Pages that link to "Item:Q1869822"
From MaRDI portal
The following pages link to An efficient protocol for authenticated key agreement (Q1869822):
Displaying 37 items.
- An improved two-party identity-based authenticated key agreement protocol using pairings (Q414861) (← links)
- CMQV+: an authenticated key exchange protocol from CMQV (Q439860) (← links)
- Modeling energy-efficient secure communications in multi-mode wireless mobile devices (Q494039) (← links)
- A novel protocol for multiparty quantum key management (Q496910) (← links)
- A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols (Q507654) (← links)
- Multi-party authenticated key agreement protocols from multi-linear forms (Q702645) (← links)
- Cryptanalysis of tripartite and multi-party authenticated key agreement protocols (Q867668) (← links)
- Guest editorial: Special issue in honor of Scott A. Vanstone (Q887413) (← links)
- FORSAKES: a forward-secure authenticated key exchange protocol based on symmetric key-evolving schemes (Q895004) (← links)
- Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS (Q1008987) (← links)
- Cryptanalysis and design of a three-party authenticated key exchange protocol using smart card (Q1637907) (← links)
- Efficient identity-based authenticated key agreement protocol from pairings (Q1763263) (← links)
- Anonymity and one-way authentication in key exchange protocols (Q1943977) (← links)
- A key manipulation attack on some recent isogeny-based key agreement protocols (Q2119312) (← links)
- Improved attacks against key reuse in learning with errors key exchange (Q2146089) (← links)
- More efficient post-quantum KEMTLS with pre-distributed public keys (Q2146154) (← links)
- An efficient eCK secure identity based two party authenticated key agreement scheme with security against active adversaries (Q2216128) (← links)
- Finding and fixing vulnerabilities in several three-party password authenticated key exchange protocols without server public keys (Q2446462) (← links)
- The GN-authenticated key agreement (Q2572038) (← links)
- Security flaws in authentication and key establishment protocols for mobile communications (Q2572325) (← links)
- The Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEs (Q2827724) (← links)
- Preventing Unknown Key-Share Attack using Cryptographic Bilinear Maps (Q2831820) (← links)
- Efficient Public-Key Distance Bounding Protocol (Q2953799) (← links)
- Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys (Q3073703) (← links)
- Batch Computations Revisited: Combining Key Computations and Batch Verifications (Q3084250) (← links)
- Taxonomical Security Consideration of Authenticated Key Exchange Resilient to Intermediate Computation Leakage (Q3092372) (← links)
- Lattice-Based Fault Attacks Against ECMQV (Q3297553) (← links)
- Strongly Secure Certificateless Key Agreement (Q3392914) (← links)
- Improved authenticated multi-key agreement protocol (Q3443347) (← links)
- Decaf: Eliminating Cofactors Through Point Compression (Q3457135) (← links)
- Authenticated Key Exchange and Key Encapsulation in the Standard Model (Q3498394) (← links)
- A Provably Secure One-Pass Two-Party Key Establishment Protocol (Q3600324) (← links)
- Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman Protocols (Q3651591) (← links)
- О криптографических свойствах алгоритмов, сопутствующих применению стандартов ГОСТ Р 34.11-2012 и ГОСТ Р 34.10-2012 (Q5152410) (← links)
- Another look at HMQV (Q5443562) (← links)
- A Killer Application for Pairings: Authenticated Key Establishment in Underwater Wireless Sensor Networks (Q5502757) (← links)
- A strengthened eCK secure identity based authenticated key agreement protocol based on the standard CDH assumption (Q6053404) (← links)