-
1
-
-
85025609888
-
Agreement of Symmetric Keys Using Discrete Logarithm Cryptography
-
ANSI X9.42, Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography, American National Standards Institute, 2003.
-
(2003)
American National Standards Institute
-
-
-
2
-
-
85036467646
-
Key Agreement and Key Transport Using Elliptic Curve Cryptography
-
ANSI X9.63, Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport Using Elliptic Curve Cryptography, American National Standards Institute, 2001.
-
(2001)
American National Standards Institute
-
-
-
3
-
-
35048856922
-
Validation of elliptic curve public keys”, Public Key Cryptography – PKC 2003
-
A. Antipa, D. Brown, A. Menezes, R. Struik and S. Vanstone, “Validation of elliptic curve public keys”, Public Key Cryptography – PKC 2003, Lecture Notes in Computer Science, 2567 (2003), 211-223.
-
(2003)
Lecture Notes in Computer Science
, vol.2567
, pp. 211-223
-
-
Antipa, A.1
Brown, D.2
Menezes, A.3
Struik, R.4
Vanstone, S.5
-
4
-
-
24144462516
-
Efficient proofs of knowledge of discrete logarithms and representations in groups with hidden order”, Public Key Cryptography – PKC 2005
-
E. Bangerter, J. Camenisch and U. Maurer, “Efficient proofs of knowledge of discrete logarithms and representations in groups with hidden order”, Public Key Cryptography – PKC 2005, Lecture Notes in Computer Science, 3386 (2005), 154-171.
-
(2005)
Lecture Notes in Computer Science
, vol.3386
, pp. 154-171
-
-
Bangerter, E.1
Camenisch, J.2
Maurer, U.3
-
5
-
-
84983134283
-
Differential fault analysis on elliptic curve cryp-tosystems”, Advances in Cryptology – CRYPTO 2000
-
I. Biehl, B. Meyer and V. Müller, “Differential fault analysis on elliptic curve cryp-tosystems”, Advances in Cryptology – CRYPTO 2000, Lecture Notes in Computer Science, 1880 (2000), 131-146.
-
(1880)
Lecture Notes in Computer Science
, pp. 131-146
-
-
Biehl, I.1
Meyer, B.2
Müller, V.3
-
6
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Lecture Notes in Computer Science, Full version available
-
R. Canetti and H. Krawczyk, “Analysis of key-exchange protocols and their use for building secure channels”, Advances in Cryptology – EUROCRYPT 2001, Lecture Notes in Computer Science, 2045 (2001), 453-474. Full version available at http://eprint.iacr.org/2001/040/.
-
(2001)
Advances in Cryptology – EUROCRYPT 2001
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
7
-
-
36248932062
-
Identity-based key agreement protocols from pairings
-
Available at
-
L. Chen, Z. Cheng and N. Smart, “Identity-based key agreement protocols from pairings”, Cryptology ePrint Archive: Report 2006/199. Available at http://eprint.iacr.org/2006/199.
-
Cryptology Eprint Archive: Report
-
-
Chen, L.1
Cheng, Z.2
Smart, N.3
-
9
-
-
85025707859
-
-
Standard Specifications for Public-Key Cryptography
-
IEEE Std 1363-2000, Standard Specifications for Public-Key Cryptography, 2000.
-
(2000)
Std 1363-2000
-
-
-
10
-
-
67649746889
-
An unknown key-share attack on the MQV key agreement protocol
-
B. Kaliski, “An unknown key-share attack on the MQV key agreement protocol”, ACM Transactions on Information and System Security, 4 (2001), 275-288.
-
(2001)
ACM Transactions on Information and System Security
, vol.4
, pp. 275-288
-
-
Kaliski, B.1
-
11
-
-
85025674962
-
Seminumerical Algorithms, vol. 2 of Art of Computer Programming, 3rd ed
-
D. Knuth, Seminumerical Algorithms, vol. 2 of Art of Computer Programming, 3rd ed., Addison-Wesley, 1997.
-
(1997)
Addison-Wesley
-
-
Knuth, D.1
-
12
-
-
33745179557
-
HMQV: A high-performance secure Diffie-Hellman protocol”, Advances in Cryptology – CRYPTO 2005
-
H. Krawczyk, “HMQV: A high-performance secure Diffie-Hellman protocol”, Advances in Cryptology – CRYPTO 2005, Lecture Notes in Computer Science, 3621 (2005), 546-566.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
13
-
-
85025665207
-
HMQV: A high-performance secure Diffie-Hellman protocol
-
available at
-
H. Krawczyk, “HMQV: A high-performance secure Diffie-Hellman protocol”, Full version of [12], available at http://eprint.iacr.org/2005/176/.
-
Full Version of [12]
-
-
Krawczyk, H.1
-
15
-
-
33745851054
-
Cryptanalysis of an efficient proof of knowledge of discrete logarithm”, Public Key Cryptography – PKC 2006
-
S. Kunz-Jacques, G. Martinet, G. Poupard and J. Stern, “Cryptanalysis of an efficient proof of knowledge of discrete logarithm”, Public Key Cryptography – PKC 2006, Lecture Notes in Computer Science, 3958 (2006), 27-43.
-
(2006)
Lecture Notes in Computer Science
, vol.3958
, pp. 27-43
-
-
Kunz-Jacques, S.1
Martinet, G.2
Poupard, G.3
Stern, J.4
-
16
-
-
74549221711
-
An efficient protocol for authenticated key agreement
-
L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, “An efficient protocol for authenticated key agreement”, Designs, Codes and Cryptography, 28 (2003), 119-134.
-
(2003)
Designs, Codes and Cryptography
, vol.28
, pp. 119-134
-
-
Law, L.1
Menezes, A.2
Qu, M.3
Solinas, J.4
Vanstone, S.5
-
17
-
-
35248856015
-
Analysis of the insecurity of ECMQV with partially known nonces”, Information Security – ISC 2003
-
P. Leadbitter and N. Smart, “Analysis of the insecurity of ECMQV with partially known nonces”, Information Security – ISC 2003, Lecture Notes in Computer Science, 2851 (2003), 240-251.
-
(2003)
Lecture Notes in Computer Science
, vol.2851
, pp. 240-251
-
-
Leadbitter, P.1
Smart, N.2
-
18
-
-
84958601057
-
A key recovery attack on discrete log-based schemes using a prime order subgroup”, Advances in Cryptology – CRYPTO ’97
-
C. Lim and P. Lee, “A key recovery attack on discrete log-based schemes using a prime order subgroup”, Advances in Cryptology – CRYPTO ’97, Lecture Notes in Computer Science, 1294 (1997), 249-263.
-
(1997)
Lecture Notes in Computer Science
, vol.1294
, pp. 249-263
-
-
Lim, C.1
Lee, P.2
-
21
-
-
0012085380
-
“The discrete logarithm problem in GL(N, q)
-
A. Menezes and Y.-H. Wu, “The discrete logarithm problem in GL(n, q), Ars Com-binatoria, 47 (1998), 23-32.
-
(1998)
Ars Com-Binatoria
, vol.47
, pp. 23-32
-
-
Menezes, A.1
Wu, Y.-H.2
-
22
-
-
33646840584
-
Projective coordinates leak”, Advances in Cryptology – EUROCRYPT 2004
-
D. Naccache, N. Smart, and J. Stern, “Projective coordinates leak”, Advances in Cryptology – EUROCRYPT 2004, Lecture Notes in Computer Science, 3027 (2004), 257-267.
-
(2004)
Lecture Notes in Computer Science
, vol.3027
, pp. 257-267
-
-
Naccache, D.1
Smart, N.2
Stern, J.3
-
23
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern, “Security arguments for digital signatures and blind signatures”, Journal of Cryptology, 13 (2000), 361-396.
-
(2000)
Journal of Cryptology
, vol.13
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
24
-
-
84966238549
-
Monte Carlo methods for index computation mod p
-
J. Pollard, “Monte Carlo methods for index computation mod p”, Mathematics of Computation, 32 (1978), 918-924.
-
(1978)
Mathematics of Computation
, vol.32
, pp. 918-924
-
-
Pollard, J.1
-
25
-
-
84966233278
-
Elliptic curves over finite fields and the computation of square roots mod p
-
R. Schoof, “Elliptic curves over finite fields and the computation of square roots mod p”, Mathematics of Computation, 44 (1985), 483-494.
-
(1985)
Mathematics of Computation
, vol.44
, pp. 483-494
-
-
Schoof, R.1
-
26
-
-
84946832516
-
The exact security of ECIES in the generic group model”, Cryptography and Coding
-
N. Smart, “The exact security of ECIES in the generic group model”, Cryptography and Coding, Lecture Notes in Computer Science, 2260 (2001), 73-84.
-
(2001)
Lecture Notes in Computer Science
, vol.2260
, pp. 73-84
-
-
Smart, N.1
|