References
- R. Canetti and H. Krawczyk, "Analysis of key-exchange protocols and their use for building secure channels," Advances in Cryptology-EUROCRYPT, pp. 451-472, 2001.
- B. LaMacchia, K. Lauter and A. Mityagin, "Stronger security of authenticated key exchange," in Proc. of Provable Security, pp. 1-16, 2007.
- W. Diffie, P.V. Oorschot and M. Wiener, "Authentication and authenticated key exchange," Designs, Codes and Cryptography, vol. 2, no. 2, pp. 107-125, 1992. https://doi.org/10.1007/BF00124891
- N.T.T. Huyen, M. Jo, T.D. Nguyen, and E.N. Huh, "A beneficial analysis of deployment knowledge for key distribution in wireless sensor networks," Security and Communication Network, vol.5, no.5, pp.485-495, 2011. https://doi.org/10.1002/sec.337
- H.T.T. Nguyen, M. Guizani, M. Jo, and E.N. Huh, "An efficient signal-range-based probabilistic key pre-distribution scheme in a wireless sensor network," IEEE Transactions on Vehicular Technology, vol. 58, no.5, pp.2482-2497, 2009. https://doi.org/10.1109/TVT.2008.2008191
- H. Krawczyk, "HMQV: A high-performance secure Diffie-Hellman protocol," Advances in Cryptology -CRYPTO, pp. 546-566, 2005.
- D. Mishra, A.K. Das, A. Chaturvedi, and S. Mukhopadhyay, "A secure password-based authentication and key agreement scheme using smart cards," Journal of Information Security and Applications, vol. 23, pp. 28-43, 2015. https://doi.org/10.1016/j.jisa.2015.06.003
- D. Mishra and S. Mukhopadhyay, "Cryptanalysis of pairing-free identity-based authenticated key agreement protocols," in Proc. of International Conference on Information Systems Security, pp.247-254, 2013.
- Z. Yang, W. Yang, L. Zhu, and D. Zhang, "Towards modelling perfect forward secrecy in two-message authenticated key exchange under ephemeral-key revelation," Security and Communication Networks, vol. 8, no. 18, pp. 3356-3371, 2015. https://doi.org/10.1002/sec.1263
- G. Barthe, J.M. Crespo, Y. Lakhnech, and B. Schmidt, "Mind the gap: modular machine-checked proofs of one-round key exchange protocols," Advances in Cryptology-EUROCRYPT, pp. 689-718, 2015.
- W. Diffie and M. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. 22, no. 6, pp. 644-654, 1976. https://doi.org/10.1109/TIT.1976.1055638
- L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, "An efficient protocol for authenticated key agreement," Designs, Codes and Cryptography, vol. 28, no. 2, pp. 119-134, 2008. https://doi.org/10.1023/A:1022595222606
- S. Chow and K. Choo, "Strongly-secure identity-based key agreement and anonymous extension," in Proc. of Information Security, pp.203-220, 2007.
- R. Gennaro, H. Krawczyk and T. Rabin, "Okamoto-Tanaka revisited: fully authenticated Diffie-Hellman with minimal overhead," in Proc. of Applied Cryptography and Network Security, pp. 309-328, 2010.
- E. Okamoto and K. Tanaka, "Key distribution system based on identification information," IEEE Journal on Selected Areas in Communications, vol. 7, no. 4, pp. 481-485, 1989. https://doi.org/10.1109/49.17711
- C. Boyd and J. Nieto, "On forward secrecy in one-round key exchange," in Proc. of Cryptography and Coding, pp. 451-468, 2011.
- C. Cremers and M. Feltz, "Beyond eCK: perfect forward secrecy under actor compromise and ephemeral-key reveal," Designs, Codes and Cryptography, vol. 74, no. 1, pp.183-218, 2015. https://doi.org/10.1007/s10623-013-9852-1
- F. Bergsma, T. Jager and J. Schwenk, "One-round key exchange with strong security: an efficient and generic construction in the standard model," in Proc. of PKC 2015, pp. 477-494, 2015.
- M. Just and S. Vaudenay, "Authenticated multi-party key agreement," Advances in Cryptology-ASIACRYPT, pp. 36-49, 1996.
- M.A. Strangio, "On the resilience of key agreement protocols to key compromise impersonation," in Proc. of European PKI Workshop on Public Key Infrastructure, pp. 233-247, 2006.