Key Agreement using Statically Keyed AuthenticatorsKey Agreement Protocols • July 19th, 2004
Contract Type FiledJuly 19th, 2004Abstract. A family of authenticators based on static shared keys is identified and proven secure. The authenticators can be used in a va- riety of settings, including identity-based ones. Application of the au- thenticators to Diffie-Hellman variants in appropriate groups leads to authenticated key agreement protocols which have attractive properties in comparison with other proven-secure protocols. We explore two key agreement protocols that result.
The odd couple: MQV and HMQVKey Agreement Protocols • October 22nd, 2007
Contract Type FiledOctober 22nd, 2007
Key Agreement Using Statically Keyed AuthenticatorsKey Agreement Protocols • April 22nd, 2004
Contract Type FiledApril 22nd, 2004Abstract. A family of authenticators based on static shared keys is identified and proven secure. The authenticators can be used in a va- riety of settings, including identity-based ones. Application of the au- thenticators to Diffie-Hellman variants in appropriate groups leads to authenticated key agreement protocols which have attractive properties in comparison with other proven-secure protocols. We explore two key agreement protocols that result.
Pairing-Based One-Round Tripartite Key Agreement ProtocolsKey Agreement Protocols • November 8th, 2007
Contract Type FiledNovember 8th, 2007Abstract. Since Joux published the first pairing-based one-round tri- partite key agreement protocol [12], many authenticated protocols have been proposed. However most of them were soon broken or proved not to achieve some desirable security attributes. In this paper we present two protocol variants based on Shim [19] and Zhang et al.’s work [23]. As the formalized model of this kind of AK protocols is not mature, the security properties of the protocols are heuristically investigated by attempting a list of attacks described in the literature and presented as a reference, that can be used to evaluate other protocols.
Pragmatic Authenticated Key Agreement for IEEE Std 802.15.6Key Agreement Protocols • January 15th, 2020
Contract Type FiledJanuary 15th, 2020
Key Agreement Protocols and their Security Analysis⋆Key Agreement Protocols • May 4th, 2022
Contract Type FiledMay 4th, 2022Abstract. This paper proposes new protocols for two goals: authenticated key agreement and authen- ticated key agreement with key confirmation in the asymmetric (public-key) setting. A formal model of distributed computing is provided, and a definition of the goals within this model supplied. The protocols proposed are then proven correct within this framework in the random oracle model. We em- phasize the relevance of these theoretical results to the security of systems used in practice. Practical implementation of the protocols is discussed. Such implementations are currently under consideration for standardization [2, 3, 21].