메뉴 건너뛰기




Volumn E88-A, Issue 3, 2005, Pages 736-753

A simple leakage-resilient authenticated key establishment protocol, its extensions, and applications

Author keywords

Authentication; DDH problem; Entropy of passwords; Key establishment protocol; Leakage of stored secrets; On line and off line attacks; Proactive security; Standard model

Indexed keywords

CLIENT SERVER COMPUTER SYSTEMS; COMPUTER SIMULATION; COMPUTER SOFTWARE; DATA REDUCTION; DATA STORAGE EQUIPMENT; SECURITY OF DATA;

EID: 24144480081     PISSN: 09168508     EISSN: None     Source Type: Journal    
DOI: 10.1093/ietfec/e88-a.3.736     Document Type: Article
Times cited : (15)

References (41)
  • 1
    • 84937580572 scopus 로고    scopus 로고
    • Forward-secure threshold signature schemes
    • Proc. Topics in Cryptology (CT-RSA 2001), Springer-Verlag
    • M. Abdalla, S. Miner, and C. Namprempre, "Forward-secure threshold signature schemes," Proc. Topics in Cryptology (CT-RSA 2001), LNCS 2020, pp.441-456, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2020 , pp. 441-456
    • Abdalla, M.1    Miner, S.2    Namprempre, C.3
  • 2
    • 24144439329 scopus 로고    scopus 로고
    • Two remarks on public key cryptology
    • University of Cambridge, Dec.
    • R. Anderson, "Two remarks on public key cryptology," Technical Report, no.549, University of Cambridge, Dec. 2002.
    • (2002) Technical Report , Issue.549
    • Anderson, R.1
  • 3
    • 84958755223 scopus 로고    scopus 로고
    • Group Diffie-Hellman key exchange secure against dictionary attacks
    • Proc. ASI-ACRYPT 2002, Springer-Verlag
    • E. Bresson, O. Chevassut, and D. Pointcheval, "Group Diffie-Hellman key exchange secure against dictionary attacks," Proc. ASI-ACRYPT 2002, LNCS 2501, pp.497-514, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2501 , pp. 497-514
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 4
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictioinary attacks
    • S.M. Bellovin and M. Merritt, "Encrypted key exchange: Password-based protocols secure against dictioinary attacks," Proc. IEEE Symposium on Security and Privacy, pp.72-84, 1992.
    • (1992) Proc. IEEE Symposium on Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 5
    • 79958074367 scopus 로고    scopus 로고
    • A forward-secure digital signature scheme
    • Proc. CRYPTO'99, Springer-Verlag
    • M. Bellare and S. Miner, "A forward-secure digital signature scheme," Proc. CRYPTO'99, LNCS 1666, pp.431-448, Springer-Verlag, 1999.
    • (1999) LNCS , vol.1666 , pp. 431-448
    • Bellare, M.1    Miner, S.2
  • 6
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using Diffie-Hellman
    • Proc. EUROCRYPT 2000, Springer-Verlag
    • V. Boyko, P. MacKenzie, and S. Patel, "Provably secure password-authenticated key exchange using Diffie-Hellman," Proc. EUROCRYPT 2000, LNCS 1807, pp.156-171, Springer-Verlag, 2000.
    • (2000) LNCS , vol.1807 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.2    Patel, S.3
  • 8
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • Proc. EUROCRYPT 2000, Springer-Verlag
    • M. Bellare, D. Pointcheval, and P. Rogaway, "Authenticated key exchange secure against dictionary attacks," Proc. EUROCRYPT 2000, LNCS 1807, pp.139-155, Springer-Verlag, 2000.
    • (2000) LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 9
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols," Proc. ACM CCS'93, pp.62-73, 1993.
    • (1993) Proc. ACM CCS'93 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 10
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Proc. CRYPTO'93, Springer-Verlag
    • M. Bellare and P. Rogaway, "Entity authentication and key distribution," Proc. CRYPTO'93, LNCS 773, pp.232-249, Springer-Verlag, 1993.
    • (1993) LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 11
    • 85027148585 scopus 로고    scopus 로고
    • CERT Coordination Center, http://www.cert.org/
  • 12
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Proc. EUROCRYPT 2003, Springer-Verlag
    • R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," Proc. EUROCRYPT 2003, LNCS 2656, pp.255-271, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2656 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 13
    • 0017018484 scopus 로고
    • New directions in cryptography
    • W. Diffie and M. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol.IT-22, no.6, pp.644-654, 1976.
    • (1976) IEEE Trans. Inf. Theory , vol.IT-22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 14
    • 84947254092 scopus 로고    scopus 로고
    • Key-insulated public key cryptosystems
    • Proc. EUROCRYPT 2002, Springer-Verlag
    • Y. Dodis, J. Katz, S. Xu, and M. Yung, "Key-insulated public key cryptosystems," Proc. EUROCRYPT 2002, LNCS 2332, pp.65-82, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2332 , pp. 65-82
    • Dodis, Y.1    Katz, J.2    Xu, S.3    Yung, M.4
  • 16
    • 84880888233 scopus 로고    scopus 로고
    • Session-key generation using human passwords only
    • Proc. CRYPTO 2001, Springer-Verlag
    • O. Goldreich and Y. Lindell, "Session-key generation using human passwords only," Proc. CRYPTO 2001, LNCS 2139, pp.408-432, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2139 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 17
    • 35248830706 scopus 로고    scopus 로고
    • A framework for password-based authenticated key exchange
    • Proc. EUROCRYPT 2003, Springer-Verlag, A full paper is available at
    • R. Gennaro and Y. Lindell, "A framework for password-based authenticated key exchange," Proc. EUROCRYPT 2003, LNCS 2656, pp.524-543, Springer-Verlag, 2003, A full paper is available at http://eprint.iacr.org/2003/ 032
    • (2003) LNCS , vol.2656 , pp. 524-543
    • Gennaro, R.1    Lindell, Y.2
  • 18
    • 0003224934 scopus 로고
    • The S/KEY one-time password system
    • N. Haller, "The S/KEY one-time password system," RFC 1760, 1995.
    • (1995) RFC , vol.1760
    • Haller, N.1
  • 20
    • 35248863507 scopus 로고    scopus 로고
    • IEEE standard specifications for public key cryptography
    • IEEE, Aug.
    • IEEE Std 1363-2000, "IEEE standard specifications for public key cryptography," Main Document, pp.53-57, IEEE, Aug. 2000.
    • (2000) Main Document , pp. 53-57
  • 23
  • 24
    • 84944392002 scopus 로고    scopus 로고
    • IETF (Internet Engineering Task Force), "Secure Shell (secsh) Charter," http://www.ietf.org/html.charters/secsh-charter.html
    • Secure Shell (Secsh) Charter
  • 26
    • 84937422774 scopus 로고    scopus 로고
    • SiBIR: Signer-base intrusion-resilient signatures
    • Proc. CRYPTO 2002, Springer-Verlag
    • G. Itkis and L. Reyzin, "SiBIR: Signer-base intrusion-resilient signatures," Proc. CRYPTO 2002, LNCS 2442, pp.499-514, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2442 , pp. 499-514
    • Itkis, G.1    Reyzin, L.2
  • 27
    • 0003196107 scopus 로고    scopus 로고
    • HMAC: Keyed-hashing for message authentication
    • H. Krawczyk, M. Bellare, and R. Canetti, "HMAC: Keyed-hashing for message authentication," IETF RFC 2104, 1997, http://www.ietf.org/rfc/ rfc2104.txt
    • (1997) IETF RFC , vol.2104
    • Krawczyk, H.1    Bellare, M.2    Canetti, R.3
  • 28
    • 33645602784 scopus 로고    scopus 로고
    • Pretty-simple password-authenticated key-exchange under standard assumptions
    • K. Kobara and H. Imai, "Pretty-simple password-authenticated key-exchange under standard assumptions," IACR ePrint Archive, 2003, http://eprint.iacr.org/2003/038
    • (2003) IACR EPrint Archive
    • Kobara, K.1    Imai, H.2
  • 29
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords
    • Proc. EUROCRYPT 2001, Springer-Verlag
    • J. Katz, R. Ostrovsky, and M. Yung, "Efficient password- authenticated key exchange using human-memorable passwords," Proc. EUROCRYPT 2001, LNCS 2045, pp.475-494, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2045 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 30
    • 85180777204 scopus 로고    scopus 로고
    • Authentication and key agreement via memorable password
    • T. Kwon, "Authentication and key agreement via memorable password," Proc. NDSS 2001 Symposium, 2001.
    • (2001) Proc. NDSS 2001 Symposium
    • Kwon, T.1
  • 31
    • 84937579448 scopus 로고    scopus 로고
    • More efficient password-authenticated key exchange
    • Proc. Topics in Cryptology (CT-RSA 2001), Springer-Verlag
    • P. MacKenzie, "More efficient password-authenticated key exchange," Proc. Topics in Cryptology (CT-RSA 2001), LNCS 2020, pp.361-377, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2020 , pp. 361-377
    • MacKenzie, P.1
  • 32
    • 0013225845 scopus 로고    scopus 로고
    • On the security of the SPEKE password-authenticated key exchange protocol
    • P. MacKenzie, "On the security of the SPEKE password-authenticated key exchange protocol," IACR ePrint Archive, 2001, http://eprint.iacr.org/ 2001/057/
    • (2001) IACR EPrint Archive
    • MacKenzie, P.1
  • 33
    • 85027106057 scopus 로고    scopus 로고
    • Microsoft Corporation, http://www.microsoft.com/
  • 35
    • 84937402236 scopus 로고    scopus 로고
    • Passwordauthenticated key exchange based on RSA
    • Proc. ASIACRYPT 2000, Springer-Verlag
    • P. MacKenzie, S. Patel, and R. Swaminathan, "Passwordauthenticated key exchange based on RSA," Proc. ASIACRYPT 2000, LNCS 1976, pp.599-613, Springer-Verlag, 2000.
    • (2000) LNCS , vol.1976 , pp. 599-613
    • Mackenzie, P.1    Patel, S.2    Swaminathan, R.3
  • 36
    • 84937438236 scopus 로고    scopus 로고
    • Threshold password-authenticated key exchange
    • Proc. CRYPTO 2002, Springer-Verlag
    • P. MacKenzie, T. Shrimpton, and M. Jakobsson, "Threshold password-authenticated key exchange," Proc. CRYPTO 2002, LNCS 2442, pp.385-400, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2442 , pp. 385-400
    • MacKenzie, P.1    Shrimpton, T.2    Jakobsson, M.3
  • 37
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • M. Naor and M. Yung, "Universal one-way hash functions and their cryptographic applications," Proc. STOC'89, pp.33-43, 1989.
    • (1989) Proc. STOC'89 , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 39
    • 35248822669 scopus 로고    scopus 로고
    • Provably secure threshold password-authenticated key exchange
    • Proc. EUROCRYPT 2003, Springer-Verlag
    • M.D. Raimondo and R. Gennaro, "Provably secure threshold password-authenticated key exchange," Proc. EUROCRYPT 2003, LNCS 2656, pp.507-523, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2656 , pp. 507-523
    • Raimondo, M.D.1    Gennaro, R.2
  • 40
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir, "How to share a secret," Proc. Communications of the ACM, vol.22, no. 11, pp.612-613, 1979.
    • (1979) Proc. Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 41
    • 0344196674 scopus 로고    scopus 로고
    • Leakage-resilient authenticated key establishment protocols
    • Proc. ASIACRYPT 2003, Springer-Verlag
    • S.H. Shin, K. Kobara, and H. Imai, "Leakage-resilient authenticated key establishment protocols," Proc. ASIACRYPT 2003, LNCS 2894, pp.155-172, Springer-Verlag, 2003.
    • (2003) LNCS , vol.2894 , pp. 155-172
    • Shin, S.H.1    Kobara, K.2    Imai, H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.