-
1
-
-
35248816115
-
Security analaysis of a password authenticated key exchange protocol
-
Oct
-
Feng Bao. Security analaysis of a password authenticated key exchange protocol, to appear in Information Security (ISC 2003), Oct, 2003.
-
(2003)
Information Security (ISC 2003)
-
-
Bao, F.1
-
4
-
-
84937550984
-
Provably secure password-authenticated key exchange using Diffie-Hellman
-
Victor Boyko, Philip MacKenzie, and Sarvar Patel. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proc. EUROCRYPT 2000, pages 156-171, 2000.
-
(2000)
Proc. EUROCRYPT 2000
, pp. 156-171
-
-
Boyko, V.1
MacKenzie, P.2
Patel, S.3
-
5
-
-
1542593353
-
Authentication and authenticated key exchanges
-
June
-
Whitfield Diffie, Paul C. Van Oorschot, and Michael J. Wiener. Authentication and authenticated key exchanges. Designs, Codes, and Cryptography, 2(2):107-125, June 1992.
-
(1992)
Designs, Codes, and Cryptography
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
6
-
-
35248830706
-
A framework for password-based authenticated key exchange
-
Proc. EUROCRYPT 2003. Springer-Verlag, also in Cryptology ePring Archive: Report 2003/032
-
R. Gennaro and Y. Lindell. A framework for password-based authenticated key exchange. In Proc. EUROCRYPT 2003. Springer-Verlag, 2003. Lecture Notes in Computer Science No. 2656, also in Cryptology ePring Archive: Report 2003/032.
-
(2003)
Lecture Notes in Computer Science
, vol.2656
-
-
Gennaro, R.1
Lindell, Y.2
-
7
-
-
0027615231
-
Protecting poorly chosen secrets from guessing attacks
-
L. Gong, M. A. Lomas, R. M. Needham, and J. H. Saltzer. Protecting poorly chosen secrets from guessing attacks. IEEE Journal on Selected Areas in Communications, 11(5):648-656, 1993.
-
(1993)
IEEE Journal on Selected Areas in Communications
, vol.11
, Issue.5
, pp. 648-656
-
-
Gong, L.1
Lomas, M.A.2
Needham, R.M.3
Saltzer, J.H.4
-
9
-
-
0030261758
-
Strong password-only authenticated key exchange
-
David P. Jablon. Strong password-only authenticated key exchange. Computer Communication Review, ACM, 26(5):5-26, 1996.
-
(1996)
Computer Communication Review, ACM
, vol.26
, Issue.5
, pp. 5-26
-
-
Jablon, D.P.1
-
10
-
-
0013443819
-
Extended password key exchange protocols immune to dictionary attack
-
Cambridge, MA, USA, Jun
-
David P. Jablon. Extended password key exchange protocols immune to dictionary attack. In Proceedings of the WETICE'97 Workshop on Enterprise Security, Cambridge, MA, USA, Jun 1997.
-
(1997)
Proceedings of the WETICE'97 Workshop on Enterprise Security
-
-
Jablon, D.P.1
-
11
-
-
84945132563
-
Efficient password-authenticated key exchange using human-memorable passwords
-
Proc. EUROCRYPT 2001. Springer-Verlag
-
Jonathan Katz, Rafail Ostrovsky, and Moti Yung. Efficient password-authenticated key exchange using human-memorable passwords. In Proc. EUROCRYPT 2001. Springer-Verlag, 2001. Lecture Notes in Computer Science No. 2045.
-
(2001)
Lecture Notes in Computer Science
, vol.2045
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
12
-
-
84957025686
-
Open key exchange: How to defeat dictionary attacks without encrypting public keys
-
Proc. of the Security Protocols Workshop
-
Stefan Lucks. Open key exchange: How to defeat dictionary attacks without encrypting public keys. In Proc. of the Security Protocols Workshop, pages 79-90, 1997. LNCS 1361.
-
(1997)
LNCS
, vol.1361
, pp. 79-90
-
-
Lucks, S.1
-
14
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
|