An efficient protocol for authenticated key agreement

From MaRDI portal
Publication:1869822


DOI10.1023/A:1022595222606zbMath1016.94025WikidataQ56771132 ScholiaQ56771132MaRDI QIDQ1869822

Jerry Solinas, Laurie Law, Scott A. Vanstone, Minghua Qu, Alfred J. Menezes

Publication date: 28 April 2003

Published in: Designs, Codes and Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1023/a:1022595222606


11T71: Algebraic coding theory; cryptography (number-theoretic aspects)

94A60: Cryptography

94A62: Authentication, digital signatures and secret sharing


Related Items

О криптографических свойствах алгоритмов, сопутствующих применению стандартов ГОСТ Р 34.11-2012 и ГОСТ Р 34.10-2012, Another look at HMQV, A Killer Application for Pairings: Authenticated Key Establishment in Underwater Wireless Sensor Networks, Unnamed Item, Modular Design of Role-Symmetric Authenticated Key Exchange Protocols, A strengthened eCK secure identity based authenticated key agreement protocol based on the standard CDH assumption, Multi-user CDH problems and the concrete security of \(\mathsf{NAXOS}\) and \(\mathsf{X3DH}\), An improved two-party identity-based authenticated key agreement protocol using pairings, CMQV+: an authenticated key exchange protocol from CMQV, Modeling energy-efficient secure communications in multi-mode wireless mobile devices, A novel protocol for multiparty quantum key management, A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols, Multi-party authenticated key agreement protocols from multi-linear forms, Cryptanalysis of tripartite and multi-party authenticated key agreement protocols, Guest editorial: Special issue in honor of Scott A. Vanstone, FORSAKES: a forward-secure authenticated key exchange protocol based on symmetric key-evolving schemes, Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS, Cryptanalysis and design of a three-party authenticated key exchange protocol using smart card, Efficient identity-based authenticated key agreement protocol from pairings, Anonymity and one-way authentication in key exchange protocols, A key manipulation attack on some recent isogeny-based key agreement protocols, Improved attacks against key reuse in learning with errors key exchange, More efficient post-quantum KEMTLS with pre-distributed public keys, An efficient eCK secure identity based two party authenticated key agreement scheme with security against active adversaries, Finding and fixing vulnerabilities in several three-party password authenticated key exchange protocols without server public keys, The GN-authenticated key agreement, Security flaws in authentication and key establishment protocols for mobile communications, The Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEs, Preventing Unknown Key-Share Attack using Cryptographic Bilinear Maps, Efficient Public-Key Distance Bounding Protocol, Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys, Batch Computations Revisited: Combining Key Computations and Batch Verifications, Taxonomical Security Consideration of Authenticated Key Exchange Resilient to Intermediate Computation Leakage, Lattice-Based Fault Attacks Against ECMQV, Strongly Secure Certificateless Key Agreement, Improved authenticated multi-key agreement protocol, Decaf: Eliminating Cofactors Through Point Compression, Authenticated Key Exchange and Key Encapsulation in the Standard Model, A Provably Secure One-Pass Two-Party Key Establishment Protocol, Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman Protocols