{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T13:52:57Z","timestamp":1725544377656},"publisher-location":"Berlin, Heidelberg","reference-count":18,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540338512"},{"type":"electronic","value":"9783540338529"}],"license":[{"start":{"date-parts":[[2006,1,1]],"date-time":"2006-01-01T00:00:00Z","timestamp":1136073600000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2006]]},"DOI":"10.1007\/11745853_25","type":"book-chapter","created":{"date-parts":[[2006,4,13]],"date-time":"2006-04-13T05:18:58Z","timestamp":1144905538000},"page":"378-394","source":"Crossref","is-referenced-by-count":47,"title":["Security Analysis of KEA Authenticated Key Exchange Protocol"],"prefix":"10.1007","author":[{"given":"Kristin","family":"Lauter","sequence":"first","affiliation":[]},{"given":"Anton","family":"Mityagin","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"25_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"47","DOI":"10.1007\/978-3-540-30580-4_5","volume-title":"Public Key Cryptography - PKC 2005","author":"M. Abdalla","year":"2005","unstructured":"Abdalla, M., Chevassut, O., Pointcheval, D.: One-Time Verifier-Based Encrypted Key Exchange. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol.\u00a03386, pp. 47\u201364. Springer, Heidelberg (2005)"},{"key":"25_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"273","DOI":"10.1007\/978-3-540-28628-8_17","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"M. Bellare","year":"2004","unstructured":"Bellare, M., Palacio, A.: The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.\u00a03152, pp. 273\u2013289. Springer, Heidelberg (2004)"},{"key":"25_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"139","DOI":"10.1007\/3-540-45539-6_11","volume-title":"Advances in Cryptology - EUROCRYPT 2000","author":"M. Bellare","year":"2000","unstructured":"Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated Key Exchange Secure Against Dictionary Attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol.\u00a01807, pp. 139\u2013155. Springer, Heidelberg (2000)"},{"key":"25_CR4","first-page":"110","volume-title":"Advances in Cryptology - CRYPTO 1993","author":"M. Bellare","year":"1993","unstructured":"Bellare, M., Rogaway, P.: Entity Authentication and Key Distribution. In: Stinson, D.R. (ed.) CRYPTO 1993, vol.\u00a0773, pp. 110\u2013125. Springer, Heidelberg (1993)"},{"key":"25_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"30","DOI":"10.1007\/BFb0024447","volume-title":"Cryptography and Coding","author":"S. Blake-Wilson","year":"1997","unstructured":"Blake-Wilson, S., Johnson, D., Menezes, A.: Key Agreement Protocols and their Security Analysis. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol.\u00a01355, pp. 30\u201345. Springer, Heidelberg (1997)"},{"key":"25_CR6","volume-title":"FOCS 2001: Proceedings of the 42nd IEEE symposium on Foundations of Computer Science","author":"R. Canetti","year":"2001","unstructured":"Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: FOCS 2001: Proceedings of the 42nd IEEE symposium on Foundations of Computer Science. IEEE Computer Society, Los Alamitos (2001)"},{"key":"25_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"585","DOI":"10.1007\/11593447_32","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"K.-K.R. Choo","year":"2005","unstructured":"Choo, K.-K.R., Boyd, C., Hitchcock, Y.: Examining Indistinguishability-Based Proof Models for Key Establishment Protocols. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.\u00a03788, pp. 585\u2013604. Springer, Heidelberg (2005) (to appear)"},{"key":"25_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"220","DOI":"10.1007\/978-3-540-24852-1_16","volume-title":"Applied Cryptography and Network Security","author":"I.R. Jeong","year":"2004","unstructured":"Jeong, I.R., Katz, J., Lee, D.H.: One-Round Protocols for Two-Party Authenticated Key Exchange. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol.\u00a03089, pp. 220\u2013232. Springer, Heidelberg (2004)"},{"key":"25_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"453","DOI":"10.1007\/3-540-44987-6_28","volume-title":"Advances in Cryptology - EUROCRYPT 2001","author":"R. Canetti","year":"2001","unstructured":"Canetti, R., Krawczyk, H.: Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol.\u00a02045, pp. 453\u2013474. Springer, Heidelberg (2001)"},{"key":"25_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"400","DOI":"10.1007\/978-3-540-45146-4_24","volume-title":"Advances in Cryptology - CRYPTO 2003","author":"H. Krawczyk","year":"2003","unstructured":"Krawczyk, H.: SIGMA: The \u201cSIGn-and-MAc\u201d Approach to Authenticated Diffie- Hellman and Its Use in the IKE Protocols. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol.\u00a02729, pp. 400\u2013425. Springer, Heidelberg (2003)"},{"key":"25_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"546","DOI":"10.1007\/11535218_33","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"H. Krawczyk","year":"2005","unstructured":"Krawczyk, H.: HMQV: A High-Performance Secure Diffie-Hellman Protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.\u00a03621, pp. 546\u2013566. Springer, Heidelberg (2005)"},{"key":"25_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"178","DOI":"10.1007\/3-540-46088-8_17","volume-title":"Financial Cryptography","author":"M. Jakobsson","year":"2001","unstructured":"Jakobsson, M., Pointcheval, D.: Mutual Authentication for Low-Power Mobile Devices. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol.\u00a02339, pp. 178\u2013195. Springer, Heidelberg (2001)"},{"key":"25_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"549","DOI":"10.1007\/11593447_30","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"C. Kudla","year":"2005","unstructured":"Kudla, C., Paterson, K.G.: Modular Security Proofs for Key Agreement Protocols. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.\u00a03788, pp. 549\u2013565. Springer, Heidelberg (2005)"},{"key":"25_CR14","unstructured":"Menezes, A.: Another look at HMQV, IACR Eprint archive (2005), \n \n http:\/\/eprint.iacr.org\/2005\/205"},{"key":"25_CR15","unstructured":"NIST, SKIPJACK and KEA Algorithm Specification (1998), \n \n http:\/\/csrc.nist.gov\/encryption\/skipjack\/skipjack.pdf"},{"key":"25_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"104","DOI":"10.1007\/3-540-44586-2_8","volume-title":"Public Key Cryptography","author":"T. Okamoto","year":"2001","unstructured":"Okamoto, T., Pointcheval, D.: The Gap Problems: A New Class of Problems for the Security of Cryptographic Schemes. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol.\u00a01992, pp. 104\u2013118. Springer, Heidelberg (2001)"},{"key":"25_CR17","unstructured":"Shoup, V.: On Formal Models for Secure Key Exchange, Theory of Cryptography Library (1999), \n \n http:\/\/www.shoup.net\/papers\/skey.ps"},{"key":"25_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"166","DOI":"10.1007\/3-540-45067-X_15","volume-title":"Information Security and Privacy","author":"Y.S.T. Tin","year":"2003","unstructured":"Tin, Y.S.T., Boyd, C., Gonz\u00e1lez Nieto, J.M.: Provably Secure Mobile Key Exchange: Applying the Canetti-Krawczyk Approach. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol.\u00a02727, pp. 166\u2013179. Springer, Heidelberg (2003)"}],"container-title":["Lecture Notes in Computer Science","Public Key Cryptography - PKC 2006"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/11745853_25","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,3,12]],"date-time":"2019-03-12T03:41:22Z","timestamp":1552362082000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/11745853_25"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2006]]},"ISBN":["9783540338512","9783540338529"],"references-count":18,"URL":"https:\/\/doi.org\/10.1007\/11745853_25","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2006]]}}}