[图书][B] Protocols for authentication and key establishment

C Boyd, A Mathuria, D Stebila - 2003 - Springer
The first edition of this book was published in 2003. Inevitably, certain parts of the book
became outdated quickly. At the same time new developments have continued apace …

One-round key exchange with strong security: An efficient and generic construction in the standard model

F Bergsma, T Jager, J Schwenk - … Key Cryptography--PKC 2015: 18th IACR …, 2015 - Springer
One-round authenticated key exchange (ORKE) is an established research area, with many
prominent protocol constructions like HMQV (Krawczyk, CRYPTO 2005) and Naxos (La …

An efficient eCK secure certificateless authenticated key agreement scheme with security against public key replacement attacks

RM Daniel, EB Rajsingh, S Silas - Journal of Information Security and …, 2019 - Elsevier
Abstract Authenticated Key Agreement (AKA) protocol enables two communicating entities
to mutually establish a session key, in such a way that each entity is assured of the …

Forsakes: A forward-secure authenticated key exchange protocol based on symmetric key-evolving schemes

MS Dousti, R Jalili - Cryptology ePrint Archive, 2014 - eprint.iacr.org
This paper suggests a model and a definition for forward-secure authenticated key
exchange (AKE) protocols, which can be satisfied without depending on the Diffie-Hellman …

Efficient eck-secure authenticated key exchange protocols in the standard model

Z Yang - … Security: 15th International Conference, ICICS 2013 …, 2013 - Springer
The extended CanettiKrawczyk (eCK) security model, is widely used to provide security
arguments for authenticated key exchange protocols that capture leakage of various kinds of …

Simple security definitions for and constructions of 0-RTT key exchange

B Hale, T Jager, S Lauer, J Schwenk - … 2017, Kanazawa, Japan, July 10-12 …, 2017 - Springer
Abstract Zero Round-Trip Time (0-RTT) key exchange protocols allow for the transmission of
cryptographically protected payload data without requiring the prior exchange of messages …

Unified security model of authenticated key exchange with specific adversarial capabilities

W Wen, L Wang, J Pan - IET Information Security, 2016 - Wiley Online Library
The most widely accepted models in the security proofs of authenticated key exchange
protocols are the Canetti–Krawczyk (CK) and extended CK models that admit different …

TMQV: a strongly eCK-secure Diffie-Hellman protocol without gap assumption

J Pan, L Wang - … Security: 5th International Conference, ProvSec 2011 …, 2011 - Springer
In this paper, we propose an authenticated key exchange (AKE) protocol under the
computational Diffie-Hellman (CDH) assumption with respect to the strengthened eCK …

Security model and analysis of FHMQV, revisited

S Liu, K Sakurai, J Weng, F Zhang, Y Zhao - International Conference on …, 2013 - Springer
HMQV is one of the most efficient (provably secure) authenticated key-exchange protocols
based on public-key cryptography, and is widely standardized. In spite of its seemingly …

Authenticated key exchange protocol under computational Diffie–Hellman assumption from trapdoor test technique

H Huang - International Journal of Communication Systems, 2015 - Wiley Online Library
This paper investigates authenticated key exchange (AKE) protocol under computational
Diffie–Hellman assumption in the extended Canetti–Krawczyk model. The core technical …