Another look at HMQV
From MaRDI portal
Publication:5443562
DOI10.1515/JMC.2007.004zbMath1211.94032WikidataQ56475231 ScholiaQ56475231MaRDI QIDQ5443562
Publication date: 21 February 2008
Published in: Mathematical Cryptology (Search for Journal in Brave)
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Data encryption (aspects in computer science) (68P25)
Related Items (7)
Authenticated Key Exchange and Key Encapsulation in the Standard Model ⋮ FORSAKES: a forward-secure authenticated key exchange protocol based on symmetric key-evolving schemes ⋮ Lattice-Based Fault Attacks Against ECMQV ⋮ Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal ⋮ Another look at automated theorem-proving ⋮ Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys ⋮ Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
Uses Software
Cites Work
- Security arguments for digital signatures and blind signatures
- The insecurity of the digital signature algorithm with partially known nonces
- An efficient protocol for authenticated key agreement
- Analysis of the Insecurity of ECMQV with Partially Known Nonces
- An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.)
- Monte Carlo Methods for Index Computation (mod p)
- Key agreement protocols and their security analysis
- Validation of Elliptic Curve Public Keys
- HMQV: A High-Performance Secure Diffie-Hellman Protocol
This page was built for publication: Another look at HMQV