메뉴 건너뛰기




Volumn 51, Issue 13, 2007, Pages 3715-3726

SPP: An anti-phishing single password protocol

Author keywords

Authentication; Network security; Password protocols; Phishing attacks; Protocol design

Indexed keywords

HASH FUNCTION; PASSWORD PROTOCOLS; PHISHING ATTACKS; PROTOCOL DESIGN;

EID: 34447273595     PISSN: 13891286     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.comnet.2007.03.007     Document Type: Article
Times cited : (28)

References (19)
  • 2
    • 34447251177 scopus 로고    scopus 로고
    • Anti-Phishing Working Group. http://www.antiphishing.org/. Accessed: January 30, 2005.
  • 3
    • 0026850091 scopus 로고    scopus 로고
    • S.M. Bellovin, M. Merritt, Encrypted key exchange: password-based protocols secure against dictionary attacks, in: Proceedings of the 1992 IEEE Computer Society Conference on Research in Security and Privacy, 1992, pp. 72-84.
  • 4
    • 34447253437 scopus 로고    scopus 로고
    • J. Franks, P. Hallam-Baker, J. Hostetler, S. Lawrence, P. Leach, A. Luotonen, L. Stewart, Http authentication: Basic and digest access authentication, RFC 2617, 1999.
  • 5
    • 34447275861 scopus 로고    scopus 로고
    • A.O. Freier, P. Karlton, P.C. Kocher, The ssl protocol version 3.0 internet draft, March 1996. http://wp.netscape.com/eng/ssl3/draft302.txt.
  • 6
    • 85084161244 scopus 로고    scopus 로고
    • K. Fu, E. Sit, K. Smith, N. Feamster, Dos and don'ts of client authentication on the web, in: Proceedings of the 10th USENIX Security Symposium, August 2001.
  • 7
    • 34447271150 scopus 로고    scopus 로고
    • N. Haller, The s/key one-time password system, RFC 1760, 1995.
  • 8
    • 34447258302 scopus 로고    scopus 로고
    • N. Haller, C. Metz, A one-time password system, RFC 1938, 1996.
  • 9
    • 34447271646 scopus 로고    scopus 로고
    • N.M. Haller, The S/KEY one-time password system, in: Proceedings of the Symposium on Network and Distributed System Security, 1994, pp. 151-157.
  • 10
    • 34447276300 scopus 로고    scopus 로고
    • R. Kanaley, Login error trouble keeping track of all your sign-ons? Here's a place to keep your electronic keys, but you'd better remember the password, San Jose Mercury News, February 4, 2001.
  • 11
    • 0033719386 scopus 로고    scopus 로고
    • Risks of the passport single signon protocol
    • Kormann D.P., and Rubin A.D. Risks of the passport single signon protocol. Computer Networks 33 (2000) 51-58
    • (2000) Computer Networks , vol.33 , pp. 51-58
    • Kormann, D.P.1    Rubin, A.D.2
  • 12
    • 0019634370 scopus 로고
    • Password authentication with insecure communication
    • Lamport L. Password authentication with insecure communication. Communications of the ACM 24 11 (1981) 770-771
    • (1981) Communications of the ACM , vol.24 , Issue.11 , pp. 770-771
    • Lamport, L.1
  • 14
    • 85084164397 scopus 로고    scopus 로고
    • D.L. McDonald, R.J. Atkinson, C. Metz, One time passwords in everything (opie): experience with building and using stronger authentication, in: Proceedings of the 5th USENIX UNIX Security Symposium, 1995.
  • 15
    • 34447284667 scopus 로고    scopus 로고
    • Microsoft Passport, http://www.passport.net/. Accessed: November 18, 2004.
  • 16
    • 34447283208 scopus 로고    scopus 로고
    • R. Rivest, The md5 message-digest algorithm, RFC 1321, 1992.
  • 17
    • 85084163237 scopus 로고    scopus 로고
    • A.D. Rubin, Independent one-time passwords, in: Proceedings of the 5th USENIX Security Symposium, 1995, pp. 167-175.
  • 18
    • 34447289073 scopus 로고    scopus 로고
    • US National Institute of Science and Technology. Secure hash standard. Federal Information Processing Standard (FIPS) 180-1, 1993.
  • 19
    • 34447287942 scopus 로고    scopus 로고
    • T. Wu, The secure remote password protocol, in: Proceedings of the Internet Society Symposium on Network and Distributed System Security, March 1998, pp. 97-111.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.