On Forward Secrecy in One-Round Key Exchange
From MaRDI portal
Publication:3104714
DOI10.1007/978-3-642-25516-8_27zbMath1291.94063OpenAlexW1608841472MaRDI QIDQ3104714
Juan Manuel González Nieto, Colin A. Boyd
Publication date: 16 December 2011
Published in: Cryptography and Coding (Search for Journal in Brave)
Full work available at URL: https://eprints.qut.edu.au/47301/1/sfs-final.pdf
Related Items (5)
Modular Design of Role-Symmetric Authenticated Key Exchange Protocols ⋮ On optimal tightness for key exchange with full forward secrecy via key confirmation ⋮ Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal ⋮ Strongly secure authenticated key exchange from factoring, codes, and lattices ⋮ Tightly-secure authenticated key exchange, revisited
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
- Comparing the pre- and post-specified peer models for key agreement
- Stronger Security of Authenticated Key Exchange
- Strongly-Secure Identity-Based Key Agreement and Anonymous Extension
- Efficient One-Round Key Exchange in the Standard Model
- Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead
- A New Security Model for Authenticated Key Agreement
- Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman Protocols
- Reusing Static Keys in Key Agreement Protocols
- New directions in cryptography
- Applied Cryptography and Network Security
- HMQV: A High-Performance Secure Diffie-Hellman Protocol
This page was built for publication: On Forward Secrecy in One-Round Key Exchange