메뉴 건너뛰기




Volumn 153, Issue 1, 2006, Pages 27-39

Password-based authenticated key exchange in the three-party setting

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER CRIME; NETWORK PROTOCOLS; SERVERS;

EID: 33645734992     PISSN: 17470722     EISSN: 17470730     Source Type: Conference Proceeding    
DOI: 10.1049/ip-ifs:20055073     Document Type: Article
Times cited : (83)

References (27)
  • 2
    • 35248816546 scopus 로고    scopus 로고
    • Sigma: The "SIGn-and-MAc" approach to authenticated diffie-hellman and its use in the IKE protocols
    • Boneh, D. (Ed.), Proc. Advances in Cryptology - CRYPTO 2003, Santa Barbara, CA, August
    • Krawczyk, H.: 'SIGMA: The "SIGn-and-MAc" approach to authenticated Diffie-Hellman and its use in the IKE protocols'. In Boneh, D. (Ed.), Proc. Advances in Cryptology - CRYPTO 2003, Santa Barbara, CA, August 2003, LNCS 2729, pp. 400-425
    • (2003) LNCS , vol.2729 , pp. 400-425
    • Krawczyk, H.1
  • 4
    • 0003508558 scopus 로고    scopus 로고
    • National Institute of Standards and Technology, FIPS PUB 197, U.S. Department of Commerce
    • NIST: 'Advanced encryption standard (AES)'. National Institute of Standards and Technology, FIPS PUB 197, U.S. Department of Commerce, 2001
    • (2001) Advanced Encryption Standard (AES)
  • 5
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • Oakland, CA, May
    • Bellovin, S.M., and Merritt, M.: 'Encrypted key exchange: password-based protocols secure against dictionary attacks', Proc. 1992 IEEE Symp. Security and Privacy, Oakland, CA, May 1992, pp. 72-84
    • (1992) Proc. 1992 IEEE Symp. Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 6
    • 0033280383 scopus 로고    scopus 로고
    • Public-key cryptography and password protocols: The multi-user case
    • Kent Ridge Digital Labs, Singapore, November
    • Boyarsky, M.K.: 'Public-key cryptography and password protocols: the multi-user case', Proc. 6th Conf. Computer and Communications Security (ACM CCS 99), Kent Ridge Digital Labs, Singapore, November 1999, pp. 63-72
    • (1999) Proc. 6th Conf. Computer and Communications Security (ACM CCS 99) , pp. 63-72
    • Boyarsky, M.K.1
  • 7
    • 35048866891 scopus 로고    scopus 로고
    • New security results on encrypted key exchange
    • Bao, F., Deng, R., and Zhou, J. (Eds), Proc. 7th Int. Workshop on Theory and Practice in Public Key Cryptography (PKC 2004), Singapore, March
    • Bresson, E., Chevassut, O., and Pointcheval, D.: 'New security results on encrypted key exchange'. In Bao, F., Deng, R., and Zhou, J. (Eds), Proc. 7th Int. Workshop on Theory and Practice in Public Key Cryptography (PKC 2004), Singapore, March 2004, LNCS 2947, pp. 145-158
    • (2004) LNCS , vol.2947 , pp. 145-158
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 8
    • 35248830706 scopus 로고    scopus 로고
    • A framework for password-based authenticated key exchange
    • Biham, E. (Ed.), Advances in Cryptology-EUROCRYPT 2003, Warsaw, Poland, May 4-8
    • Gennaro, R., and Lindell, Y.: 'A framework for password-based authenticated key exchange'. In Biham, E. (Ed.), Advances in Cryptology-EUROCRYPT 2003, Warsaw, Poland, May 4-8,2003, LNCS 2656, pp. 524-543, http://eprint.iacr.org/2003/032.ps.gz
    • (2003) LNCS , vol.2656 , pp. 524-543
    • Gennaro, R.1    Lindell, Y.2
  • 9
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords
    • Pfitzmann, B. (Ed.), Proc. Advances in Cryptology - EUROCRYPT 2001, Innsbruck, Austria, May
    • Katz, J., Ostrovsky, R., and Yung, M.: 'Efficient password-authenticated key exchange using human-memorable passwords'. In Pfitzmann, B. (Ed.), Proc. Advances in Cryptology - EUROCRYPT 2001, Innsbruck, Austria, May 2001, LNCS 2045, pp. 475-494
    • (2001) LNCS , vol.2045 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 11
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Stinson, D.R. (Ed.), Proc. Advances in Cryptology - CRYPTO'93, Santa Barbara, CA, USA, August
    • Bellare, M., and Rogaway, P.: 'Entity authentication and key distribution'. In Stinson, D.R. (Ed.), Proc. Advances in Cryptology - CRYPTO'93, Santa Barbara, CA, USA, August 1994, LNCS 773, pp. 232-249
    • (1994) LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 12
    • 0001940580 scopus 로고    scopus 로고
    • Provably secure session key distribution - The three party case
    • Philadelphia, PA, May
    • Bellare, M., and Rogaway, P.: 'Provably secure session key distribution - the three party case', Proc. 28th Annual ACM Symp. Theory of Computing, Philadelphia, PA, May 1996, pp. 57-66
    • (1996) Proc. 28th Annual ACM Symp. Theory of Computing , pp. 57-66
    • Bellare, M.1    Rogaway, P.2
  • 13
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • Preneel, B. (Ed.), Proc. Advances in Cryptology - EUROCRYPT 2000, Bruges, Belgium, May
    • Bellare, M., Pointcheval, D., and Rogaway, P.: 'Authenticated key exchange secure against dictionary attacks'. In Preneel, B. (Ed.), Proc. Advances in Cryptology - EUROCRYPT 2000, Bruges, Belgium, May 2000, LNCS 1807, pp. 139-155
    • (2000) LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 15
    • 0017018484 scopus 로고
    • New directions in cryptography
    • Diffie, W., and Hellman, M.E.: 'New directions in cryptography', IEEE Trans. Inform. Theor. 1976, 22 (6), pp. 644-654
    • (1976) IEEE Trans. Inform. Theor. , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.E.2
  • 16
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using Diffie-Hellman
    • Preneel, B. (Ed.), Proc. Advances in Cryptology - EUROCRYPT 2000, Bruges, Belgium, May
    • Boyko, V., MacKenzie, P.D., and Patel, S.: 'Provably secure password-authenticated key exchange using Diffie-Hellman'. In Preneel, B. (Ed.), Proc. Advances in Cryptology - EUROCRYPT 2000, Bruges, Belgium, May 2000, LNCS 1807, pp. 156-171
    • (2000) LNCS , vol.1807 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.D.2    Patel, S.3
  • 17
    • 84880888233 scopus 로고    scopus 로고
    • Session-key generation using human passwords only
    • Kilian, J. (Ed.), Proc. Advances in Cryptology - CRYPTO 2001, Santa Barbara, CA, August
    • Goldreich, O., and Lindell, Y.: 'Session-key generation using human passwords only'. In Kilian, J. (Ed.), Proc. Advances in Cryptology - CRYPTO 2001, Santa Barbara, CA, August 2001, LNCS 2139, pp. 408-432, http://eprint.iacr.org/2000/057
    • (2001) LNCS , vol.2139 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 18
    • 84944063128 scopus 로고    scopus 로고
    • Password-authenticated key exchange between clients with different passwords
    • Deng, R.H., Qing, S., Bao, F., and Zhou, J. (Eds), Proc. 4th Int. Conf. Information and Communication Security (ICICS 02), , Singapore, December
    • Byun, J.W., Jeong, I.R., Lee, D.H., and Park, C.-S.: 'Password- authenticated key exchange between clients with different passwords'. In Deng, R.H., Qing, S., Bao, F., and Zhou, J. (Eds), Proc. 4th Int. Conf. Information and Communication Security (ICICS 02), LNCS 2513, Singapore, December 2002, pp. 134-146
    • (2002) LNCS , vol.2513 , pp. 134-146
    • Byun, J.W.1    Jeong, I.R.2    Lee, D.H.3    Park, C.-S.4
  • 19
    • 0008145442 scopus 로고    scopus 로고
    • Three-party encrypted key exchange: Attacks and a solution
    • Lin, C.-L., Sun, H.-M., and Hwang, T.: 'Three-party encrypted key exchange: attacks and a solution,' ACM SIGOPS Operating Systems Review, 2000, 34 (4), pp. 12-20
    • (2000) ACM SIGOPS Operating Systems Review , vol.34 , Issue.4 , pp. 12-20
    • Lin, C.-L.1    Sun, H.-M.2    Hwang, T.3
  • 21
    • 0031351741 scopus 로고    scopus 로고
    • A concrete security treatment of symmetric encryption
    • Foundations of Computer Science, Miami Beach, FL, October
    • Bellare, M., Desai, A., Jokipii, E., and Rogaway, P.: 'A concrete security treatment of symmetric encryption'. Proc. 38th Annual Symp. Foundations of Computer Science, Miami Beach, FL, October 1997, pp. 394-403
    • (1997) Proc. 38th Annual Symp. , pp. 394-403
    • Bellare, M.1    Desai, A.2    Jokipii, E.3    Rogaway, P.4
  • 22
    • 84937579774 scopus 로고    scopus 로고
    • The oracle DiffieHellman assumptions and an analysis of DHIES
    • Naccache, D. (Ed.), Proc. Topics in Cryptology-CT-RSA 2001, San Francisco, CA, April 2001
    • Abdalla, M., Bellare, M., and Rogaway, P.: 'The oracle DiffieHellman assumptions and an analysis of DHIES'. In Naccache, D. (Ed.), Proc. Topics in Cryptology-CT-RSA 2001, San Francisco, CA, April 2001, LNCS 2020, pp. 143-158
    • LNCS , vol.2020 , pp. 143-158
    • Abdalla, M.1    Bellare, M.2    Rogaway, P.3
  • 23
    • 0004023090 scopus 로고    scopus 로고
    • On formal models for secure key exchange
    • IBM
    • Shoup, V.: 'On formal models for secure key exchange'. Technical Report RZ 3120, IBM, 1999
    • (1999) Technical Report RZ 3120
    • Shoup, V.1
  • 24
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • Bellare, M., Kilian, J., and Rogaway, P.: 'The security of the cipher block chaining message authentication code', J. Comput. Syst. Sci. 2000, 61(3), 362-399
    • (2000) J. Comput. Syst. Sci. , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 25
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Koblitz, N., (Ed.), Proc. Advances in Cryptology - CRYPTO'96, Santa Barbara, CA, August
    • Bellare, M., Canetti, R., and Krawczyk, H.: 'Keying hash functions for message authentication'. In Koblitz, N., (Ed.), Proc. Advances in Cryptology - CRYPTO'96, Santa Barbara, CA, August 1996, LNCS 1109, pp. 1-15
    • (1996) LNCS , vol.1109 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 26
    • 84880904783 scopus 로고    scopus 로고
    • OAEP reconsidered
    • Kilian, J. (Ed.), Proc. Advances in Cryptology - CRYPTO 2001, Santa Barbara, CA, August
    • Shoup, V.: 'OAEP reconsidered'. In Kilian, J. (Ed.), Proc. Advances in Cryptology - CRYPTO 2001, Santa Barbara, CA, August 2001, LNCS 2139, pp. 239-259
    • (2001) LNCS , vol.2139 , pp. 239-259
    • Shoup, V.1
  • 27
    • 24144491593 scopus 로고    scopus 로고
    • Password-based authenticated key exchange in the three-party setting
    • Vaudenay, S. (Ed.), Proc. 8th Int. Workshop on Theory and Practice in Public Key Cryptography (PKC 2005), Les Diablerets, Switzerland, January
    • Abdalla, M., Fouque, P.-A., and Pointcheval, D.: 'Password-based authenticated key exchange in the three-party setting'. In Vaudenay, S. (Ed.), Proc. 8th Int. Workshop on Theory and Practice in Public Key Cryptography (PKC 2005), Les Diablerets, Switzerland, January 2005, LNCS 3386, pp. 65-84
    • (2005) LNCS , vol.3386 , pp. 65-84
    • Abdalla, M.1    Fouque, P.-A.2    Pointcheval, D.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.