-
1
-
-
34247350236
-
-
M. Abdalla, E. Bresson, O. Chevassut, A. Essiari, B. Möller, and D. Pointcheval. SOKE ciphersuites for password-based authentication in TLS. Work in Progress, to be published as Internet Draft, 2006.
-
M. Abdalla, E. Bresson, O. Chevassut, A. Essiari, B. Möller, and D. Pointcheval. SOKE ciphersuites for password-based authentication in TLS. Work in Progress, to be published as Internet Draft, 2006.
-
-
-
-
2
-
-
24144444566
-
One-time verifier-based encrypted key exchange
-
S. Vaudenay, editor, PKC 2005, of, Springer-Verlag, Jan
-
M. Abdalla, O. Chevassut, and D. Pointcheval. One-time verifier-based encrypted key exchange. In S. Vaudenay, editor, PKC 2005, volume 3386 of LNCS, pages 47-64. Springer-Verlag, Jan. 2005.
-
(2005)
LNCS
, vol.3386
, pp. 47-64
-
-
Abdalla, M.1
Chevassut, O.2
Pointcheval, D.3
-
3
-
-
24144491593
-
Password-based authenticated key exchange in the three-party setting
-
S. Vaudeuay, editor, PKC 2005, of, Springer-Verlag, Jan
-
M. Abdalla, P.-A. Fouque, and D. Pointcheval. Password-based authenticated key exchange in the three-party setting. In S. Vaudeuay, editor, PKC 2005, volume 3386 of LNCS, pages 65-84. Springer-Verlag, Jan. 2005.
-
(2005)
LNCS
, vol.3386
, pp. 65-84
-
-
Abdalla, M.1
Fouque, P.-A.2
Pointcheval, D.3
-
4
-
-
24144443144
-
Simple password-based encrypted key exchange protocols
-
A. Menezes, editor, CT-RSA 2005, of, Springer-Verlag, Feb
-
M. Abdalla and D. Pointcheval. Simple password-based encrypted key exchange protocols. In A. Menezes, editor, CT-RSA 2005, volume 3376 of LNCS, pages 191-208. Springer-Verlag, Feb. 2005.
-
(2005)
LNCS
, vol.3376
, pp. 191-208
-
-
Abdalla, M.1
Pointcheval, D.2
-
5
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
B. Preneel, editor, EUROCRYPT 2000, of, Springer-Verlag, May
-
M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In B. Preneel, editor, EUROCRYPT 2000, volume 1807 of LNCS, pages 139-155. Springer-Verlag, May 2000.
-
(2000)
LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
6
-
-
0027726717
-
-
M. Bellare and P. Rogaway. Random oracles are practical: A. paradigm for designing efficient protocols. In ACM CCS 93, pages 62-73. ACM Press, Nov. 1993.
-
M. Bellare and P. Rogaway. Random oracles are practical: A. paradigm for designing efficient protocols. In ACM CCS 93, pages 62-73. ACM Press, Nov. 1993.
-
-
-
-
8
-
-
0026850091
-
Encrypted key exchange: Password-based protocols secure against dictionary attacks
-
IEEE Computer Society Press, May
-
S. M. Bellovin and M. Merritt. Encrypted key exchange: Password-based protocols secure against dictionary attacks. In 1992 IEEE Symposium on Security and Privacy, pages 72-84. IEEE Computer Society Press, May 1992.
-
(1992)
1992 IEEE Symposium on Security and Privacy
, pp. 72-84
-
-
Bellovin, S.M.1
Merritt, M.2
-
9
-
-
0027741529
-
Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
-
ACM Press, Nov
-
S. M. Bellovin and M. Merritt. Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In ACM CCS 93, pages 244-250. ACM Press, Nov. 1993.
-
(1993)
ACM CCS 93
, pp. 244-250
-
-
Bellovin, S.M.1
Merritt, M.2
-
10
-
-
84937550984
-
Provably secure password-authenticated key exchange using Diffie-Hellman
-
B. Preneel, editor, EUROCRYPT 2000, of, Springer-Verlag, May
-
V. Boyko, P. D. MacKenzie, and S. Patel. Provably secure password-authenticated key exchange using Diffie-Hellman. In B. Preneel, editor, EUROCRYPT 2000, volume 1807 of LNCS, pages 156-171. Springer-Verlag, May 2000.
-
(2000)
LNCS
, vol.1807
, pp. 156-171
-
-
Boyko, V.1
MacKenzie, P.D.2
Patel, S.3
-
11
-
-
18744393738
-
Security proofs for an efficient password-based key exchange
-
ACM Press, Oct
-
E. Bresson, O. Chevassut, and D. Pointcheval. Security proofs for an efficient password-based key exchange. In ACM CCS 03, pages 241-250. ACM Press, Oct. 2003.
-
(2003)
ACM CCS 03
, pp. 241-250
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
12
-
-
35048866891
-
New security results on encrypted key exchange
-
F. Bao, R. Deng, and J. Zhou, editors, PKC 2004, of, Springer-Verlag, Mar
-
E. Bresson, O. Chevassut, and D. Pointcheval. New security results on encrypted key exchange. In F. Bao, R. Deng, and J. Zhou, editors, PKC 2004, volume 2947 of LNCS, pages 145-158. Springer-Verlag, Mar. 2004.
-
(2004)
LNCS
, vol.2947
, pp. 145-158
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
13
-
-
34247385346
-
-
T. Dierks and C. Allen. RFC 2246, The TLS Protocol Version 1.0. Internet Activities Board, Jan. 1999
-
T. Dierks and C. Allen. RFC 2246 - The TLS Protocol Version 1.0. Internet Activities Board, Jan. 1999.
-
-
-
-
15
-
-
47349099205
-
Secure password-based authenticated key exchange for web services
-
E. Damiani and H. Maruyama, editors, Fairfax, VA, USA, Oct. 29
-
L. Fang, S. Meder, O. Chevassut, and F. Siebenlist. Secure password-based authenticated key exchange for web services. In E. Damiani and H. Maruyama, editors, Proceedings of the ACM Workshop on Secure Web Services (SWS), Fairfax, VA, USA, Oct. 29, 2004.
-
(2004)
Proceedings of the ACM Workshop on Secure Web Services (SWS)
-
-
Fang, L.1
Meder, S.2
Chevassut, O.3
Siebenlist, F.4
-
17
-
-
0032218229
-
A security architecture for computational grids
-
ACM Press, Nov
-
I. T. Foster, C. Kesselman, G. Tsudik, and S. Tuecke. A security architecture for computational grids. In ACM CCS 98, pages 83-92. ACM Press, Nov. 1998.
-
(1998)
ACM CCS 98
, pp. 83-92
-
-
Foster, I.T.1
Kesselman, C.2
Tsudik, G.3
Tuecke, S.4
-
18
-
-
35248831117
-
Forward secrecy in password-only key exchange protocols
-
S. Cimato, C. Galdi, and G. Persiano, editors, SCN 02, of, Springer-Verlag, Sept
-
J. Katz, R. Ostrovsky, and M. Yung. Forward secrecy in password-only key exchange protocols. In S. Cimato, C. Galdi, and G. Persiano, editors, SCN 02, volume 2576 of LNCS, pages 29-44. Springer-Verlag, Sept. 2002.
-
(2002)
LNCS
, vol.2576
, pp. 29-44
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
19
-
-
0345686108
-
Open key exchange: How to defeat dictionary attacks without encrypting public keys
-
École Normale Supérieure
-
S. Lucks. Open key exchange: How to defeat dictionary attacks without encrypting public keys. In Workshop on Security Protocols, École Normale Supérieure, 1997.
-
(1997)
Workshop on Security Protocols
-
-
Lucks, S.1
-
20
-
-
12544256011
-
The PAK suite: Protocols for password-authenticated key exchange
-
Technical Report 2002-46, DIMACS, 2002
-
P. D. MacKenzie. The PAK suite: Protocols for password-authenticated key exchange. Technical Report 2002-46, DIMACS, 2002.
-
-
-
MacKenzie, P.D.1
-
21
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361-396, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
22
-
-
0017930809
-
A method for obtaining digital signature and public-key cryptosystems
-
R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signature and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
23
-
-
85016441190
-
Secure password-based cipher suite for TLS
-
M. Steiner, P. Buhler, T. Eirich, and M. Waidner. Secure password-based cipher suite for TLS. ACM Transactions on Information and System Security, 4(2):134-157, 2001.
-
(2001)
ACM Transactions on Information and System Security
, vol.4
, Issue.2
, pp. 134-157
-
-
Steiner, M.1
Buhler, P.2
Eirich, T.3
Waidner, M.4
-
24
-
-
35248851750
-
-
IETF Internet Draft, TLS Working Group, Aug. 19
-
D. Taylor, T. Wu, N. Mavroyanopoulos, and T. Perrin. Using SRP for TLS authentication. IETF Internet Draft, TLS Working Group, Aug. 19, 2004.
-
(2004)
Using SRP for TLS authentication
-
-
Taylor, D.1
Wu, T.2
Mavroyanopoulos, N.3
Perrin, T.4
|