. Gorantla, R. Gangishetti, and A. Saxena, "A survey on IDbased cryptographic primitives," IACR (The International Association for Cryptologic Research), San Diego, CA, USA, Tech. Rep. 2005/094, 2005.
-
(2005)
IACR (The International Association for Cryptologic Research)
-
-
Gorantla, M.C.1
Gangishetti, R.2
Saxena, A.3
-
16
-
-
84864057066
-
Formally and practically relating the CK, CK-HMQV, and eCK security models for authenticated key exchange
-
San Diego, CA, USA, Tech. Rep. 2009/253
-
C. J. F. Cremers, "Formally and practically relating the CK, CK-HMQV, and eCK security models for authenticated key exchange," IACR (The International Association for Cryptologic Research), San Diego, CA, USA, Tech. Rep. 2009/253, 2009.
-
(2009)
IACR (The International Association for Cryptologic Research)
-
-
Cremers, C.J.F.1
-
17
-
-
26144437109
-
Towards practical public-key systems secure against chosen ciphertext attacks
-
I. Damgård, "Towards practical public-key systems secure against chosen ciphertext attacks," in Proc. CRYPTO 1991, pp. 445-456.
-
(1991)
Proc. CRYPTO
, pp. 445-456
-
-
Damgård, I.1
-
18
-
-
33745767675
-
New approaches for deniable authentication
-
M. Di Raimondo and R. Gennaro, "New approaches for deniable authentication," in Proc. ACM CCS 2005, pp. 112-121.
-
(2005)
Proc. ACM CCS
, pp. 112-121
-
-
Di Raimondo, M.1
Gennaro, R.2
-
20
-
-
0017018484
-
New directions in cryptography
-
Nov.
-
W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol. 22, no. 6, pp. 644-654, Nov. 1976.
-
(1976)
IEEE Trans. Inf. Theory
, vol.22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.2
-
21
-
-
70350639645
-
Composability and on-line deniability of authentication
-
Y. Dodis, J. Katz, A. Smith, and S. Walfish, "Composability and on-line deniability of authentication," in Proc. TCC 2009, pp. 146-162.
-
(2009)
Proc. TCC
, pp. 146-162
-
-
Dodis, Y.1
Katz, J.2
Smith, A.3
Walfish, S.4
-
22
-
-
0343337504
-
Non-malleable cryptography
-
D. Dolev, C. Dwork, and M. Naor, "Non-malleable cryptography," SIAM J. Comput., vol. 30, no. 2, pp. 391-437, 2000.
-
(2000)
SIAM J. Comput.
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
23
-
-
0031632567
-
Concurrent zero-knowledge
-
C. Dwork, M. Naor, and A. Sahai, "Concurrent zero-knowledge," in Proc. STOC 1998, pp. 409-418.
-
(1998)
Proc. STOC
, pp. 409-418
-
-
Dwork, C.1
Naor, M.2
Sahai, A.3
-
24
-
-
84892382205
-
-
Digital Signature Standard (DSS), FIPS Standard 186-2, Jan. 2000
-
Digital Signature Standard (DSS), FIPS Standard 186-2, Jan. 2000.
-
-
-
-
25
-
-
0021941417
-
The knowledge complexity of interactive proof-systems
-
S. Goldwasser, S. Micali, and C. Rackoff, "The knowledge complexity of interactive proof-systems," in Proc. STOC 1985, pp. 291-304.
-
(1985)
Proc. STOC
, pp. 291-304
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
26
-
-
78650812215
-
Short pairing-based non-interactive zero-knowledge arguments
-
J. Groth, "Short pairing-based non-interactive zero-knowledge arguments," in Proc. Asiacrypt 2010, pp. 321-340.
-
(2010)
Proc. Asiacrypt
, pp. 321-340
-
-
Groth, J.1
-
27
-
-
0004115841
-
The Internet key-exchange (IKE)
-
New York, NY, USA, Tech. Rep. 2409, Nov.
-
D. Harkins and D. Carreal, "The Internet key-exchange (IKE)," IETF (The Internet Engineering Task Force), New York, NY, USA, Tech. Rep. 2409, Nov. 1998.
-
(1998)
IETF (The Internet Engineering Task Force)
-
-
Harkins, D.1
Carreal, D.2
-
28
-
-
43149110632
-
Beyond secret handshakes: Affiliation-hiding authenticated key agreement
-
S. Jarecki, J. Kim, and G. Tsudik, "Beyond secret handshakes: Affiliation-hiding authenticated key agreement," in Proc. CT-RSA 2008, pp. 352-369.
-
(2008)
Proc. CT-RSA
, pp. 352-369
-
-
Jarecki, S.1
Kim, J.2
Tsudik, G.3
-
29
-
-
1442292341
-
Internet key exchange (IKEv2) protocol
-
London, U.K., Tech. Rep. 4306, Dec.
-
C. Kaufman, "Internet key exchange (IKEv2) protocol," The Internet Engineering Task Force, London, U.K., Tech. Rep. 4306, Dec. 2005.
-
(2005)
The Internet Engineering Task Force
-
-
Kaufman, C.1
-
30
-
-
0003470642
-
Security architecture for the Internet protocol
-
San Diego, CA, USA, Tech. Rep. 2401
-
S. Kent and R. Atkinson, "Security architecture for the Internet protocol," IACR (The International Association for Cryptologic Research), San Diego, CA, USA, Tech. Rep. 2401, 1998.
-
(1998)
IACR (The International Association for Cryptologic Research)
-
-
Kent, S.1
Atkinson, R.2
-
31
-
-
35248816546
-
SIGMA: The 'SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE-protocols
-
H. Krawczyk, "SIGMA: The 'SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE-protocols," in Proc. CRYPTO 2003, pp. 400-425.
-
(2003)
Proc. CRYPTO
, pp. 400-425
-
-
Krawczyk, H.1
-
32
-
-
33745836172
-
HMQV: A high-performance secure Diffie-Hellman protocol
-
H. Krawczyk, "HMQV: A high-performance secure Diffie-Hellman protocol," in Proc. CRYPTO 2005, pp. 546-566.
-
(2005)
Proc. CRYPTO
, pp. 546-566
-
-
Krawczyk, H.1
-
33
-
-
33646756559
-
Modular security proofs for key agreement protocols
-
C. Kudla and K. Paterson, "Modular security proofs for key agreement protocols," in Proc. Asiacrypt 2005, pp. 549-565.
-
(2005)
Proc. Asiacrypt
, pp. 549-565
-
-
Kudla, C.1
Paterson, K.2
-
34
-
-
74549221711
-
An efficient protocol for authenticated key agreement
-
L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone, "An efficient protocol for authenticated key agreement," Des., Codes Cryptogr., vol. 28, no. 2, pp. 119-134, 2003.
-
(2003)
Des., Codes Cryptogr.
, vol.28
, Issue.2
, pp. 119-134
-
-
Law, L.1
Menezes, A.2
Qu, M.3
Solinas, J.4
Vanstone, S.5
-
36
-
-
84955567079
-
Diffie-Hellman oracles
-
U. Maurer and S. Wolf, "Diffie-Hellman oracles," in Proc. CRYPTO 1996, pp. 268-282.
-
(1996)
Proc. CRYPTO
, pp. 268-282
-
-
Maurer, U.1
Wolf, S.2
-
37
-
-
84944878354
-
-
Boca Raton, FL, USA: CRC Press
-
A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography. Boca Raton, FL, USA: CRC Press, 1996.
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Van Oorschot, P.2
Vanstone, S.3
-
38
-
-
4243054954
-
Number-theoretic constructions of efficient pseudo-random functions
-
M. Naor and O. Reingold, "Number-theoretic constructions of efficient pseudo-random functions," J. ACM, vol. 1, no. 2, pp. 231-262, 2004.
-
(2004)
J. ACM
, vol.1
, Issue.2
, pp. 231-262
-
-
Naor, M.1
Reingold, O.2
-
39
-
-
84892378538
-
Scalable deniable group key establishment
-
K. Neupane, R. Steinwandt, and A. S. Corona, "Scalable deniable group key establishment," in Proc. FPS 2012, pp. 365-373.
-
(2012)
Proc. FPS
, pp. 365-373
-
-
Neupane, K.1
Steinwandt, R.2
Corona, A.S.3
-
40
-
-
84937420653
-
Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
-
J. B. Nielsen, "Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case," in Proc. CRYPTO 2002, pp. 111-126.
-
(2002)
Proc. CRYPTO
, pp. 111-126
-
-
Nielsen, J.B.1
-
41
-
-
84937389342
-
The gap-problems: A new class of problems for the security of cryptographic schemes
-
T. Okamoto and D. Pointcheval, "The gap-problems: A new class of problems for the security of cryptographic schemes," in Proc. PKC 2001, pp. 104-118.
-
(2001)
Proc. PKC
, pp. 104-118
-
-
Okamoto, T.1
Pointcheval, D.2
-
42
-
-
35248825608
-
On deniabililty in the common reference string and random oracle models
-
R. Pass, "On deniabililty in the common reference string and random oracle models," in Proc. CRYPTO 2003, pp. 316-337.
-
(2003)
Proc. CRYPTO
, pp. 316-337
-
-
Pass, R.1
-
43
-
-
34848838622
-
New and improved constructions of nonmalleable cryptographic protocols
-
R. Pass and A. Rosen, "New and improved constructions of nonmalleable cryptographic protocols," in Proc. STOC 2005, pp. 533-542.
-
(2005)
Proc. STOC
, pp. 533-542
-
-
Pass, R.1
Rosen, A.2
-
44
-
-
84864056920
-
A complementary analysis of the (s)YZ and DIKE Protocols
-
A. P. Sarr and P. E. Vincent, "A complementary analysis of the (s)YZ and DIKE Protocols," in Proc. Africacrypt 2012, pp. 203-220.
-
(2012)
Proc. Africacrypt
, pp. 203-220
-
-
Sarr, A.P.1
Vincent, P.E.2
-
45
-
-
33745575099
-
Interactive zero-knowledge with restricted random oracles
-
M. Yung and Y. Zhao, "Interactive zero-knowledge with restricted random oracles," in Proc. TCC 2006, pp. 21-40.
-
(2006)
Proc. TCC
, pp. 21-40
-
-
Yung, M.1
Zhao, Y.2
-
46
-
-
84892418626
-
Deniable Internet key-exchange
-
San Diego, CA, USA, Tech. Rep. 2011/035, Jan.
-
A. C. Yao and Y. Zhao, "Deniable Internet key-exchange," IACR (The International Association for Cryptologic Research), San Diego, CA, USA, Tech. Rep. 2011/035, Jan. 2011.
-
(2011)
IACR (The International Association for Cryptologic Research)
-
-
Yao, A.C.1
Zhao, Y.2
|