Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Info

If you published a paper studying some aspect of EDHOC that is not listed below, reach out to lake-chairs@ietf.org.

  • Jacomme, C., Klein, E., Kremer, S., Racouchot, M., A comprehensive, formal and automated analysis of the EDHOC protocol. USENIX Security ’23 - 32nd USENIX Security Symposium, Aug 2023, Anaheim, CA, United States. https://hal.inria.fr/hal-03810102/document

  • Vučinić, M., Selander, G., Mattsson, J., and Watteyne, T., Lightweight Authenticated Key Exchange with EDHOC. IEEE Computer. 2022. https://hal.inria.fr/hal-03434293/ .

  • Norrman, K., Sundadarajan, V., Bruni, Alessandro., Formal Analysis of EDHOC Key Establishment for Constrained IoT Devices. In Proceedings of the 18th International Conference on Security and Cryptography (2021), ISBN 978-989-758-524-1, ISSN 2184-7711, pages 210-221. https://arxiv.org/abs/2007.11427.

  • Hristozov, S., Huber, M., Xu, L., Fietz, J., Liess, M. and Sigl, G., 2021, April. The Cost of OSCORE and EDHOC for Constrained Devices. In Proceedings of the Eleventh ACM Conference on Data and Application Security and Privacy (pp. 245-250). https://dl.acm.org/doi/abs/10.1145/3422337.3447834.

  • Bruni, A., Sahl Jørgensen, T., Grønbech Petersen, T. and Schürmann, C., 2018, November. Formal verification of ephemeral Diffie-Hellman over COSE (EDHOC). In International Conference on Research in Security Standardisation (pp. 21-36). Springer, Cham. https://link.springer.com/chapter/10.1007/978-3-030-04762-7_2 .