메뉴 건너뛰기




Volumn 2851, Issue , 2003, Pages 208-217

Security analysis of a password authenticated key exchange protocol

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTER CRIME; HASH FUNCTIONS; SECURITY OF DATA; SECURITY SYSTEMS;

EID: 35248889041     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/10958513_16     Document Type: Article
Times cited : (24)

References (13)
  • 1
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password based protocol secure against dictionary attack
    • IEEE Computer Society
    • S. M. Bellovin and M. Merritt, "Encrypted key exchange: password based protocol secure against dictionary attack", Proceedings of 1992 IEEE Symposium on Security and Privacy, pp. 72-84, IEEE Computer Society, 1992.
    • (1992) Proceedings of 1992 IEEE Symposium on Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 2
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attack
    • Proceedings of Eurocrypt 2000, Springer-Verlag
    • M. Bellare, D. Pointcheval and P. Rogaway, "Authenticated key exchange secure against dictionary attack", Proceedings of Eurocrypt 2000, LNCS, Springer-Verlag, 2000.
    • (2000) LNCS
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 3
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using Diffie-Hellman
    • Proceedings of Eurocrypt 2000, Springer-Verlag
    • V. Boyko, P. MacKenzie and S. Patel, "Provably secure password-authenticated key exchange using Diffie-Hellman", Proceedings of Eurocrypt 2000, pp. 156-171, LNCS, Springer-Verlag, 2000.
    • (2000) LNCS , pp. 156-171
    • Boyko, V.1    MacKenzie, P.2    Patel, S.3
  • 5
    • 0030261758 scopus 로고    scopus 로고
    • Strong password-only authenticated key exchange
    • ACM
    • D. P. Jablon, "Strong password-only authenticated key exchange", Computer Communication Review, ACM, 26(5), pp. 5-26, 1996.
    • (1996) Computer Communication Review , vol.26 , Issue.5 , pp. 5-26
    • Jablon, D.P.1
  • 6
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human memorable passwords
    • Proceedings of Eurocrypt 2001, Springer-Verlag
    • J. Katz, R. Ostrovsky and M. Yung, "Efficient password-authenticated key exchange using human memorable passwords", Proceedings of Eurocrypt 2001, LNCS 2045, Springer-Verlag, 2001.
    • (2001) LNCS , vol.2045
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 8
    • 84957025686 scopus 로고    scopus 로고
    • Open key exchange: How to defeat dictionary attacks without encrypting public keys
    • Proceedings of the security Protocols Workshop, Springer-Verlag
    • S. Lucks, "Open key exchange: How to defeat dictionary attacks without encrypting public keys", Proceedings of the security Protocols Workshop, LNCS 1361, pp. 79-90, Springer-Verlag, 1997.
    • (1997) LNCS , vol.1361 , pp. 79-90
    • Lucks, S.1
  • 9
    • 84937402236 scopus 로고    scopus 로고
    • Password-authenticated key exchange based on RSA
    • Proceedings of Asiacrypt 2000, Springer-Verlag
    • P. MacKenzie, S. Patel, and R. Swaminathan, "Password-authenticated key exchange based on RSA", Proceedings of Asiacrypt 2000, pp. 599-613, LNCS, Springer-Verlag, 2000.
    • (2000) LNCS , pp. 599-613
    • MacKenzie, P.1    Patel, S.2    Swaminathan, R.3
  • 12
    • 84945247158 scopus 로고    scopus 로고
    • Password authenticated key exchange based on RSA for imbalanced wireless networks
    • Proceedings of ISC 2002, Springer-Verlag
    • F. Zhu, D. S. Wong, A. H. Chan, and R. Ye, "Password authenticated key exchange based on RSA for imbalanced wireless networks", Proceedings of ISC 2002, LNCS 2433, pp. 150-161, Springer-Verlag, 2002.
    • (2002) LNCS , vol.2433 , pp. 150-161
    • Zhu, F.1    Wong, D.S.2    Chan, A.H.3    Ye, R.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.