메뉴 건너뛰기




Volumn 3225, Issue , 2004, Pages 1-12

Practical authenticated key agreement using passwords

Author keywords

[No Author keywords available]

Indexed keywords

PUBLIC KEY CRYPTOGRAPHY; SECURITY OF DATA;

EID: 33750072402     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-30144-8_1     Document Type: Article
Times cited : (17)

References (32)
  • 1
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • LNCS 773
    • M. Bellare and P. Rogaway, "Entity authentication and key distribution," In Crypto 1993, LNCS 773, pp.232-249, 1993.
    • (1993) Crypto 1993 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 3
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attack
    • LNCS 1807
    • M. Bellare, D. Pointcheval and P. Rogaway, "Authenticated key exchange secure against dictionary attack," In Eurocrypt 2000, LNCS 1807, pp.139-155, 2000.
    • (2000) Eurocrypt 2000 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 4
    • 35048859592 scopus 로고    scopus 로고
    • The AuthA protocol for password-based authenticated key exchange
    • available from
    • M. Bellare and P. Rogaway, "The AuthA protocol for password-based authenticated key exchange," Submission to the IEEE P1363.2 study group, available from http : //www. cs. ucdavis. edu/~rogaway /papers/autha. ps
    • Submission to the IEEE P1363.2 Study Group
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • S. Bellovin and M. Merritt, "Encrypted key exchange : password-based protocols secure against dictionary attacks," In IEEE Symposium on Research in Security and Privacy, pp. 72-84, 1992.
    • (1992) IEEE Symposium on Research in Security and Privacy , pp. 72-84
    • Bellovin, S.1    Merritt, M.2
  • 6
    • 0027741529 scopus 로고
    • Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password-file compromise
    • S. Bellovin and M. Merritt, "Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password-file compromise," In ACM Conference on Computer and Communications Security, pp. 244-250, 1993.
    • (1993) ACM Conference on Computer and Communications Security , pp. 244-250
    • Bellovin, S.1    Merritt, M.2
  • 7
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password authenticated key exchange using Diffie-Hellman
    • LNCS 1807
    • V. Boyko, P. MacKenzie and S. Patel, "Provably secure password authenticated key exchange using Diffie-Hellman," In Eurocrypt 2000, LNCS 1807, pp.156-171, 2000.
    • (2000) Eurocrypt 2000 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.2    Patel, S.3
  • 12
    • 84880888233 scopus 로고    scopus 로고
    • Session-Key Generation Using Human Passwords only
    • LNCS 2139
    • O. Goldreich and Y. Lindell, "Session-Key Generation Using Human Passwords Only," In Cypto 2001, LNCS 2139, pp.408-432, 2001.
    • (2001) Cypto 2001 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 16
    • 0030261758 scopus 로고    scopus 로고
    • Strong password-only authenticated key exchange
    • D. Jablon, "Strong password-only authenticated key exchange," ACM Computer Communications Review, vol.26, no.5, pp.5-26, 1996.
    • (1996) ACM Computer Communications Review , vol.26 , Issue.5 , pp. 5-26
    • Jablon, D.1
  • 18
    • 84945132563 scopus 로고    scopus 로고
    • Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords
    • LNCS 2045
    • J. Katz, R. Ostrovsky, and M. Yung, "Efficient Password- Authenticated Key Exchange Using Human-Memorable Passwords ," In Eurocrypt 2001, LNCS 2045, pp.475-494, 2001.
    • (2001) Eurocrypt 2001 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 19
    • 0036825859 scopus 로고    scopus 로고
    • Pretty-simple password-authenticated key-exchange protocol proven to be secure in the standard model
    • K. Kobara and H. Imai, "Pretty-simple password-authenticated key-exchange protocol proven to be secure in the standard model," IEICE Trans., E85-A(10), pp.2229-2237, 2002.
    • (2002) IEICE Trans. , vol.E85-A , Issue.10 , pp. 2229-2237
    • Kobara, K.1    Imai, H.2
  • 20
    • 35248816546 scopus 로고    scopus 로고
    • SIGMA: The 'SINGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE protocols
    • Lecture Notes in Computer Science, , Springer-Verlag
    • H. Krawczyk, "SIGMA: The 'SINGn-and-MAc' approach to authenticated Diffie-Hellman and its use in the IKE protocols," Advances in Cryptology - CRYPTO 2003. Lecture Notes in Computer Science, Vol. 2729, Springer-Verlag, pp. 400-425, 2003.
    • (2003) Advances in Cryptology - CRYPTO 2003. , vol.2729 , pp. 400-425
    • Krawczyk, H.1
  • 22
    • 35048888313 scopus 로고    scopus 로고
    • Practical authenticated key agreement using passwords
    • available from
    • T. Kwon, "Practical authenticated key agreement using passwords," Full version of this paper, available from http://dasan.sejong. ac.kr/~tkwon/amp.html.
    • Full Version of This Paper
    • Kwon, T.1
  • 23
    • 84958601057 scopus 로고    scopus 로고
    • A key recovery attack on discrete log-based schemes using a prime order subgroup
    • C. Lim and P. Lee, "A key recovery attack on discrete log-based schemes using a prime order subgroup," In CRYPTO 97, pp.249-263, 1997.
    • (1997) CRYPTO 97 , pp. 249-263
    • Lim, C.1    Lee, P.2
  • 25
    • 84937579448 scopus 로고    scopus 로고
    • More efficient password-authenticated key exchange
    • Cryptographers Track, LNCS 2020
    • P. MacKenzie, "More efficient password-authenticated key exchange," In RSA Conference, Cryptographers Track, LNCS 2020, pp.361-377, 2001.
    • (2001) RSA Conference , pp. 361-377
    • MacKenzie, P.1
  • 26
    • 33846461562 scopus 로고    scopus 로고
    • The PAK suite: Protocols for Password-Authenticated Key Exchange
    • April
    • P. MacKenzie, "The PAK suite: Protocols for Password-Authenticated Key Exchange," Submission to IEEE P1363.2, April 2002.
    • (2002) IEEE P1363.2
    • MacKenzie, P.1
  • 28
    • 3142744801 scopus 로고    scopus 로고
    • On Diffie-Hellman key agreement with short exponents
    • P. van Oorschot and M. Wiener, "On Diffie-Hellman key agreement with short exponents," In Eurocrypt 96, pp. 332-343, 1996.
    • (1996) Eurocrypt , vol.96 , pp. 332-343
    • Van Oorschot, P.1    Wiener, M.2
  • 29
    • 85084164306 scopus 로고    scopus 로고
    • PDM: A new strong password-based protocol
    • R. Perlman and C. Kaufman, "PDM: A new strong password-based protocol," In USENIX Security Symposium, pp.313-321, 2001.
    • (2001) USENIX Security Symposium , pp. 313-321
    • Perlman, R.1    Kaufman, C.2
  • 30
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • C. Schnorr, "Efficient identification and signatures for smart cards," In Crypto 89, pp.239-251, 1989.
    • (1989) Crypto , vol.89 , pp. 239-251
    • Schnorr, C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.