메뉴 건너뛰기




Volumn E85-A, Issue 10, 2002, Pages 2229-2237

Pretty-simple password-authenticated key-exchange protocol proven to be secure in the standard model

Author keywords

Authentication; DDH problem; Entropy of passwords; Key exchange; Standard model

Indexed keywords

ALGORITHMS; COMPUTER CRIME; COMPUTER SIMULATION; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; POLYNOMIALS; PROBABILITY; SECURITY OF DATA;

EID: 0036825859     PISSN: 09168508     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Conference Paper
Times cited : (38)

References (18)
  • 1
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attack
    • Proc. EUROCRYPT 2000
    • M. Bellare, D. Pointcheval, and P. Rogaway, "Authenticated key exchange secure against dictionary attack," Proc. EUROCRYPT 2000, LNCS 1807, pp.139-155, 2000.
    • (2000) LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 2
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols," Proc. First ACM CCCS, pp.62-73, 1993.
    • (1993) Proc. First ACM CCCS , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 3
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • S. Bellovin and M. Merritt, "Encrypted key exchange: Password-based protocols secure against dictionary attacks," Proc. IEEE Symposium on Security and Privacy, pp.72-84, 1992.
    • (1992) Proc. IEEE Symposium on Security and Privacy , pp. 72-84
    • Bellovin, S.1    Merritt, M.2
  • 4
    • 84948951675 scopus 로고    scopus 로고
    • Noisy polynomial interpolation and noisy chinese remaindering
    • Proc. EUROCRYPT 2000
    • D. Bleichenbacher and P. Nguyen, "Noisy polynomial interpolation and noisy chinese remaindering," Proc. EUROCRYPT 2000, LNCS 1807, pp.53-69, 2000.
    • (2000) LNCS , vol.1807 , pp. 53-69
    • Bleichenbacher, D.1    Nguyen, P.2
  • 5
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password authenticated key exchange using Diffie-Hellman
    • Proc. EUROCRYPT 2000
    • V. Boyko, P. MacKenzie, and S. Patel, "Provably secure password authenticated key exchange using Diffie-Hellman," Proc. EUROCRYPT 2000, LNCS 1807, pp.156-171, 2000.
    • (2000) LNCS , vol.1807 , pp. 156-171
    • Boyko, V.1    Mackenzie, P.2    Patel, S.3
  • 7
    • 84880888233 scopus 로고    scopus 로고
    • Session-key generation using human passwords only
    • O. Goldreich and Y. Lindell, "Session-key generation using human passwords only," Proc. CRYPTO 2001, pp.408-432, 2001.
    • (2001) Proc. CRYPTO 2001 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 9
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords
    • Proc. EUROCRYPT 2001
    • J. Katz, R. Ostrovsky, and M. Yung, "Efficient password-authenticated key exchange using human-memorable passwords," Proc. EUROCRYPT 2001, LNCS 2045, pp.475-494, 2001.
    • (2001) LNCS , vol.2045 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 10
    • 0003196107 scopus 로고    scopus 로고
    • HMAC: Keyedhashing for message authentication
    • H. Krawczyk, M. Bellare, and R. Canetti, "HMAC: Keyedhashing for message authentication," RFC 2104, 1997.
    • (1997) RFC , vol.2104
    • Krawczyk, H.1    Bellare, M.2    Canetti, R.3
  • 11
    • 85180777204 scopus 로고    scopus 로고
    • Authentication and key agreement via memorable password
    • T. Kwon, "Authentication and key agreement via memorable password," Proc. NDSS 2001 Symposium Conference, 2001.
    • (2001) Proc. NDSS 2001 Symposium Conference
    • Kwon, T.1
  • 12
    • 84937579448 scopus 로고    scopus 로고
    • More efficient password-authenticated key exchange
    • Proc. Topics in Cryptology-CT-RSA 2001
    • P. MacKenzie, "More efficient password-authenticated key exchange," Proc. Topics in Cryptology-CT-RSA 2001, LNCS 2020, pp.361-377, 2001.
    • (2001) LNCS , vol.2020 , pp. 361-377
    • Mackenzie, P.1
  • 14
    • 84937402236 scopus 로고    scopus 로고
    • Password-authenticated key exchange based on RSA
    • Springer-Verlag
    • P. MacKenzie, S. Patel, and R. Swaminathan, "Password-authenticated key exchange based on RSA," Proc. ASI-ACRYPT 2000, pp.599-613, Springer-Verlag, 2000.
    • (2000) Proc. ASI-ACRYPT 2000 , pp. 599-613
    • Mackenzie, P.1    Patel, S.2    Swaminathan, R.3
  • 17
    • 0024867751 scopus 로고    scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • M. Naor and M. Yung, "Universal one-way hash functions and their cryptographic applications," Proc. STOC '98, pp.33-43, 1998.
    • (1998) Proc. STOC '98 , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 18
    • 84958985031 scopus 로고    scopus 로고
    • Efficient 1-out-n oblivious transfer schemes
    • Proc. PKC 2002, Springer-Verlag
    • W.-G. Tzeng, "Efficient 1-out-n oblivious transfer schemes," Proc. PKC 2002, LNCS 2274, pp.159-171, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2274 , pp. 159-171
    • Tzeng, W.-G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.