2017 IEEE Symposium on Security and Privacy (SP) 2017
DOI: 10.1109/sp.2017.63
|View full text |Cite
|
Sign up to set email alerts
|

A Framework for Universally Composable Diffie-Hellman Key Exchange

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
23
0
6

Year Published

2019
2019
2024
2024

Publication Types

Select...
3
2

Relationship

1
4

Authors

Journals

citations
Cited by 17 publications
(29 citation statements)
references
References 28 publications
0
23
0
6
Order By: Relevance
“…For example, a secure channel protocol might use a key exchange protocol or an authenticated channel as a subprotocol, and cryptographic primitives (such as encryption or digital signatures) could be modeled as subprotocols (see Sect. 10.4 and [25,28,29]).…”
Section: Subprotocols and Ideal Functionalitiesmentioning
confidence: 94%
See 4 more Smart Citations
“…For example, a secure channel protocol might use a key exchange protocol or an authenticated channel as a subprotocol, and cryptographic primitives (such as encryption or digital signatures) could be modeled as subprotocols (see Sect. 10.4 and [25,28,29]).…”
Section: Subprotocols and Ideal Functionalitiesmentioning
confidence: 94%
“…Q and E | Q such that corresponding runs produce the same output and have the same probability of occurring. 25 Since, by assumption, Q is environmentally strictly bounded, there exists a polynomial p in the security parameter plus the length of the external input such that for all runs of E | Q the number of steps taken by Q is bounded by p. It follows that there exists a polynomial p such that for every run of E | ! Q the number of steps taken by the session invoked by E (i.e., the overall number of steps taken by machines in mode Compute belonging to that session) in this run is bounded p .…”
Section: On the Composability Of Environmentally Strictly Bounded Sysmentioning
confidence: 98%
See 3 more Smart Citations