1992
DOI: 10.1007/bf00124891
|View full text |Cite
|
Sign up to set email alerts
|

Authentication and authenticated key exchanges

Abstract: Abstract.We discuss two-party mutual authentication protocols providing authenticated key exchange, focusing on those using asymmetric techniques. A simple, efficient protocol referred to as the station-to-station (STS) protocol is introduced, examined in detail, and considered in relation to existing protocols. The definition of a secure protocol is considered, and desirable characteristics of secure protocols are discussed.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
442
0
8

Year Published

1999
1999
2015
2015

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 852 publications
(452 citation statements)
references
References 28 publications
2
442
0
8
Order By: Relevance
“…Among the early works on this subject we note [30,10,7,16] as being instrumental in pointing out to the many subtleties involved in the analysis of ke protocols. The first complexity-theoretic treatment of the notion of security for ke protocols is due to Bellare and Rogaway [5] who formalize the security of ke protocols in the realistic setting of concurrent sessions running in an adversarycontrolled network.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Among the early works on this subject we note [30,10,7,16] as being instrumental in pointing out to the many subtleties involved in the analysis of ke protocols. The first complexity-theoretic treatment of the notion of security for ke protocols is due to Bellare and Rogaway [5] who formalize the security of ke protocols in the realistic setting of concurrent sessions running in an adversarycontrolled network.…”
Section: Related Workmentioning
confidence: 99%
“…The design and analysis of secure ke protocols has proved to be a non-trivial task, with a large body of work written on the topic, including [15,30,10,7,16,5,6], [26,2,34] and many more. In fact, even today, after two decades of research, some important issues remain without satisfactory treatment.…”
Section: Introductionmentioning
confidence: 99%
“…The term (perfect) "forward secrecy" was first used in [12] in the context of session key exchange protocols, and later in [8]. The basic idea, as described in [8], is that compromise of long-term keys does not compromise past session keys, meaning that past actions are protected in some way against loss of the current key, the same basic idea as here in a different context. The above paradigm and the idea of a digital scheme with forward security were suggested by Ross Andersen in an invited lecture at the ACM CCS conference [1].…”
Section: Forward Secure Signaturesmentioning
confidence: 99%
“…The depth and difficulty come from the distributed, multi-party nature of mutual entity authentication. Typically, the requirement is that the beliefs, actions and actual achievements of all principals match [6,7] despite malicious activity.…”
Section: A Glance At Traditional Authenticationmentioning
confidence: 99%