메뉴 건너뛰기




Volumn , Issue , 2005, Pages 299-309

Password authenticated key exchange using hidden smooth subgroups

Author keywords

Authentication; Cryptography; Key exchange; Password

Indexed keywords

COPYRIGHTS; NETWORK PROTOCOLS; PROBLEM SOLVING; SERVERS;

EID: 33745793866     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1102120.1102160     Document Type: Conference Paper
Times cited : (26)

References (48)
  • 1
    • 24144443144 scopus 로고    scopus 로고
    • Simple password-based encrypted key exchange protocols
    • LNCS 3376, Springer
    • M. Abdalla and D. Pointcheval. Simple password-based encrypted key exchange protocols. In Proc. of CT-RSA 2005, LNCS 3376, pp. 191-208. Springer, 2005.
    • (2005) Proc. of CT-RSA 2005 , pp. 191-208
    • Abdalla, M.1    Pointcheval, D.2
  • 2
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • LNCS 1807, Springer
    • M. Bellare, D. Pointcheval and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In Proc. of Eurocrypt 2000, LNCS 1807, pp. 139-155. Springer, 2000.
    • (2000) Proc. of Eurocrypt 2000 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 3
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • ACM
    • M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In Proc. of ACM CCS 1993, pp. 62-73. ACM, 1993.
    • (1993) Proc. of ACM CCS 1993 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • LNCS 773, Springer
    • M. Bellare and P. Rogaway. Entity authentication and key distribution. In Proc. of Crypto 1993, LNCS 773, pp. 232-249. Springer, 1994.
    • (1994) Proc. of Crypto 1993 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 0001940580 scopus 로고
    • Provably secure session key distribution: The three party case
    • ACM
    • M. Bellare and P. Rogaway. Provably secure session key distribution: the three party case. In Proc. of STOC 1995, pp. 57-66. ACM, 1995.
    • (1995) Proc. of STOC 1995 , pp. 57-66
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • IEEE
    • S. M. Bellovin and M. Merritt. Encrypted key exchange: password-based protocols secure against dictionary attacks. In IEEE Symposium on Research in Security and Privacy, pp. 72-84. IEEE, 1992.
    • (1992) IEEE Symposium on Research in Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 7
    • 0027741529 scopus 로고
    • Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
    • ACM
    • S. M. Bellovin and M. Merritt. Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise. In ACM CCS 1993, pp. 244-250. ACM, 1993.
    • (1993) ACM CCS 1993 , pp. 244-250
    • Bellovin, S.M.1    Merritt, M.2
  • 8
    • 84947778144 scopus 로고    scopus 로고
    • The decision Diffie-Hellman problem
    • LNCS 1423, Springer
    • D. Boneh. The decision Diffie-Hellman problem. In Proc. of ANTS-III, LNCS 1423, pp. 48-63. Springer, 1998.
    • (1998) Proc. of ANTS-III , pp. 48-63
    • Boneh, D.1
  • 9
    • 50549175697 scopus 로고
    • On a class of error correcting binary group codes
    • R. C. Bose and D. K. Ray-Chaudhuri. On a class of error correcting binary group codes. Inf. Control, 3, pp. 68-79, 1960.
    • (1960) Inf. Control , vol.3 , pp. 68-79
    • Bose, R.C.1    Ray-Chaudhuri, D.K.2
  • 10
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password authentication and key exchange using Diffie-Hellman
    • LNCS 1807, Springer
    • V. Boyko, P. MacKenzie and S. Patel. Provably secure password authentication and key exchange using Diffie-Hellman. In Proc. of Eurocrypt 2000, LNCS 1807, pp. 156-171. Springer, 2000.
    • (2000) Proc. of Eurocrypt 2000 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.2    Patel, S.3
  • 11
    • 1642602228 scopus 로고    scopus 로고
    • Computational private information retrieval with polylogarithmic communication
    • LNCS 1592, Springer
    • C. Cachin, S. Micali, M. Stadier, Computational private information retrieval with polylogarithmic communication. In Proc. of Eurocrypt 1999, LNCS 1592, pp. 402-414, Springer, 1999.
    • (1999) Proc. of Eurocrypt 1999 , pp. 402-414
    • Cachin, C.1    Micali, S.2    Stadier, M.3
  • 12
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, rivisited
    • R. Canetti, O. Goldreich and S. Halevi. The random oracle methodology, rivisited. In JACM, vol. 51, no. 4, pp. 557-594.
    • (2004) JACM , vol.51 , Issue.4 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 13
    • 33745785502 scopus 로고    scopus 로고
    • Preliminiary version appeared in STOC
    • ACM, 2004. (Preliminiary version appeared in STOC 1998, pp. 209-218.)
    • (1998) ACM, 2004 , pp. 209-218
  • 15
    • 84947916423 scopus 로고    scopus 로고
    • Finding a small root of a bivariate integer equation; factoring with high bits known
    • LNCS 1070, Springer
    • D. Coppersmith, Finding a small root of a bivariate integer equation; factoring with high bits known. In Proc. of Eurocrypt 1996, LNCS 1070, pp. 178-189. Springer, 1996.
    • (1996) In Proc. of Eurocrypt 1996 , pp. 178-189
    • Coppersmith, D.1
  • 16
    • 84947924912 scopus 로고    scopus 로고
    • Finding a small root of a univariate modular equation
    • LNCS 1070, Springer
    • D. Coppersmith, Finding a small root of a univariate modular equation. In Proc. of Eurocrypt 1996, LNCS 1070, pp. 155-165. Springer, 1996.
    • (1996) Proc. of Eurocrypt 1996 , pp. 155-165
    • Coppersmith, D.1
  • 17
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • LNCS 1462, Springer
    • R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Proc. of Crypto 1998, LNCS 1462, pp. 13-25. Springer, 1998.
    • (1998) Proc. of Crypto 1998 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 18
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for chosen ciphertext secure public key encryption
    • LNCS 2332, Springer
    • R. Cramer and V. Shoup. Universal hash proofs and a paradigm for chosen ciphertext secure public key encryption. In Proc. of Eurocrypt 2002, LNCS 2332, pp. 45-64. Springer, 2002.
    • (2002) Proc. of Eurocrypt 2002 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 19
    • 84947214473 scopus 로고    scopus 로고
    • Generic lower bounds for root extraction and signature schemes in general groups
    • LNCS 2332, Springer
    • I. Damgard and M. Koprowski. Generic lower bounds for root extraction and signature schemes in general groups. In Proc. of Eurocrypt 2002, LNCS 2332, pp. 256-271. Springer, 2002.
    • (2002) Proc. of Eurocrypt 2002 , pp. 256-271
    • Damgard, I.1    Koprowski, M.2
  • 20
    • 0017018484 scopus 로고
    • New directions in cryptography
    • W. Diffie and M. Hellman. New directions in cryptography. IEEE Trans. Info. Theory, 22(6): 644-654, 1976.
    • (1976) IEEE Trans. Info. Theory , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 21
    • 84943235829 scopus 로고
    • Pricing via processing or combatting junk mail
    • LNCS 740, Springer
    • C. Dwork and M. Naor. Pricing via processing or combatting junk mail. In Proc. of Crypto 1992, LNCS 740, pp. 139-147. Springer, 1993.
    • (1993) Proc. of Crypto 1992 , pp. 139-147
    • Dwork, C.1    Naor, M.2
  • 22
    • 35248830706 scopus 로고    scopus 로고
    • A framework for password-based authenticated key exchange
    • LNCS 2656
    • R. Gennaro and Y. Lindell. A framework for password-based authenticated key exchange. In Proc. of Eurocrypt 2003, LNCS 2656, pp. 524-543. Springer, 2003.
    • (2003) Proc. of Eurocrypt 2003 , pp. 524-543
    • Gennaro, R.1    Lindell, Y.2
  • 23
    • 26444512068 scopus 로고    scopus 로고
    • Single-database private information retrieval with constant communication rate
    • Springer
    • C. Gentry and Z. Ramzan. Single-database private information retrieval with constant communication rate. In Proc. of ICALP 2005, pp. 803-814. Springer, 2005.
    • (2005) In Proc. of ICALP 2005 , pp. 803-814
    • Gentry, C.1    Ramzan, Z.2
  • 24
    • 84880888233 scopus 로고    scopus 로고
    • Session-key generation using human passwords only
    • LNCS 2139, Springer
    • O. Goldreich and Y. Lindell. Session-key generation using human passwords only. In Proc. of Crypto 2001, LNCS 2139, pp. 408-432. Springer, 2001.
    • (2001) Proc. of Crypto 2001 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 25
    • 0029531472 scopus 로고
    • Optimal authentication protocols resistant to password guessing attacks
    • IEEE
    • L. Gong. Optimal authentication protocols resistant to password guessing attacks. In IEEE Computer Security Foundations Workshop, pages 24-29. IEEE, 1995.
    • (1995) IEEE Computer Security Foundations Workshop , pp. 24-29
    • Gong, L.1
  • 27
    • 0000292532 scopus 로고
    • Codes corecteurs d'erreurs
    • A. Hocquenghem. Codes corecteurs d'erreurs. Chiffres, 2, pp. 147-156, 1959.
    • (1959) Chiffres , vol.2 , pp. 147-156
    • Hocquenghem, A.1
  • 29
  • 30
    • 0031354417 scopus 로고    scopus 로고
    • Extended password key exchange protocols immune to dictionary attack
    • IEEE
    • D. Jablon. Extended password key exchange protocols immune to dictionary attack. In WETICE'97 Workshop on Enterprise Security, pp. 248-255. IEEE, 1997.
    • (1997) WETICE'97 Workshop on Enterprise Security , pp. 248-255
    • Jablon, D.1
  • 31
    • 24144432254 scopus 로고    scopus 로고
    • Password based key exchange with mutual authentication
    • LNCS 3357, Springer
    • S. Jiang and G. Gong. Password based key exchange with mutual authentication. In Proc. of SAC 2004, LNCS 3357, pp. 267-279. Springer, 2004.
    • (2004) Proc. of SAC 2004 , pp. 267-279
    • Jiang, S.1    Gong, G.2
  • 32
    • 84945132563 scopus 로고    scopus 로고
    • Practical password-authenticated key exchange provably secure undei standard assumptions
    • LNCS 2045, Springer
    • J. Katz, R. Ostrovsky and M. Yung. Practical password-authenticated key exchange provably secure undei standard assumptions. In Proc. of Eurocrypt 2001, LNCS 2045, pp. 475-494. Springer, 2001.
    • (2001) Proc. of Eurocrypt 2001 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 34
    • 85180777204 scopus 로고    scopus 로고
    • Authentication and key agreement via memorable passwords
    • ISOC
    • T. Kwon. Authentication and key agreement via memorable passwords. In Proc. of NDSS 2001. ISOC, 2001.
    • (2001) Proc. of NDSS 2001
    • Kwon, T.1
  • 35
    • 0000653210 scopus 로고    scopus 로고
    • Selecting cryptographic key sizes
    • A. Lenstra and E. Verheul. Selecting cryptographic key sizes. In Journal of Cryptology, 14(4): 255293, 2001.
    • (2001) Journal of Cryptology , vol.14 , Issue.4 , pp. 255293
    • Lenstra, A.1    Verheul, E.2
  • 37
    • 84957025686 scopus 로고    scopus 로고
    • Open key exchange: How to defeat dictionary attacks without encrypting public keys
    • LNCS 1361, Springer
    • S. Lucks. Open key exchange: How to defeat dictionary attacks without encrypting public keys. In Proc. of Security Protocols Workshop, LNCS 1361, pp. 79-90. Springer, 1998.
    • (1998) Proc. of Security Protocols Workshop , pp. 79-90
    • Lucks, S.1
  • 38
    • 84937402236 scopus 로고    scopus 로고
    • Password authenticated key exchange based on RSA
    • LNCS 1976, Springer
    • P. MacKenzie, S. Patel and R. Swaminathan. Password authenticated key exchange based on RSA. In Proc. of Asiacrypt 2000, LNCS 1976, pp. 599-613. Springer, 2000.
    • (2000) Proc. of Asiacrypt 2000 , pp. 599-613
    • MacKenzie, P.1    Patel, S.2    Swaminathan, R.3
  • 39
    • 24944522481 scopus 로고    scopus 로고
    • A tool kit for finding small roots of bivariate polynomials over the integers
    • LNCS 3494, Springer
    • A. May. A tool kit for finding small roots of bivariate polynomials over the integers. In Proc. of Eurocrypt 2005, LNCS 3494, pp. 251-267. Springer, 2005.
    • (2005) Proc. of Eurocrypt 2005 , pp. 251-267
    • May, A.1
  • 40
    • 0032669864 scopus 로고    scopus 로고
    • Oblivious transfer and polynomial evaluation
    • ACM
    • M. Naor and B. Pinkas. Oblivious transfer and polynomial evaluation. In Proc. of STOC 1999, pp. 245-254. ACM, 1999.
    • (1999) Proc. of STOC 1999 , pp. 245-254
    • Naor, M.1    Pinkas, B.2
  • 41
    • 0003629991 scopus 로고
    • Announcing the Secure Hash Standard
    • U.S. Department of Commerce, April
    • National Institute of Standards and Technology (NIST). Announcing the Secure Hash Standard, FIPS 180-1, U.S. Department of Commerce, April, 1995.
    • (1995) FIPS 180-1
  • 44
    • 0017930809 scopus 로고
    • A method for obtaining digital signature and public key cryptosystems
    • R. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signature and public key cryptosystems. In Communications of the ACM, 21:120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 45
    • 0002839106 scopus 로고
    • Refinement and extension of encrypted key exchange
    • ACM
    • M. Steiner, G. Tsudik, and M. Waidner. Refinement and extension of encrypted key exchange. In Operating System Review, 29:22-30. ACM, 1995.
    • (1995) Operating System Review , vol.29 , pp. 22-30
    • Steiner, M.1    Tsudik, G.2    Waidner, M.3
  • 46
    • 85180527787 scopus 로고    scopus 로고
    • The secure remote password protocol
    • ISOC
    • T. Wu. The secure remote password protocol. In Proc. of NDSS 1998, pp. 97-111. ISOC, 1998.
    • (1998) Proc. of NDSS 1998 , pp. 97-111
    • Wu, T.1
  • 47
    • 85180736317 scopus 로고    scopus 로고
    • A real-world analysis of Kerberos password security
    • ISOC
    • T. Wu. A real-world analysis of Kerberos password security. In Proc. of NDSS 1999, ISOC, 1999.
    • (1999) Proc. of NDSS 1999
    • Wu, T.1
  • 48
    • 33745922955 scopus 로고    scopus 로고
    • New approaches to password authenticated key exchange based on RSA
    • LNCS 3329, Springer
    • M. Zhang. New approaches to password authenticated key exchange based on RSA. In Proc. of Asiacrypt 2004, LNCS 3329, pp. 230-244. Springer, 2004.
    • (2004) Proc. of Asiacrypt 2004 , pp. 230-244
    • Zhang, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.