메뉴 건너뛰기




Volumn 3958 LNCS, Issue , 2006, Pages 410-426

The twist-AUgmented technique for key exchange

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL GEOMETRY; RANDOM NUMBER GENERATION; SECURITY OF DATA; STANDARDIZATION;

EID: 33745812321     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11745853_27     Document Type: Conference Paper
Times cited : (32)

References (35)
  • 1
    • 84937579774 scopus 로고    scopus 로고
    • The oracle Diffie-Hellman assumptions and an analysis of DHIES
    • LNCS 2020, Springer-Verlag
    • M. Abdalla, M. Bellare, and P. Rogaway. The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. In CT - RSA '01, LNCS 2020, pages 143-158. Springer-Verlag, 2001.
    • (2001) CT - RSA '01 , pp. 143-158
    • Abdalla, M.1    Bellare, M.2    Rogaway, P.3
  • 2
    • 33745781447 scopus 로고    scopus 로고
    • An architecture for robust pseudo-random generation and applications to /dev/random
    • ACM
    • B. Barak and S. Halevi. An architecture for robust pseudo-random generation and applications to /dev/random. In Proc. of ACM CCS, ACM, 2005.
    • (2005) Proc. of ACM CCS
    • Barak, B.1    Halevi, S.2
  • 3
    • 33745861377 scopus 로고    scopus 로고
    • True random number generators secure in a changing environment
    • LNCS 2779
    • B. Barak, R. Shaltiel and E. Tromer. True Random Number Generators Secure in a Changing Environment. In CHES '03, pages 166-180. LNCS 2779, 2003.
    • (2003) CHES '03 , pp. 166-180
    • Barak, B.1    Shaltiel, R.2    Tromer, E.3
  • 4
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • IEEE
    • S. M. Bellovin and M. Merritt. Encrypted Key Exchange: Password-Based Protocols Secure against Dictionary Attacks. In Proc. of the Symposium on Security and Privacy, pages 72-84. IEEE, 1992.
    • (1992) Proc. of the Symposium on Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 5
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • LNCS 1109. Springer-Verlag
    • M. Bellare, R. Canetti and H. Krawczyk. Keying Hash Functions for Message Authentication. In Crypto '96, LNCS 1109, pages 1-15. Springer-Verlag, 1996.
    • (1996) Crypto '96 , pp. 1-15
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 6
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • ACM Press
    • M. Bellare and P. Rogaway. Random Oracles Are Practical: a Paradigm for Designing Efficient Protocols. In Proc. of ACM CCS, pages 62-73. ACM Press, 1993.
    • (1993) Proc. of ACM CCS , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 35048902569 scopus 로고    scopus 로고
    • A public-key encryption scheme with pseudo-random ciphertexts
    • LNCS 3193. Springer-Verlag, Berlin
    • B. Möller. A Public-Key Encryption Scheme with Pseudo-Random Ciphertexts. In ESORICS '04, LNCS 3193, pages 335-351. Springer-Verlag, Berlin, 2004.
    • (2004) ESORICS '04 , pp. 335-351
    • Möller, B.1
  • 8
    • 84958760024 scopus 로고    scopus 로고
    • Elliptic curve based password authenticated key exchange protocols
    • LNCS 2119. Springer-Verlag
    • C. Boyd, P. Montague, and K. Nguyen. Elliptic Curve Based Password Authenticated Key Exchange Protocols. In ACISP '01, LNCS 2119, pages 487-501. Springer-Verlag, 2001.
    • (2001) ACISP '01 , pp. 487-501
    • Boyd, C.1    Montague, P.2    Nguyen, K.3
  • 9
    • 84948973494 scopus 로고    scopus 로고
    • Exposure-resilient functions and all-or-nothing transforms
    • LNCS 1807. Springer-Verlag
    • R. Canetti, Y. Dodis, S. Halevi, E. Kushilevitz and A. Sahai. Exposure-Resilient Functions and All-Or-Nothing Transforms. In Eurocrypt '00, LNCS 1807, pages 453-469. Springer-Verlag, 2000.
    • (2000) Eurocrypt '00 , pp. 453-469
    • Canetti, R.1    Dodis, Y.2    Halevi, S.3    Kushilevitz, E.4    Sahai, A.5
  • 12
  • 15
    • 35048839833 scopus 로고    scopus 로고
    • Randomness extraction and key derivation using the CBC, cascade and HMAC modes
    • LNCS. Springer-Verlag
    • Y. Dodis, R. Gennaro, J. Håstad, H. Krawezyk, and T. Rabin. Randomness Extraction and Key Derivation Using the CBC, Cascade and HMAC Modes. In Crypto '04, LNCS, pages 494-510. Springer-Verlag, 2004.
    • (2004) Crypto '04 , pp. 494-510
    • Dodis, Y.1    Gennaro, R.2    Håstad, J.3    Krawezyk, H.4    Rabin, T.5
  • 16
    • 84945116168 scopus 로고    scopus 로고
    • On perfect and adaptive security in exposure-resilient cryptography
    • LNCS 2405. Springer-Verlag
    • Y. Dodis, A. Sahai, A. Smith. On perfect and adaptive security in exposure-resilient cryptography. In Eurocrypt '01, LNCS 2405, pages 301-324. Springer-Verlag, 2001.
    • (2001) Eurocrypt '01 , pp. 301-324
    • Dodis, Y.1    Sahai, A.2    Smith, A.3
  • 17
    • 31444435304 scopus 로고    scopus 로고
    • Secure hashed Diffie-Hellman over non-DDH groups
    • LNCS 3027. Springer-Verlag
    • R. Gennaro, H. Krawezyk, and T. Rabin. Secure Hashed Diffie-Hellman over Non-DDH Groups. In Eurocrypt '04, LNCS 3027, pages 361-381. Springer-Verlag, 2004.
    • (2004) Eurocrypt '04 , pp. 361-381
    • Gennaro, R.1    Krawezyk, H.2    Rabin, T.3
  • 18
    • 0003272021 scopus 로고    scopus 로고
    • The Internet Key Exchange (IKE)
    • D. Harkins and D. Carrel. The Internet Key Exchange (IKE). RFC 2409, 1998.
    • (1998) RFC , vol.2409
    • Harkins, D.1    Carrel, D.2
  • 20
    • 0024866111 scopus 로고
    • Pseudo-random generation from one-way functions
    • ACM Press, New York
    • I. Impagliazzo, L. Levin, and M. Luby. Pseudo-Random Generation from One-Way Functions. In Proc. of the 21st STOC, pages 12-24. ACM Press, New York, 1989.
    • (1989) Proc. of the 21st STOC , pp. 12-24
    • Impagliazzo, I.1    Levin, L.2    Luby, M.3
  • 22
    • 0025790774 scopus 로고
    • One-way permutations on elliptic curves
    • B. Kaliski. One-Way Permutations on Elliptic Curves. Journal of Cryptology, 3(3):187-199, 1991.
    • (1991) Journal of Cryptology , vol.3 , Issue.3 , pp. 187-199
    • Kaliski, B.1
  • 24
    • 1442292341 scopus 로고    scopus 로고
    • The Internet Key Exchange (IKEv2) protocol
    • draft-ietf-ipsec-ikev2-17.txt, September 23
    • C. Kaufman. The Internet Key Exchange (IKEv2) Protocol. INTERNET-DRAFT draft-ietf-ipsec-ikev2-17.txt, September 23, 2004. Available at http://www.ietf.org/internet-drafts/draft-ietf-ipsec-ikev2-17.txt
    • (2004) Internet-draft
    • Kaufman, C.1
  • 26
    • 33745872618 scopus 로고
    • Generating quasi-random sequences from semi-random sources
    • M. Santha and U. V. Vazirani. Generating quasi-random sequences from semi-random sources. In J. of Computer and System Sciences, 63:612-626, 1986.
    • (1986) J. of Computer and System Sciences , vol.63 , pp. 612-626
    • Santha, M.1    Vazirani, U.V.2
  • 27
    • 0001219865 scopus 로고
    • Counting points on elliptic curves over finite fields
    • R. Schoof. Counting Points on Elliptic Curves over Finite Fields. In J. Théor. Nombres Bordeaux, 7:219-254, 1995.
    • (1995) J. Théor. Nombres Bordeaux , vol.7 , pp. 219-254
    • Schoof, R.1
  • 30
    • 84880904783 scopus 로고    scopus 로고
    • OAEP reconsidered
    • LNCS 2139. Springer-Verlag, Berlin
    • V. Shoup. OAEP Reconsidered. In Crypto '01, LNCS 2139, pages 239-259. Springer-Verlag, Berlin, 2001.
    • (2001) Crypto '01 , pp. 239-259
    • Shoup, V.1
  • 31
    • 84924015159 scopus 로고    scopus 로고
    • A computational introduction to number theory algebra
    • V. Shoup. A Computational Introduction to Number Theory Algebra. In Cambridge University Press, 2005. Freely available at http://www.shoup.net/ntb/.
    • (2005) Cambridge University Press
    • Shoup, V.1
  • 33
    • 0003785209 scopus 로고
    • The Arithmetic of Elliptic Curves. Springer-Verlag
    • J. H. Silverman. The Arithmetic of Elliptic Curves, volume 106 of Graduate Texts in Mathematics. Springer-Verlag, 1986.
    • (1986) Graduate Texts in Mathematics , vol.106
    • Silverman, J.H.1
  • 34
    • 0003286492 scopus 로고    scopus 로고
    • The TLS protocol version 1.0
    • January. OpenSSL. version 0.9.7e
    • T. Dierks and C. Allen. The TLS Protocol Version 1.0. RFC 2246, January 1999. OpenSSL. version 0.9.7e
    • (1999) RFC , vol.2246
    • Dierks, T.1    Allen, C.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.