M. Bellare and P. Rogaway, Entity Authentication and Key Distribution, Proc. of Crypto 93, pp.232-249, 1993.
DOI : 10.1007/3-540-48329-2_21

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.62.3423

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

M. Bellare and P. Rogaway, Provably Secure Session Key Distribution ? The Three Party Case, Proc. of the twenty?seventh annual ACM symposium on Theory of computing, pp.57-66, 1995.

M. Bellare and A. Palacio, The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols, Proc. of Crypto 04, pp.273-289, 2004.
DOI : 10.1007/978-3-540-28628-8_17

?. Blake, S. Wilson, D. Johnson, and A. Menezes, Key agreement protocols and their security analysis, Proc of the sixth IMA International Conference on Cryptography and Coding, pp.30-45, 1997.
DOI : 10.1007/BFb0024447

E. Bresson, O. Chevassut, and D. Pointcheval, Dynamic Group Diffie-Hellman Key Exchange under Standard Assumptions, Proc. of Eurocrypt 02, pp.321-336, 2002.
DOI : 10.1007/3-540-46035-7_21

R. Canetti and H. Krawczyk, Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels, Proc. of Eurocrypt 01, pp.453-474, 2001.
DOI : 10.1007/3-540-44987-6_28

R. Canetti and H. Krawczyk, Security Analysis of IKE???s Signature-Based Key-Exchange Protocol, Proc of Crypto 02, pp.143-161, 2002.
DOI : 10.1007/3-540-45708-9_10

K. ?. Choo, C. Boyd, and Y. Hitchcock, Examining Indistinguishability-Based Proof Models for Key Establishment Protocols, Proc. of Asiacrypt 05, pp.585-604, 2005.
DOI : 10.1007/11593447_32

C. Cremers, Formally and Practically Relating the CK, CK?HMQV, and eCK Security Models for Authenticated Key Exchange, Cryptology ePrint Archive Report, vol.253, 2009.

K. Gopalakrishnan, N. Thériault, and C. Z. Yao, Solving Discrete Logarithms from Partial Knowledge of the Key, Proc. of Indocrypt 07, pp.224-237, 2007.
DOI : 10.1007/978-3-540-77026-8_17

M. Kim, A. Fujioka, and B. Ustaoglu, Strongly Secure Authenticated Key Exchange without NAXOS??? Approach, Proc. of the fourth International Workshop on Security, IWSEC 09, pp.174-191, 2009.
DOI : 10.1007/978-3-642-04846-3_12

H. Krawczyk, HMQV: A High-Performance Secure Diffie-Hellman Protocol, Cryptology ePrint Archive Report, vol.176, 2005.
DOI : 10.1007/11535218_33

H. Krawczyk, HMQV: A High-Performance Secure Diffie-Hellman Protocol, Proc. of Crypto 05, pp.546-566, 2005.
DOI : 10.1007/11535218_33

S. Kunz-jacques and D. Pointcheval, About the Security of MTI/C0 and MQV, Cryptography for Networks, pp.156-172, 2006.
DOI : 10.1007/11832072_11

B. Lamacchia, K. Lauter, and A. Mityagin, Stronger Security of Authenticated Key Exchange, Lecture Notes in Computer Science, vol.4784, pp.1-16, 2007.
DOI : 10.1007/978-3-540-75670-5_1

L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone, An Efficient protocol for authenticated key agreement, Designs, Codes and Cryptography, pp.119-134, 2003.

J. Lee and C. S. Park, An Efficient Authenticated Key Exchange Protocol with a Tight Security Reduction, Cryptology ePrint Archive Report, vol.345, 2008.

J. Lee and J. H. Park, Authenticated Key Exchange Secure under the Computational Diffe? Hellman Assumption, Cryptology ePrint Archive Report, vol.344, 2008.

U. M. Maurer and S. Wolf, Diffie-Hellman Oracles, Proc. of Crypto 96, pp.268-282, 1996.
DOI : 10.1007/3-540-68697-5_21

A. Menezes, P. Van-oorschot, and S. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

A. Menezes and B. Ustaoglu, On the Importance of Public-Key Validation in the MQV and HMQV Key Agreement Protocols, Proc. of Indocrypt 06, pp.133-147, 2006.
DOI : 10.1007/11941378_11

A. Menezes and B. Ustaoglu, Comparing the pre- and post-specified peer models for key agreement, International Journal of Applied Cryptography, vol.1, issue.3, pp.236-250, 2009.
DOI : 10.1504/IJACT.2009.023472

M. 'raïhi, D. Naccache, and D. , Batch Exponentiation: A Fast DLP-based Signature Generation Strategy, Proc. of the third ACM conference on Computer and communications security, pp.58-61, 1996.

T. Okamoto and D. Pointcheval, The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes, Proc. of Crypto 96, pp.104-118, 1992.
DOI : 10.1007/3-540-44586-2_8

D. Pointcheval and J. Stern, Security Arguments for Digital Signatures and Blind Signatures, Journal of Cryptology, vol.13, issue.3, pp.361-396, 2000.
DOI : 10.1007/s001450010003

C. P. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.
DOI : 10.1007/BF00196725

A. P. Sarr, ?. Elbaz, . Vincent-ph, and J. C. Bajard, A Secure and Efficient Authenticated Diffie???Hellman Protocol, Proc. of EuroPKI'09, 2009.
DOI : 10.1007/978-3-642-16441-5_6

URL : https://hal.archives-ouvertes.fr/hal-01099442

A. P. Sarr, ?. Elbaz, . Vincent-ph, and J. C. Bajard, A Secure and Efficient Authenticated Diffie?Hellman Protocol (extended version) Cryptology ePrint Archive, Report, vol.408, 2009.

V. Shoup, On Formal Models for Secure Key Exchange, Cryptology ePrint Archive, issue.012, 1999.

E. Teske, Square?root Algorithms for the Discrete Logarithm Problem (A survey) Public Key Cryptography and Computational Number Theory, pp.283-301, 2001.

B. Ustaoglu, Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS. Designs, Codes and Cryptography, pp.329-342, 2008.

B. Ustaoglu, Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman Protocols, Proc. of Provable Security, pp.183-197, 2009.
DOI : 10.1007/978-3-642-04642-1_16