메뉴 건너뛰기




Volumn 8, Issue 1, 2004, Pages 63-65

Analysis of the SPEKE Password-Authenticated Key Exchange Protocol

Author keywords

Key exchange; Network security; Password authentication

Indexed keywords

COMPUTATIONAL METHODS; FUNCTIONS; PUBLIC KEY CRYPTOGRAPHY; SECURITY SYSTEMS; SET THEORY;

EID: 0742325040     PISSN: 10897798     EISSN: None     Source Type: Journal    
DOI: 10.1109/LCOMM.2003.822506     Document Type: Article
Times cited : (36)

References (9)
  • 1
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • Oakland, May
    • S. M. Bellovin and M. Merritt, "Encrypted key exchange: password-based protocols secure against dictionary attacks," in Proc. IEEE Symp. on Research in Security and Privacy, Oakland, May 1992, pp. 72-84.
    • (1992) Proc. IEEE Symp. on Research in Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 2
    • 0030261758 scopus 로고    scopus 로고
    • Strong password-only authenticated key exchange
    • October
    • D. Jablon, "Strong password-only authenticated key exchange," in Comput. Commun. Rev., ACM SIGCOMM, vol. 26, October 1996, pp. 5-26.
    • (1996) Comput. Commun. Rev., ACM SIGCOMM , vol.26 , pp. 5-26
    • Jablon, D.1
  • 3
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords
    • New York: Springer-Verlag
    • J. Katz, R. Ostrovsky, and M. Yung, "Efficient password-authenticated key exchange using human-memorable passwords," in Advances in Cryptology - Eurocrypt'2001 Proceedings, LNCS 2045. New York: Springer-Verlag, 2001.
    • (2001) Advances in Cryptology - Eurocrypt'2001 Proceedings, LNCS , vol.2045
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 4
    • 0033350968 scopus 로고    scopus 로고
    • Comments on password-based private key download protocol of NDSS'99
    • S. Kim, B. Kim, and S. Park, "Comments on password-based private key download protocol of NDSS'99," Electronics Letters, vol. 35, pp. 1937-1938, 1999.
    • (1999) Electronics Letters , vol.35 , pp. 1937-1938
    • Kim, S.1    Kim, B.2    Park, S.3
  • 5
    • 0742284763 scopus 로고    scopus 로고
    • [Online]
    • Cryptology ePrint Archive: Report 2001/057. [Online]Available: http://eprint.iacr.org/2001/057/
    • Cryptology ePrint Archive: Report , vol.2001 , Issue.57
  • 6
    • 0030648441 scopus 로고    scopus 로고
    • Number theoretic attacks on secure password schemes
    • Oakland, CA, May
    • S. Patel, "Number theoretic attacks on secure password schemes," in 1997 IEEE Symp. on Security and Privacy, Oakland, CA, May 1997.
    • (1997) 1997 IEEE Symp. on Security and Privacy
    • Patel, S.1
  • 7
    • 0032658583 scopus 로고    scopus 로고
    • Simple authenticated key agreement protocol
    • June
    • D. H. Seo and P. Sweeney, "Simple authenticated key agreement protocol," Electron. Lett., vol. 35, pp. 1073-1074, June 1999.
    • (1999) Electron. Lett. , vol.35 , pp. 1073-1074
    • Seo, D.H.1    Sweeney, P.2
  • 9
    • 0035508197 scopus 로고    scopus 로고
    • Security analysis of the generalized key agreement and password authentication protocol
    • Nov.
    • H. Yeh, H. Sun, and T. Hwang, "Security analysis of the generalized key agreement and password authentication protocol," IEEE Commun. Lett., vol. 5, pp. 462-463, Nov. 2001.
    • (2001) IEEE Commun. Lett. , vol.5 , pp. 462-463
    • Yeh, H.1    Sun, H.2    Hwang, T.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.