메뉴 건너뛰기




Volumn 2656, Issue , 2003, Pages 507-523

Provably secure threshold password-authenticated key exchange: Extended abstract

Author keywords

[No Author keywords available]

Indexed keywords

PERSONAL COMPUTING;

EID: 35248822669     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-39200-9_32     Document Type: Article
Times cited : (67)

References (27)
  • 1
    • 84957069963 scopus 로고    scopus 로고
    • Robust distributed multiplication without interaction
    • CRYPTO '99, Springer
    • M. Abe, Robust distributed multiplication without interaction. In CRYPTO '99, Springer LNCS 1666, pp. 130-147, 1999.
    • (1999) LNCS , vol.1666 , pp. 130-147
    • Abe, M.1
  • 2
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • EUROCRYPT 2000, Springer
    • M. Bellare, D. Pointcheval and P. Rogaway, Authenticated key exchange secure against dictionary attacks. In EUROCRYPT 2000, Springer LNCS 1807, pp. 139-155, 2000.
    • (2000) LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 3
    • 0026850091 scopus 로고
    • Encrypted Key Exchange: Password based protocols secure against dictionary attacks
    • IEEE Press
    • S. M. Bellovin and M. Merritt, Encrypted Key Exchange: Password based protocols secure against dictionary attacks. In 1992 IEEE Symposium on Research in Security and Privacy, IEEE Press, pp. 72-84, 1992.
    • (1992) 1992 IEEE Symposium on Research in Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 5
    • 84947778144 scopus 로고    scopus 로고
    • The Decision Diffie-Hellman Problem
    • Third Algorithmic Number Theory Symposium, Springer
    • D. Boneh, The Decision Diffie-Hellman Problem. In Third Algorithmic Number Theory Symposium, Springer LNCS 1423, pp. 48-63, 1998.
    • (1998) LNCS , vol.1423 , pp. 48-63
    • Boneh, D.1
  • 6
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using Diffie-Hellman
    • EUROCRYPT 2000, Springer
    • V. Boyko, P. D. MacKenzie, and S. Patel, Provably secure password-authenticated key exchange using Diffie-Hellman. In EUROCRYPT 2000, Springer LNCS 1807, pp. 156-171, 2000.
    • (2000) LNCS , vol.1807 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.D.2    Patel, S.3
  • 7
    • 84957083549 scopus 로고    scopus 로고
    • Adaptive Security for Threshold Cryptosystems
    • CRYPTO '99, Springer
    • R. Canetti, R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin, Adaptive Security for Threshold Cryptosystems. In CRYPTO '99, Springer LNCS 1666, pp. 98-115, 1999.
    • (1999) LNCS , vol.1666 , pp. 98-115
    • Canetti, R.1    Gennaro, R.2    Jarecki, S.3    Krawczyk, H.4    Rabin, T.5
  • 11
    • 84958045007 scopus 로고    scopus 로고
    • Adaptively-Secure Distributed Public-Key Systems
    • European Symposium on Algorithms (ESA '99), Springer
    • Y. Frankel, P. MacKenzie and M. Yung, Adaptively-Secure Distributed Public-Key Systems. In European Symposium on Algorithms (ESA '99), Springer LNCS 1643, pp. 4-27, 1999.
    • (1999) LNCS , vol.1643 , pp. 4-27
    • Frankel, Y.1    MacKenzie, P.2    Yung, M.3
  • 12
    • 0011000478 scopus 로고    scopus 로고
    • An Introduction to Threshold Cryptography
    • Winter
    • P. Gemmell, An Introduction to Threshold Cryptography. RSA Laboratories' CRYPTOBYTES, vol. 2, n. 3, Winter 1997.
    • (1997) RSA Laboratories' CRYPTOBYTES , vol.2 , Issue.3
    • Gemmell, P.1
  • 13
    • 49049089688 scopus 로고    scopus 로고
    • The (in)security of distributed key generation in dlog-based cryptosystems
    • EUROCRYPT '99, Springer
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, The (in)security of distributed key generation in dlog-based cryptosystems. In EUROCRYPT '99, Springer LNCS 1592, pp. 295-310, 1999.
    • (1999) LNCS , vol.1592 , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 14
    • 84880888233 scopus 로고    scopus 로고
    • Session Key Generation using Human Passwords only
    • CRYPTO 2001, Springer
    • O. Goldreich and Y. Lindell, Session Key Generation using Human Passwords Only. In CRYPTO 2001, Springer LNCS 2139, pp. 408-432, 2001.
    • (2001) LNCS , vol.2139 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 18
    • 84957626176 scopus 로고
    • Proactive secret sharing, or: How to cope with perpetual leakage
    • CRYPTO '95, Springer
    • A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung, Proactive secret sharing, or: How to cope with perpetual leakage. In CRYPTO '95, Springer LNCS 963, pp. 339-352, 1995.
    • (1995) LNCS , vol.963 , pp. 339-352
    • Herzberg, A.1    Jarecki, S.2    Krawczyk, H.3    Yung, M.4
  • 19
    • 0030261758 scopus 로고    scopus 로고
    • Strong password-only authenticated key exchange
    • ACM SIGCOMM, October
    • D. P. Jablon, Strong password-only authenticated key exchange. ACM Computer Communication Review, ACM SIGCOMM, 26(5):5-26, October 1996.
    • (1996) ACM Computer Communication Review , vol.26 , Issue.5 , pp. 5-26
    • Jablon, D.P.1
  • 20
    • 84937539386 scopus 로고    scopus 로고
    • Password authentication using multiple servers
    • RSA Security Conference 2001, Springer
    • D. P. Jablon, Password authentication using multiple servers. In RSA Security Conference 2001, Springer LNCS 2020, pp. 344-360, 2001.
    • (2001) LNCS , vol.2020 , pp. 344-360
    • Jablon, D.P.1
  • 21
    • 84937438236 scopus 로고    scopus 로고
    • Threshold Password-Authenticated Key Exchange
    • CRYPTO 2002, Springer
    • M. Jakobsson, P. MacKenzie and T. Shrimpton, Threshold Password-Authenticated Key Exchange. In CRYPTO 2002, Springer LNCS 2442, pp. 385-400, 2002.
    • (2002) LNCS , vol.2442 , pp. 385-400
    • Jakobsson, M.1    MacKenzie, P.2    Shrimpton, T.3
  • 22
    • 84948968753 scopus 로고    scopus 로고
    • Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures
    • EUROCRYPT 2000, Springer
    • S. Jarecki and A. Lysyanskaya, Adaptively Secure Threshold Cryptography: Introducing Concurrency, Removing Erasures. In EUROCRYPT 2000, Springer LNCS 1807, pp. 221-242, 2000.
    • (2000) LNCS , vol.1807 , pp. 221-242
    • Jarecki, S.1    Lysyanskaya, A.2
  • 23
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords
    • EUROCRYPT 2001, Springer
    • J. Katz, R. Ostrovsky and M. Yung, Efficient password-authenticated key exchange using human-memorable passwords. In EUROCRYPT 2001, Springer LNCS 2045, pp. 475-494, 2001.
    • (2001) LNCS , vol.2045 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 25
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • CRYPTO '91, Springer
    • T. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing. In CRYPTO '91, Springer LNCS 576, pp. 129-140, 1991.
    • (1991) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.1
  • 26
    • 84957689308 scopus 로고    scopus 로고
    • A simplified Approach to Threshold and Proactive RSA
    • CRYPTO '98, Springer
    • T. Rabin, A simplified Approach to Threshold and Proactive RSA. In CRYPTO '98, Springer LNCS 1462, pp. 89-104, 1998.
    • (1998) LNCS , vol.1462 , pp. 89-104
    • Rabin, T.1
  • 27
    • 0018545449 scopus 로고
    • How to Share a Secret
    • A. Shamir, How to Share a Secret. Communications of the ACM, 22(11):612-613,. 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.