Changes

Np1sec

393 bytes added, 9 years ago
/* XI. References */
[*BCPQ01] Emmanuel Bresson, Olivier Chevassut, David Pointcheval, and Jean-Jacques Quisquater. 2001. “Provably Authenticated Group Diffie-Hellman Key Exchange.” In ''Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS ’01)'', edited by Mike Reiter, 255–264. Philadelphia, Pennsylvania: ACM Press. doi:[http://dx.doi.org/10.1145/501983.502018 10.1145/501983.502018].
 
[*CaKr01] Ran Canetti, Hugo Krawczyk. 2001. “Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels” “EUROCRYPT Conference. Lecture Notes in Computer Science”. Edited by Birgit Pfitzmann.
[*Da14] George Danezis, Should Group Key Agreement be Symmetric and Contributory, http://conspicuouschatter.wordpress.com/2014/06/28/should-group-key-agreement-be-symmetric-and-contributory/
[*KLL04] Hyun-Jeong Kim, Su-Mi Lee, and Dong Hoon Lee. 2004. “Constant-Round Authenticated Group Key Exchange for Dynamic Groups.” In ''ASIACRYPT'', 245–259. https://www.iacr.org/archive/asiacrypt2004/33290243/33290243.pdf
 
[*KPW13] Hugo Krawczyk and Kenneth G. Paterson, Hoeteck Wee. 2013. “On the Security of the TLS Protocol: A Systematic Analysis” in
''IACR Cryptology ePrint Archive''.
[*Man06] Mark Manulis. 2006. “Security-Focused Survey on Group Key Exchange Protocols.” ''IACR Cryptology ePrint Archive'' 2006: 395. http://eprint.iacr.org/2006/395.
Bureaucrat, emailconfirmed, administrator, translator
662
edits