Abstract. We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model
We show a general framework for constructing password-based authenticated key exchange protocols wit...
Abstract. We give a direct construction of a certificateless key encap-sulation mechanism (KEM) in t...
International audienceThe Canetti–Krawczyk (CK) and extended Canetti–Krawczyk (eCK) security mo-dels...
Abstract. We consider one-round key exchange protocols secure in the standard model. The security an...
Abstract. One-round authenticated key exchange (ORKE) is an es-tablished research area, with many pr...
Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their ...
Key exchange protocols allow two parties to agree on a shared secret over an untrusted channel. A hu...
Cryptographic protocol design in a two-party setting has often ignored the possibility of simultaneo...
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contr...
Canetti and Krawczyk proposed a security model (CK-model) for authentication and key exchange proto...
We propose a new password-based 3-party protocol with a formal security proof in the standard model....
Abstract. Traditionally, secure one-round key exchange protocols in the PKI setting have either achi...
Recent work by Krawczyk [13] and Menezes [17] has highlighted the importance of understanding well t...
Abstract. The notion of authenticator, proposed by Bellare et al., is to transform a protocol secure...
Abstract. This paper presents a secure constant-round password-based group key exchange protocol in ...
We show a general framework for constructing password-based authenticated key exchange protocols wit...
Abstract. We give a direct construction of a certificateless key encap-sulation mechanism (KEM) in t...
International audienceThe Canetti–Krawczyk (CK) and extended Canetti–Krawczyk (eCK) security mo-dels...
Abstract. We consider one-round key exchange protocols secure in the standard model. The security an...
Abstract. One-round authenticated key exchange (ORKE) is an es-tablished research area, with many pr...
Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their ...
Key exchange protocols allow two parties to agree on a shared secret over an untrusted channel. A hu...
Cryptographic protocol design in a two-party setting has often ignored the possibility of simultaneo...
We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contr...
Canetti and Krawczyk proposed a security model (CK-model) for authentication and key exchange proto...
We propose a new password-based 3-party protocol with a formal security proof in the standard model....
Abstract. Traditionally, secure one-round key exchange protocols in the PKI setting have either achi...
Recent work by Krawczyk [13] and Menezes [17] has highlighted the importance of understanding well t...
Abstract. The notion of authenticator, proposed by Bellare et al., is to transform a protocol secure...
Abstract. This paper presents a secure constant-round password-based group key exchange protocol in ...
We show a general framework for constructing password-based authenticated key exchange protocols wit...
Abstract. We give a direct construction of a certificateless key encap-sulation mechanism (KEM) in t...
International audienceThe Canetti–Krawczyk (CK) and extended Canetti–Krawczyk (eCK) security mo-dels...