2002
DOI: 10.1007/s00145-001-0017-4
|View full text |Cite
|
Sign up to set email alerts
|

Authenticated Key Exchange Provably Secure Against the Man-in-the-Middle Attack

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
14
0

Year Published

2005
2005
2024
2024

Publication Types

Select...
6
3
1

Relationship

1
9

Authors

Journals

citations
Cited by 21 publications
(14 citation statements)
references
References 8 publications
0
14
0
Order By: Relevance
“…Blake-Wilson, Johnson, and Menezes (1997) surveyed a variety of key agreement protocols, and Blake- Wilson and Menezes (1999) and Johnston and Gemmell (2002) analyzed authenticated Diffie-Hellman key agreement protocols.…”
Section: Background and Previous Workmentioning
confidence: 99%
“…Blake-Wilson, Johnson, and Menezes (1997) surveyed a variety of key agreement protocols, and Blake- Wilson and Menezes (1999) and Johnston and Gemmell (2002) analyzed authenticated Diffie-Hellman key agreement protocols.…”
Section: Background and Previous Workmentioning
confidence: 99%
“…In 7] an authenticated key exchange based on the difficulty of the q th root problem was described. In [8] a new three pass key agreement protocol with key confirmation is proposed.…”
Section: Necessity Of Authenticated Key Exchange Protocolmentioning
confidence: 99%
“…Cipolla [3] used the fact that q n+1 |(P q − 1) along with properties of the norm of elements in F P q to design a square root algorithm (q = 2) over F P . This algorithm is easily extended to compute qth roots for any prime q [1] and avoids the generally required discrete logarithm computation for n > 1 [2,4].…”
Section: Introductionmentioning
confidence: 99%