REFERENCES
1. Wooten D. Trusted platform module library. Trusted Computing Group (TCG); 2019. Available from: https://trustedcomputinggroup.org/wp-content/uploads/TCG_TPM2_r1p59_Part1_Architecture_pub.pdf. [Last accessed on 18 Sep 2023].
2. GlobalPlatform. Secure Element Protection Profile. GlobalPlatform Technology; 2021. GPC_SPE_174. Available from: https://globalplatform.org/specs-library/secure-element-protection-profile/. [Last accessed on 18 Sep 2023].
4. Diffie W, Van Oorschot PC, Wiener MJ. Authentication and authenticated key exchanges. Des Codes Cryptogr 1992;2:107-25.
5. Blake-Wilson S, Menezes A. Unknown key-share attacks on the station-to-station STS Protocol. In: Goos G, Hartmanis J, van Leeuwen J, editors. Lecture notes in computer science. Berlin, Heidelberg: Springer; 1999. p. 154-70.
6. Jackson D, Cremers C, Cohn-Gordon K, Sasse R. Seems legit: automated analysis of subtle attacks on protocols that use signatures. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. London: ACM; 2019. p. 2165-80.
7. Cramer R, Shoup V. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J Comput 2003;33:167-226.
8. Dent AW. A designer's guide to KEMs. In: Paterson KG, editor. Lecture notes in computer science. Berlin, Heidelberg: Springer; 2003. p. 133-51.
9. Shoup V. A proposal for an ISO standard for public key encryption (version 2.1). Switzerland: IBM Zurich Research Lab; 2001. Available from: https://shoup.net/papers/iso-2_1.pdf. [Last accessed on 18 Sep 2023].
10. Fujisaki E, Okamoto T. Secure integration of asymmetric and symmetric encryption schemes. J Cryptol 2013;26:80-101.
11. Ebina M, Mita J, Shikata J, Watanabe Y. Efficient threshold public key encryption from the computational bilinear Diffie-Hellman assumption. In: Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop. Hong Kong: ACM; 2021. p. 23-32.
12. Krawczyk H. SIGMA: the 'SIGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE protocols. In: Boneh D, editor. Lecture notes in computer science. Berlin, Heidelberg: Springer; 2003. p. 400-25.
13. Blanchet B, Smyth B, Cheval V, Sylvestre M. ProVerif 2.04: automatic cryptographic protocol verifier. Available from: https://bblanche.gitlabpages.inria.fr/proverif/manual.pdf. [Last accessed on 18 Sep 2023].
14. van Tilborg HCA, Jajodia S, editors. Encyclopedia of cryptography and security. Boston: Springer; 2011.
15. Needham RM, Schroeder MD. Using encryption for authentication in large networks of computers. Commun ACM 1978;21:993-99.
16. Lowe G. Breaking and fixing the Needham-Schroeder Public-Key Protocol using FDR. In: Margaria T, Steffen B, editors. Lecture notes in computer science. Berlin, Heidelberg: Springer; 1996. p. 147-66.
17. Basin D, Cremers C, Dreier J, et al. Tamarin-Prover Manual: Security Protocol Analysis in the Symbolic Model; 2022.
18. Giaretta G, Kempf J, Devarapalli V. RFC 5026. Mobile IPv6 bootstrapping in split scenario. DOI: 10.17487/RFC5026 Available from: https://www.rfc-editor.org/info/rfc5026.[Last accessed on 18 Sep 2023].
19. Manzoor A, Shah MA, Khattak HA, Din IU, Khan MK. Multi-tier authentication schemes for fog computing: architecture, security perspective, and challenges. Int J Commun Syst 2022;35:e4033.
20. Choi S, Sun K, Eom H. Chapter 17 - resource-efficient multi-source authentication utilizing split-join one-way key chain. In: Babak Akhgar, Hamid R. Arabnia, editors. Emerging trends in ICT security. Elsevier; 2014. p. 267-79.
21. Shah RH, Salapurkar DP. A multifactor authentication system using secret splitting in the perspective of Cloud of Things. In: 2017 International Conference on Emerging Trends & Innovation in ICT (ICEI); 2017 Feb 03-05; Pune, India. IEEE; 2017. p. 1-4.
22. Wang P, Ku CC, Wang TC. A new fingerprint authentication scheme based on secret-splitting for cloud computing security. In: Yang J, Norman Poh, editors. Recent application in biometrics. InTech; 2011. p. 183-96.
23. Choi J, Cho J, Kim H, Hyun S. Towards secure and usable certificate-based authentication system using a secondary device for an industrial internet of things. Appl Sci 2020;10:1-16.
24. Menezes AJ, Van Oorschot PC, Vanstone SA. Handbook of applied cryptography. CRC Press series on discrete mathematics and its applications. Boca Raton: CRC Press; 1997. Available from: https://cacr.uwaterloo.ca/hac/. [Last accessed on 18 Sep 2023].
25. Kaufman C, Hoffman P, Nir Y, Eronen P, Kivinen T. Internet key exchange protocol version 2 (IKEv2). RFC Editor; 2014.
26. Krzywiecki L, Salin H. How to design authenticated key exchange for wearable devices: cryptanalysis of AKE for health monitoring and countermeasures via distinct sms with key split and refresh. In: Beresford AR, Patra A, Bellini E, editors. Lecture notes in computer science. Cham: Springer; 2022. p. 225-44.
27. Black J. Authenticated encryption. In: Van Tilborg HCA, Jajodia S, editors. Encyclopedia of cryptography and security. 2nd ed. Boston, MA: Springer; 2011. p. 52-61.
28. Rogaway P. Authenticated-encryption with associated-data. In: Proceedings of the 9th ACM conference on Computer and communications security. Washington: ACM; 2002. p. 98-107.
29. Turan MS, McKay K, Chang D, et al. Status report on the final round of the NIST lightweight cryptography standardization process. 2023.
31. Ebri NA, Baek J, Yeun CY. Study on Secret Sharing Schemes (SSS) and their applications. In: 2011 International Conference for Internet Technology and Secured Transactions; 2011 Dec 11-14; Abu Dhabi, United Arab Emirates. IEEE; 2011. p. 40-5. Available from: https://ieeexplore.ieee.org/document/6148357. [Last accessed on 18 Sep 2023].
33. Halpern JY, Pucella R. Modeling adversaries in a logic for security protocol Analysis. In: Goos G, Hartmanis J, Van Leeuwen J, Abdallah AE, Ryan P, et al., editors. Lecture Notes in Computer Science. Berlin, Heidelberg: Springer; 2003. p. 115-32.
34. LaMacchia B, Lauter K, Mityagin A. Stronger security of authenticated key exchange. In: Susilo W, Liu JK, Mu Y, editors. PLecture notes in computer science. Berlin, Heidelberg: Springer; 2007. p. 1-16.
35. W3C Web Authentication Working Group. Web authentication: an API for accessing public key credentials level 3. Available from: https://www.w3.org/TR/webauthn-3/. [Last accessed on 18 Sep 2023].
36. Baghdasaryan D, Balfanz D, Hill B, Hodges J, Yang K. FIDO UAF Protocol Specification. Available from: https://fidoalliance.org/specs/fido-uaf-v1.2-rd-20171128/fido-uaf-protocol-v1.2-rd-20171128.html. [Last accessed on 18 Sep 2023].
37. Android Bootcamp 2016: Android keystore attestation. Available from: https://source.android.com/static/docs/security/overview/reports/Android-Bootcamp-2016-Android-Keystore-Attestation.pdf. [Last accessed on 18 Sep 2023].
38. Powers A. FIDO TechNotes: The truth about attestation. Available from: https://fidoalliance.org/fido-technotes-the-truth-about-attestation/. [Last accessed on 18 Sep 2023].
39. McKay KA, Bassham L, Turan MS, Mouha N. Report on lightweight cryptography. Available from: https://nvlpubs.nist.gov/nistpubs/ir/2017/NIST.IR.8114.pdf. [Last accessed on 18 Sep 2023].
40. Chang TY. Threshold signatures: current status and key issues. Int J Netw Secur 2005;1: 123-37. Available from: http://ijns.jalaxy.com.tw/download_paper.jsp?PaperID=IJNS-2005-07-28-1&PaperName=ijns-v1-n3/ijns-2005-v1-n3-p123-137.pdf. [Last accessed on 18 Sep 2023].
41. Akman G. ProVerif implementation of STS-KDF and split-key STS-KDF variants. Available from: https://github.com/gizem-akman/SplitKey-STS-KDF. [Last accessed on 18 Sep 2023].
42. Python Software Foundation. Cryptography 41.0.3. Available from: https://pypi.org/project/cryptography/. [Last accessed on 18 Sep 2023].