Tighter proofs for the SIGMA and TLS 1.3 key exchange protocols
From MaRDI portal
Publication:2117066
DOI10.1007/978-3-030-78375-4_18zbMath1491.94044OpenAlexW3090969679MaRDI QIDQ2117066
Publication date: 21 March 2022
Full work available at URL: http://hdl.handle.net/20.500.11850/452409
Related Items (9)
Authenticated key exchange and signatures with tight security in the standard model ⋮ Multipath TLS 1.3 ⋮ On the concrete security of TLS 1.3 PSK mode ⋮ On IND-qCCA security in the ROM and its applications. CPA security is sufficient for TLS 1.3 ⋮ Lattice-based signatures with tight adaptive corruptions and more ⋮ Key-schedule security for the TLS 1.3 standard ⋮ Lattice-based authenticated key exchange with tight security ⋮ Signed (group) Diffie-Hellman key exchange with tight security ⋮ KEMTLS with delayed forward identity protection in (almost) a single round trip
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Algorithmic number theory. 3rd international symposium, ANTS-III, Portland, OR, USA, June 21--25, 1998. Proceedings
- PRF-ODH: relations, instantiations, and impossibility results
- Practical and tightly-secure digital signatures and authenticated key exchange
- A cryptographic analysis of the TLS 1.3 handshake protocol
- Highly efficient key exchange protocols with optimal tightness
- Hash-Function Based PRFs: AMAC and Its Multi-User Security
- On the Security of TLS-DHE in the Standard Model
- Stronger Security of Authenticated Key Exchange
- Cryptographic Extraction and Key Derivation: The HKDF Scheme
- The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
- Tightly-Secure Authenticated Key Exchange
- Advances in Cryptology - CRYPTO 2003
- Public Key Cryptography - PKC 2005
- On the Impossibility of Tight Cryptographic Reductions
- Cryptography and Coding
This page was built for publication: Tighter proofs for the SIGMA and TLS 1.3 key exchange protocols