M. Abdalla, M. Bellare, and P. Rogaway, The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES, CT ? RSA '01, pp.143-158, 2001.
DOI : 10.1007/3-540-45353-9_12

B. Barak and S. Halevi, An architecture for robust pseudo-random generation and applications to /dev/random, Proc. of ACM CCS, 2005.

B. Barak, R. Shaltiel, and E. Tromer, True Random Number Generators Secure in a Changing Environment, CHES '03, pp.166-180, 2003.
DOI : 10.1007/978-3-540-45238-6_14

S. M. Bellovin and M. Merritt, Encrypted key exchange: password-based protocols secure against dictionary attacks, Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy, pp.72-84, 1992.
DOI : 10.1109/RISP.1992.213269

M. Bellare, R. Canetti, and H. Krawczyk, Keying Hash Functions for Message Authentication, Crypto '96, pp.1-15, 1996.
DOI : 10.1007/3-540-68697-5_1

M. Bellare and P. Rogaway, Random oracles are practical, Proceedings of the 1st ACM conference on Computer and communications security , CCS '93, pp.62-73, 1993.
DOI : 10.1145/168588.168596

M. Bellare and P. Rogaway, Entity Authentication and Key Distribution, Crypto '93, pp.232-249, 1994.
DOI : 10.1007/3-540-48329-2_21

M. Bellare and P. Rogaway, Provably secure session key distribution, Proceedings of the twenty-seventh annual ACM symposium on Theory of computing , STOC '95, 1995.
DOI : 10.1145/225058.225084

B. Möller, A Public-Key Encryption Scheme with Pseudo-random Ciphertexts, ESORICS '04, pp.335-351, 2004.
DOI : 10.1007/978-3-540-30108-0_21

C. Boyd, P. Montague, and K. Nguyen, Elliptic Curve Based Password Authenticated Key Exchange Protocols, ACISP '01, pp.487-501, 2001.
DOI : 10.1007/3-540-47719-5_38

R. Canetti, Y. Dodis, S. Halevi, E. Kushilevitz, and A. Sahai, Exposure-Resilient Functions and All-or-Nothing Transforms, Eurocrypt '00, pp.453-469, 2000.
DOI : 10.1007/3-540-45539-6_33

Q. Dang and T. Polk, Hash-Based Key Derivation. draft-dang-nistkdf-00.txt

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

Y. Dodis, Exposure-Resilient Cryptography, 2000.

Y. Dodis, R. Gennaro, J. Håstad, H. Krawczyk, and T. Rabin, Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes, Crypto '04, pp.494-510, 2004.
DOI : 10.1007/978-3-540-28628-8_30

Y. Dodis, A. Sahai, and A. Smith, On Perfect and Adaptive Security in Exposure-Resilient Cryptography, Eurocrypt '01, pp.301-324, 2001.
DOI : 10.1007/3-540-44987-6_19

R. Gennaro, H. Krawczyk, and T. Rabin, Secure Hashed Diffie-Hellman over Non-DDH??Groups, Eurocrypt '04, pp.361-381, 2004.
DOI : 10.1007/978-3-540-24676-3_22

O. Goldreich, Foundations of Cryptography (Fragments of a Book), 1995.

S. Goldwasser, S. Micali, and R. Rivest, A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks, SIAM Journal on Computing, vol.17, issue.2, pp.281-308, 1988.
DOI : 10.1137/0217017

D. Harkins and D. Carrel, The Internet Key Exchange (IKE) RFC 2409, 1998.

J. Håstad, R. Impagliazzo, L. Levin, and M. Luby, A Pseudorandom Generator from any One-way Function, SIAM Journal on Computing, vol.28, issue.4, pp.1364-1396, 1999.
DOI : 10.1137/S0097539793244708

I. Impagliazzo, L. Levin, and M. Luby, Pseudo-random generation from one-way functions, Proceedings of the twenty-first annual ACM symposium on Theory of computing , STOC '89, pp.12-24, 1989.
DOI : 10.1145/73007.73009

I. Impagliazzo and D. Zuckerman, How to recycle random bits, 30th Annual Symposium on Foundations of Computer Science, pp.248-253, 1989.
DOI : 10.1109/SFCS.1989.63486

B. Kaliski, One-way permutations on elliptic curves, Journal of Cryptology, vol.3, issue.3, pp.187-199, 1991.
DOI : 10.1007/BF00196911

J. Kamp and D. Zuckerman, Deterministic Extractors for Bit-Fixing Sources and Exposure-Resilient Cryptography, Proc. of the 44th Annual IEEE Symposium on Foundations of Computer Science, 2003.