-
3
-
-
85180527787
-
Secure remote password protocol
-
San Diego, CA, March
-
T. Wu, "Secure remote password protocol," Proc. 1998 Internet Society Network and Distributed System Security Symposium, pp.97-111, San Diego, CA, March 1998.
-
(1998)
Proc. 1998 Internet Society Network and Distributed System Security Symposium
, pp. 97-111
-
-
Wu, T.1
-
6
-
-
0027615231
-
Protecting poorly chosen secrets from guessing attacks
-
June
-
L. Gong, M. Lomas, R. Needham, and J. Saltzer, "Protecting poorly chosen secrets from guessing attacks," IEEE J. Sel. Areas Commun., vol.11, no.5, pp.648-656, June 1993.
-
(1993)
IEEE J. Sel. Areas Commun.
, vol.11
, Issue.5
, pp. 648-656
-
-
Gong, L.1
Lomas, M.2
Needham, R.3
Saltzer, J.4
-
7
-
-
0030261758
-
Strong password-only authenticated key exchange
-
Oct.
-
D. Jablon, "Strong password-only authenticated key exchange," Computer Communication Review, ACM Sigcomm, vol.26, no.5, pp.5-26, Oct. 1996.
-
(1996)
Computer Communication Review, ACM Sigcomm
, vol.26
, Issue.5
, pp. 5-26
-
-
Jablon, D.1
-
8
-
-
0031354417
-
Extended password key exchange protocols immune to dictionary attacks
-
IEEE Computer Society, Cambridge, MA, June
-
D. Jablon, "Extended password key exchange protocols immune to dictionary attacks," Proc. the Sixth Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET-ICE'97), IEEE Computer Society, pp.248-255, Cambridge, MA, June 1997.
-
(1997)
Proc. the Sixth Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET-ICE'97)
, pp. 248-255
-
-
Jablon, D.1
-
9
-
-
0032640752
-
Secure agreement scheme for gxy via password authentication
-
May
-
T. Kwon and J. Song, "Secure agreement scheme for gxy via password authentication," Electron. Lett., vol.36, no.11, pp.892-893, May 1999.
-
(1999)
Electron. Lett.
, vol.36
, Issue.11
, pp. 892-893
-
-
Kwon, T.1
Song, J.2
-
13
-
-
0019634370
-
Password authentication with insecure communication
-
Nov.
-
L. Lamport, "Password authentication with insecure communication," Commun. ACM, vol.24, no.11, pp.770-772, Nov. 1981.
-
(1981)
Commun. ACM
, vol.24
, Issue.11
, pp. 770-772
-
-
Lamport, L.1
-
14
-
-
1542593817
-
A one-time password system
-
May
-
N.M. Haller, "A one-time password system," RFC 1938, May 1995.
-
(1995)
RFC
, vol.1938
-
-
Haller, N.M.1
-
15
-
-
0013357508
-
On internet authentication
-
Oct.
-
N.M. Haller, "On internet authentication," RFC 1704, Oct. 1994.
-
(1994)
RFC
, vol.1704
-
-
Haller, N.M.1
-
16
-
-
0003224934
-
The S/KEY one-time password system
-
Feb.
-
N.M. Haller, "The S/KEY one-time password system," RFC 1760, Feb. 1995.
-
(1995)
RFC
, vol.1760
-
-
Haller, N.M.1
-
17
-
-
0013456359
-
Comments on the S/KEY user authentication scheme
-
Oct.
-
C.J. Mitchell and L. Chen, "Comments on the S/KEY user authentication scheme," ACM Operating Systems Review, vol.30, no.4, pp.12-16, Oct. 1995.
-
(1995)
ACM Operating Systems Review
, vol.30
, Issue.4
, pp. 12-16
-
-
Mitchell, C.J.1
Chen, L.2
-
18
-
-
0003256983
-
Shared authentication token secure against replay and weak key attacks
-
S.M. Yen and K.H. Liao, "Shared authentication token secure against replay and weak key attacks," Information Processing Letters, vol.62, pp.77-80, 1997.
-
(1997)
Information Processing Letters
, vol.62
, pp. 77-80
-
-
Yen, S.M.1
Liao, K.H.2
-
19
-
-
0032260880
-
Proposal of secure remote access using encryption
-
T. Kawase, A. Watanabe, and I. Sasase, "Proposal of secure remote access using encryption," IEEE Global Telecommunications Conference, vol.2, p.86, 1998.
-
(1998)
IEEE Global Telecommunications Conference
, vol.2
, pp. 86
-
-
Kawase, T.1
Watanabe, A.2
Sasase, I.3
|