Tightly-Secure Authenticated Key Exchange
From MaRDI portal
Publication:5261647
DOI10.1007/978-3-662-46494-6_26zbMATH Open1359.94571OpenAlexW2165549155WikidataQ59163663 ScholiaQ59163663MaRDI QIDQ5261647FDOQ5261647
Christoph Bader, Yong Li, Tibor Jager, Eike Kiltz, Dennis Hofheinz
Publication date: 6 July 2015
Published in: Theory of Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-46494-6_26
Cited In (50)
- Public-key encryption with keyword search in multi-user, multi-challenge setting under adaptive corruptions
- SoK: public key encryption with openings
- Toothpicks: more efficient fork-free two-round multi-signatures
- Generic construction for tightly-secure signatures from discrete log
- Signed Diffie-Hellman key exchange with tight security
- Tightly secure signature schemes from the LWE and subset sum assumptions
- On optimal tightness for key exchange with full forward secrecy via key confirmation
- Short identity-based signatures with tight security from lattices
- Strong authenticated key exchange with auxiliary inputs
- Session resumption protocols and efficient forward security for TLS 1.3 0-RTT
- Zero-knowledge authentication scheme with secret key exchange
- Modular Design of Role-Symmetric Authenticated Key Exchange Protocols
- Memory lower bounds of reductions revisited
- On the tight security of TLS 1.3: theoretically sound cryptographic parameters for real-world deployments
- Authenticated key exchange and signatures with tight security in the standard model
- Fuzzy authenticated key exchange with tight security
- Digital Signatures with Memory-Tight Security in the Multi-challenge Setting
- An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable
- Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness
- A formal security analysis of the Signal messaging protocol
- Multi-user CDH problems and the concrete security of \(\mathsf{NAXOS}\) and \(\mathsf{X3DH}\)
- Tightness subtleties for multi-user PKE notions
- Tightly CCA-secure encryption scheme in a multi-user setting with corruptions
- More efficient digital signatures with tight multi-user security
- Almost tight multi-user security under adaptive corruptions from LWE in the standard model
- Lattice-based authenticated key exchange with tight security
- Tightly secure ring signatures in the standard model
- Lattice-based signatures with tight adaptive corruptions and more
- Déjà Q All Over Again: Tighter and Broader Reductions of q-Type Assumptions
- Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions
- On the concrete security of TLS 1.3 PSK mode
- Efficient and tight oblivious transfer from PKE with tight multi-user security
- Signatures from sequential-OR proofs
- Key rotation for authenticated encryption
- Privacy-preserving authenticated key exchange for constrained devices
- Tightly-secure authenticated key exchange, revisited
- Equivalences and Black-Box Separations of Matrix Diffie-Hellman Problems
- An efficient and generic construction for Signal's handshake (X3DH): post-quantum, state leakage secure, and deniable
- Almost tight multi-user security under adaptive corruptions \& leakages in the standard model
- Deniable authentication when signing keys leak
- Towards tight adaptive security of non-interactive key exchange
- Symmetric-key authenticated key exchange (SAKE) with perfect forward secrecy
- Signed (group) Diffie-Hellman key exchange with tight security
- Two-pass authenticated key exchange with explicit authentication and tight security
- Privacy-preserving authenticated key exchange in the standard model
- On the adaptive security of MACs and PRFs
- Tighter proofs for the SIGMA and TLS 1.3 key exchange protocols
- Generalized public-key cryptography with tight security
- Tightly secure hierarchical identity-based encryption
- Tight security for the generic construction of identity-based signature (in the multi-instance setting)
This page was built for publication: Tightly-Secure Authenticated Key Exchange
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q5261647)