References
- Denning, D. and Sacco, G. M., "Timestamps in Key Distribution Protocols," Comm. ACM, Vol.24, No.8, pp. 533-536, 1981 https://doi.org/10.1145/358722.358740
- Canetti, R. and Krawczyk, H., "Analysis of Key- Exchange Protocols and Their Use for Building Secure Channels," EUROCRYPT 2001, LNCS 2045, pp. 453-474, 2001
- Krawczyk, H., "HMQV: A High-Performance Secure Diffie-Hellman Protocol," CRYPTO '05, LNCS 3621, pp. 546-566, 2005
- Law, L., Menezes, A., Qu, M., Solinas, J., Vanstone, S., "An Efficient Protocol for Authenticated Key Agreement," Designs Codes and Cryptography, Vol.28, pp. 119-134, 2003 https://doi.org/10.1023/A:1022595222606
- Menezes, A., Qu, M., Vanstone, S., "Some new key agreement protocols providing mutual implicit authentication," SAC '95, pp. 22-32, 1995
- American National Standard (ANSI) X9.42-2001. Public Key Cryptography for the Financial Services Industry: Agreement of Symmetric Keys Using Discrete Logarithm Cryptography"
- American National Standard (ANSI) X9.63. Public Key Cryptography for the Financial Services Industry: Key Agreement and Key Transport using Elliptic Curve Cryptography
- IEEE 1363-2000: Standard Specifications for Public Key Cryptography
- ISO/IEC IS 15946-3 Information technology-Security techniques: Cryptographic techniques based on elliptic curves-Part 3: Key establishment, 2002
- NIST Special Publication 800-56 (DRAFT): Recommendation on Key Establishment Schemes. Draft 2, Jan. 2003
- NSAs Elliptic Curve Licensing Agreement, presentation by Mr. John Stasak (Cryptography Office, National Security Agency) to the IETF's Security Area Advisory Group, Nov 2004. http://www.machshav.com/~smb/saag-11-2004/NSA-EC-License.pdf
- Krawczyk, H., "HMQV: A High-Performance Secure Diffie-Hellman Protocol," Full version of [15], in: eprint.iacr.org/2005/176, 2005
- Bellare, M., Boldyreva, A., Palacio, A., "An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem," EUROCRYPT 2004, LNCS 3027, pp. 171-188. 2004
- Canetti, R., Goldreich, O., Halevi, S., "The random oracle methodology, revisited," STOC '98, ACM, pp. 209-218, 1998
- Goldwasser, S. and Tauman, Y., "On the (In)security of the Fiat-Shamir Paradigm," FOCS '03, pp.102, 2003
- Canetti, R. and Krawczyk, H., "Security Analysis of IKE's Signature-Based Key-Exchange Protocol," CRYPTO '02, LNCS 2442, pp. 143-161, 2002
- Diffie, W., Oorschot, P. C. van, Wiener, M. J., "Authentication and Authenticated Key Exchanges," Designs, Codes and Cryptography, Vol.2, pp. 107-125, 1992 https://doi.org/10.1007/BF00124891
- Jeong, I. R., Katz, J., Lee. D. H., "One-Round Protocols for Two-Party Authenticated Key Exchange," ACNS '04, LNCS 3089, pp.220-232, 2004
- Shoup. V., "On Formal Models for Secure Key Exchange," Available at http://eprint.iacr.org
- Abdalla, M., Bellare, M., Rogaway, P., "DHAES: an encryption scheme based on the Diffie-Hellman problem," Submission to IEEE P1363, 1998
- Abdalla, M., Bellare, M., Rogaway, P., "The oracle Diffie-Hellman assumption and an analysis of DHIES," CT-RSA '01, LNCS 2020, pp.143-158, 2001
- Secure hash standard. National Institute of Standards and Technology, NIST FIPS PUB 180-1, U.S. Department of Commerce, Apr. 1995