메뉴 건너뛰기




Volumn 2006, Issue , 2006, Pages 35-45

Provably secure password-based authentication in TLS

Author keywords

Encrypted key exchange; Password authentication; TLS

Indexed keywords

MATHEMATICAL MODELS; NETWORK PROTOCOLS; SECURITY OF DATA; SERVERS;

EID: 33845208188     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1128817.1128827     Document Type: Conference Paper
Times cited : (39)

References (24)
  • 1
    • 34247350236 scopus 로고    scopus 로고
    • M. Abdalla, E. Bresson, O. Chevassut, A. Essiari, B. Möller, and D. Pointcheval. SOKE ciphersuites for password-based authentication in TLS. Work in Progress, to be published as Internet Draft, 2006.
    • M. Abdalla, E. Bresson, O. Chevassut, A. Essiari, B. Möller, and D. Pointcheval. SOKE ciphersuites for password-based authentication in TLS. Work in Progress, to be published as Internet Draft, 2006.
  • 2
    • 24144444566 scopus 로고    scopus 로고
    • One-time verifier-based encrypted key exchange
    • S. Vaudenay, editor, PKC 2005, of, Springer-Verlag, Jan
    • M. Abdalla, O. Chevassut, and D. Pointcheval. One-time verifier-based encrypted key exchange. In S. Vaudenay, editor, PKC 2005, volume 3386 of LNCS, pages 47-64. Springer-Verlag, Jan. 2005.
    • (2005) LNCS , vol.3386 , pp. 47-64
    • Abdalla, M.1    Chevassut, O.2    Pointcheval, D.3
  • 3
    • 24144491593 scopus 로고    scopus 로고
    • Password-based authenticated key exchange in the three-party setting
    • S. Vaudeuay, editor, PKC 2005, of, Springer-Verlag, Jan
    • M. Abdalla, P.-A. Fouque, and D. Pointcheval. Password-based authenticated key exchange in the three-party setting. In S. Vaudeuay, editor, PKC 2005, volume 3386 of LNCS, pages 65-84. Springer-Verlag, Jan. 2005.
    • (2005) LNCS , vol.3386 , pp. 65-84
    • Abdalla, M.1    Fouque, P.-A.2    Pointcheval, D.3
  • 4
    • 24144443144 scopus 로고    scopus 로고
    • Simple password-based encrypted key exchange protocols
    • A. Menezes, editor, CT-RSA 2005, of, Springer-Verlag, Feb
    • M. Abdalla and D. Pointcheval. Simple password-based encrypted key exchange protocols. In A. Menezes, editor, CT-RSA 2005, volume 3376 of LNCS, pages 191-208. Springer-Verlag, Feb. 2005.
    • (2005) LNCS , vol.3376 , pp. 191-208
    • Abdalla, M.1    Pointcheval, D.2
  • 5
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • B. Preneel, editor, EUROCRYPT 2000, of, Springer-Verlag, May
    • M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In B. Preneel, editor, EUROCRYPT 2000, volume 1807 of LNCS, pages 139-155. Springer-Verlag, May 2000.
    • (2000) LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 6
    • 0027726717 scopus 로고    scopus 로고
    • M. Bellare and P. Rogaway. Random oracles are practical: A. paradigm for designing efficient protocols. In ACM CCS 93, pages 62-73. ACM Press, Nov. 1993.
    • M. Bellare and P. Rogaway. Random oracles are practical: A. paradigm for designing efficient protocols. In ACM CCS 93, pages 62-73. ACM Press, Nov. 1993.
  • 8
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • IEEE Computer Society Press, May
    • S. M. Bellovin and M. Merritt. Encrypted key exchange: Password-based protocols secure against dictionary attacks. In 1992 IEEE Symposium on Security and Privacy, pages 72-84. IEEE Computer Society Press, May 1992.
    • (1992) 1992 IEEE Symposium on Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 9
    • 0027741529 scopus 로고
    • Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
    • ACM Press, Nov
    • S. M. Bellovin and M. Merritt. Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In ACM CCS 93, pages 244-250. ACM Press, Nov. 1993.
    • (1993) ACM CCS 93 , pp. 244-250
    • Bellovin, S.M.1    Merritt, M.2
  • 10
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using Diffie-Hellman
    • B. Preneel, editor, EUROCRYPT 2000, of, Springer-Verlag, May
    • V. Boyko, P. D. MacKenzie, and S. Patel. Provably secure password-authenticated key exchange using Diffie-Hellman. In B. Preneel, editor, EUROCRYPT 2000, volume 1807 of LNCS, pages 156-171. Springer-Verlag, May 2000.
    • (2000) LNCS , vol.1807 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.D.2    Patel, S.3
  • 11
    • 18744393738 scopus 로고    scopus 로고
    • Security proofs for an efficient password-based key exchange
    • ACM Press, Oct
    • E. Bresson, O. Chevassut, and D. Pointcheval. Security proofs for an efficient password-based key exchange. In ACM CCS 03, pages 241-250. ACM Press, Oct. 2003.
    • (2003) ACM CCS 03 , pp. 241-250
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 12
    • 35048866891 scopus 로고    scopus 로고
    • New security results on encrypted key exchange
    • F. Bao, R. Deng, and J. Zhou, editors, PKC 2004, of, Springer-Verlag, Mar
    • E. Bresson, O. Chevassut, and D. Pointcheval. New security results on encrypted key exchange. In F. Bao, R. Deng, and J. Zhou, editors, PKC 2004, volume 2947 of LNCS, pages 145-158. Springer-Verlag, Mar. 2004.
    • (2004) LNCS , vol.2947 , pp. 145-158
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 13
    • 34247385346 scopus 로고    scopus 로고
    • T. Dierks and C. Allen. RFC 2246, The TLS Protocol Version 1.0. Internet Activities Board, Jan. 1999
    • T. Dierks and C. Allen. RFC 2246 - The TLS Protocol Version 1.0. Internet Activities Board, Jan. 1999.
  • 17
    • 0032218229 scopus 로고    scopus 로고
    • A security architecture for computational grids
    • ACM Press, Nov
    • I. T. Foster, C. Kesselman, G. Tsudik, and S. Tuecke. A security architecture for computational grids. In ACM CCS 98, pages 83-92. ACM Press, Nov. 1998.
    • (1998) ACM CCS 98 , pp. 83-92
    • Foster, I.T.1    Kesselman, C.2    Tsudik, G.3    Tuecke, S.4
  • 18
    • 35248831117 scopus 로고    scopus 로고
    • Forward secrecy in password-only key exchange protocols
    • S. Cimato, C. Galdi, and G. Persiano, editors, SCN 02, of, Springer-Verlag, Sept
    • J. Katz, R. Ostrovsky, and M. Yung. Forward secrecy in password-only key exchange protocols. In S. Cimato, C. Galdi, and G. Persiano, editors, SCN 02, volume 2576 of LNCS, pages 29-44. Springer-Verlag, Sept. 2002.
    • (2002) LNCS , vol.2576 , pp. 29-44
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 19
    • 0345686108 scopus 로고    scopus 로고
    • Open key exchange: How to defeat dictionary attacks without encrypting public keys
    • École Normale Supérieure
    • S. Lucks. Open key exchange: How to defeat dictionary attacks without encrypting public keys. In Workshop on Security Protocols, École Normale Supérieure, 1997.
    • (1997) Workshop on Security Protocols
    • Lucks, S.1
  • 20
    • 12544256011 scopus 로고    scopus 로고
    • The PAK suite: Protocols for password-authenticated key exchange
    • Technical Report 2002-46, DIMACS, 2002
    • P. D. MacKenzie. The PAK suite: Protocols for password-authenticated key exchange. Technical Report 2002-46, DIMACS, 2002.
    • MacKenzie, P.D.1
  • 21
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361-396, 2000.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 22
    • 0017930809 scopus 로고
    • A method for obtaining digital signature and public-key cryptosystems
    • R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signature and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.