Protocols for authentication and key establishment, Second Edition C Boyd, A Mathuria, D Stebila Springer, 2019 | 1049* | 2019 |
Frodo: Take off the ring! Practical, quantum-secure key exchange from LWE J Bos, C Costello, L Ducas, I Mironov, M Naehrig, V Nikolaenko, ... Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016 | 494 | 2016 |
Post-quantum key exchange for the TLS protocol from the ring learning with errors problem JW Bos, C Costello, M Naehrig, D Stebila IEEE Symposium on Security & Privacy (S&P) 2015, 553-570, 2015 | 493 | 2015 |
A formal security analysis of the Signal messaging protocol K Cohn-Gordon, C Cremers, B Dowling, L Garratt, D Stebila Journal of Cryptology 33 (4), 1914-1983, 2020 | 466 | 2020 |
Performance analysis of elliptic curve cryptography for SSL V Gupta, S Gupta, S Chang, D Stebila Proceedings of the 1st ACM workshop on Wireless security, 87-94, 2002 | 292 | 2002 |
Multi-factor password-authenticated key exchange DJ Stebila, PV Udupi, SC Shantz US Patent 8,776,176, 2014 | 216 | 2014 |
Post-quantum key exchange for the Internet and the Open Quantum Safe project D Stebila, M Mosca International Conference on Selected Areas in Cryptography, 14-37, 2016 | 212 | 2016 |
An end-to-end systems approach to elliptic curve cryptography N Gura, SC Shantz, H Eberle, S Gupta, V Gupta, D Finchelstein, E Goupy, ... International Workshop on Cryptographic Hardware and Embedded Systems, 349-365, 2002 | 202 | 2002 |
A cryptographic analysis of the TLS 1.3 handshake protocol candidates B Dowling, M Fischlin, F Günther, D Stebila Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications …, 2015 | 169 | 2015 |
Post-quantum TLS without handshake signatures P Schwabe, D Stebila, T Wiggers Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications …, 2020 | 142 | 2020 |
Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH E Crockett, C Paquin, D Stebila NIST 2nd Post-Quantum Cryptography Standardization Conference 2019, 2019 | 127 | 2019 |
Benchmarking post-quantum cryptography in TLS C Paquin, D Stebila, G Tamvada International Conference on Post-Quantum Cryptography, 72-91, 2020 | 124 | 2020 |
Transitioning to a quantum-resistant public key infrastructure N Bindel, U Herath, M McKague, D Stebila Post-Quantum Cryptography: 8th International Workshop, PQCrypto 2017 …, 2017 | 110 | 2017 |
Quantum one-time programs A Broadbent, G Gutoski, D Stebila Advances in Cryptology–CRYPTO 2013, 344-360, 2013 | 110 | 2013 |
Speeding up secure web transactions using elliptic curve cryptography V Gupta, D Stebila, S Fung, SC Shantz, N Gura, H Eberle 11th Annual Network and Distributed System Security Symposium (NDSS 2004), 2004 | 103 | 2004 |
Hierarchical deterministic Bitcoin wallets that tolerate key leakage G Gutoski, D Stebila International Conference on Financial Cryptography and Data Security, 497-504, 2015 | 100 | 2015 |
Hybrid key encapsulation mechanisms and authenticated key exchange N Bindel, J Brendel, M Fischlin, B Goncalves, D Stebila International Conference on Post-Quantum Cryptography, 206-226, 2019 | 90 | 2019 |
Anonymity and one-way authentication in key exchange protocols I Goldberg, D Stebila, B Ustaoglu Designs, Codes and Cryptography 67 (2), 245-269, 2013 | 89 | 2013 |
FrodoKEM M Naehrig, E Alkim, J Bos, L Ducas, K Easterbrook, B LaMacchia, ... Technical report, National Institute of Standards and Technology, 2017 | 86 | 2017 |
On the security of TLS renegotiation F Giesen, F Kohlar, D Stebila Proceedings of the 2013 ACM Conference on Computer & Communications Security …, 2013 | 86 | 2013 |