메뉴 건너뛰기




Volumn 3, Issue 1, 2006, Pages 23-34

Password-based encrypted group key agreement

Author keywords

CDH problem; Dictionary attack; Encrypted group key agreement; Password based protocol

Indexed keywords

CDH PROBLEM; DICTIONARY ATTACK; GROUP KEY AGREEMENT; GROUP KEY AGREEMENT PROTOCOLS; KEY AGREEMENT PROTOCOL; MULTI-PARTY KEY AGREEMENT PROTOCOL; RANDOM ORACLE MODEL; SECURE COMMUNICATION CHANNELS;

EID: 38049019277     PISSN: 1816353X     EISSN: 18163548     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (57)

References (56)
  • 1
    • 84937579774 scopus 로고    scopus 로고
    • DHIES: An encryption scheme based on the Diffie-Hellman problem
    • M. Abdalla, M. Bellare and P. Rogaway, "DHIES: An encryption scheme based on the Diffie-Hellman problem," in CT-RSA 2001, pp. 143-158, 2001.
    • (2001) CT-RSA 2001 , pp. 143-158
    • Abdalla, M.1    Bellare, M.2    Rogaway, P.3
  • 2
    • 24144491593 scopus 로고    scopus 로고
    • Passwordbased authenticated key exchange in the threeparty setting
    • Springer-Verlag
    • M. Abdalla, P. A. Fouque and D. Pointcheval, "Password-based authenticated key exchange in the threeparty setting," in PKC 2005, LNCS 3386, pp. 65-84, Springer-Verlag, 2005.
    • (2005) PKC 2005, LNCS 3386 , pp. 65-84
    • Abdalla, M.1    Fouque, P.A.2    Pointcheval, D.3
  • 3
    • 0034317075 scopus 로고    scopus 로고
    • Key agreement in adhoc networks
    • N. Asokan and P. Ginzboorg, "Key agreement in adhoc networks," Computer Communications, vol. 23, no. 18, pp. 1627-1637, 2000.
    • (2000) Computer Communications , vol.23 , Issue.18 , pp. 1627-1637
    • Asokan, N.1    Ginzboorg, P.2
  • 4
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Springer-Verlag
    • M. Bellare and P. Rogaway, "Entity authentication and key distribution," in Crypto'93, LNCS 773, pp. 231-249, Springer-Verlag, 1994.
    • (1994) Crypto'93, LNCS 773 , pp. 231-249
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 0001940580 scopus 로고
    • Provably secure session key distribution: the three party case
    • ACM Press
    • M. Bellare and P. Rogaway, "Provably secure session key distribution: the three party case, in STOC'95, pp. 57-66, ACM Press, 1995.
    • (1995) STOC'95 , pp. 57-66
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 0027741529 scopus 로고
    • Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
    • S. M. Bellovin and M. Merritt, "Augmented encrypted key exchange: A passwordbased protocol secure against dictionary attacks and password file compromise," in Proceedings of the 1st ACM Conference on Computer and Communication Security, pp. 244-250, 1993.
    • (1993) Proceedings of the 1st ACM Conference on Computer and Communication Security , pp. 244-250
    • Bellovin, S.M.1    Merritt, M.2
  • 8
    • 84874904697 scopus 로고    scopus 로고
    • Bluetooth, Specification of Bluetooth System, Dec. 1999, available at
    • Bluetooth, Specification of Bluetooth System, Dec. 1999, available at http://www.bluetooth.com/devel-oper/specification/specification.asp.
  • 9
    • 0033280383 scopus 로고    scopus 로고
    • Publickey cryptography and password protocols: The multiuser case
    • M. Boyarsky, "Publickey cryptography and password protocols: The multiuser case," in ACM Security (CCS'99), pp. 63-72, 1999.
    • (1999) ACM Security (CCS'99) , pp. 63-72
    • Boyarsky, M.1
  • 10
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using Diffie-Hellman
    • Springer-Verlag, May
    • V. Boyko, P. MacKenzie and S. Patel, "Provably secure password-authenticated key exchange using Diffie-Hellman," in Eurocrypt 2000, LNCS 1807, pp. 156-171, Springer-Verlag, May 2000.
    • (2000) Eurocrypt 2000, LNCS 1807 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.2    Patel, S.3
  • 11
    • 35048866891 scopus 로고    scopus 로고
    • New security results on encrypted key exchange
    • Springer-Verlag, Mar
    • E. Bresson, O. Chevassut and D. Pointcheval, "New security results on encrypted key exchange," in PKC 2004, LNCS 2947, pp. 145-158, Springer-Verlag, Mar. 2004.
    • (2004) PKC 2004, LNCS 2947 , pp. 145-158
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 12
    • 18744393738 scopus 로고    scopus 로고
    • Proof of security for password-based key exchange (IEEE P1363 AuthA protocol and extensions)
    • E. Bresson, O. Chevassut and D. Pointcheval, "Proof of security for password-based key exchange (IEEE P1363 AuthA protocol and extensions)," in ACMCCS'03, pp. 241-250, 2003.
    • (2003) ACMCCS'03 , pp. 241-250
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 13
    • 84958755223 scopus 로고    scopus 로고
    • Group Diffie-Hellman key exchange secure against dictionary attack
    • Springer-Verlag
    • E. Bresson, O. Chevassut and D. Pointcheval, "Group Diffie-Hellman key exchange secure against dictionary attack, in Asiacrypt'02, LNCS 2501, pp. 497-514, Springer-Verlag, 2002.
    • (2002) Asiacrypt'02, LNCS 2501 , pp. 497-514
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 14
    • 50849127145 scopus 로고    scopus 로고
    • Provably authenticated group Diffie-Hellman key exchange the dynamic case
    • Springer-Verlag
    • E. Bresson, O. Chevassut, and D. Pointcheval, "Provably authenticated group Diffie-Hellman key exchange the dynamic case," in Asiacrypt 2001, LNCS 2248, pp. 290-309, Springer-Verlag, 2001.
    • (2001) Asiacrypt 2001, LNCS 2248 , pp. 290-309
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 16
    • 84948991087 scopus 로고
    • A secure and efficient conference key distribution system
    • Springer-Verlag
    • M. Burmester and Y. Desmedt, "A secure and efficient conference key distribution system," in EUROCRYPT'94, LNCS 950, pp. 275-286, Springer-Verlag, 1995.
    • (1995) EUROCRYPT'94, LNCS 950 , pp. 275-286
    • Burmester, M.1    Desmedt, Y.2
  • 17
    • 84944063128 scopus 로고    scopus 로고
    • Password-authenticated key exchange between clients with different passwords
    • Springer-Verlag, Dec
    • J. W. Byun, I. R. Jeong, D. H. Lee and C. S. Park, "Password-authenticated key exchange between clients with different passwords," in ICICS'02, LNCS 2513, pp. 134-146, Springer-Verlag, Dec. 2002.
    • (2002) ICICS'02, LNCS 2513 , pp. 134-146
    • Byun, J.W.1    Jeong, I.R.2    Lee, D.H.3    Park, C.S.4
  • 18
    • 33645964925 scopus 로고    scopus 로고
    • Constant round dynamic group key agreement
    • Springer-Verlag, to appear on Sept, Singapore
    • R. Dutta and R. Barua, "Constant round dynamic group key agreement," in ISC 2005, LNCS, Springer-Verlag, to appear on Sept. 2005, Singapore.
    • (2005) ISC 2005, LNCS
    • Dutta, R.1    Barua, R.2
  • 19
    • 0002805220 scopus 로고
    • Undetectable online password guessing attacks
    • Oct
    • Y. Ding and P. Horster, "Undetectable on-line pass-word guessing attacks," ACM SIGOPS Operating Systems Review, vol. 29, no. 4, pp. 77-86, Oct. 1995.
    • (1995) ACM SIGOPS Operating Systems Review , vol.29 , Issue.4 , pp. 77-86
    • Ding, Y.1    Horster, P.2
  • 20
    • 35248830706 scopus 로고    scopus 로고
    • A framework for password-based authenticated key exchange
    • Springer-Verlag, May
    • R. Gennaro and Y. Lindell, "A framework for password-based authenticated key exchange," in Eurocrypt 2003, LNCS 2656, pp. 524-543, Springer-Verlag, May 2003.
    • (2003) Eurocrypt 2003, LNCS 2656 , pp. 524-543
    • Gennaro, R.1    Lindell, Y.2
  • 21
    • 84880888233 scopus 로고    scopus 로고
    • Session-key generation using human memorable passwords only
    • Springer-Verlag, Aug
    • O. Goldreich and Y. Lindell, "Sessionkey generation using human memorable passwords only," in Crypto 2001, LNCS 2139, pp. 408-432, Springer-Verlag, Aug. 2001.
    • (2001) Crypto 2001, LNCS 2139 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 22
    • 0029531472 scopus 로고
    • Optimal authentication protocols resistant to password guessing attacks
    • Kenmare, County Kerry, Ireland, Mar
    • L. Gong, "Optimal authentication protocols resistant to password guessing attacks," in CSFW'95, IEEE Computer Society, pp. 24-29, Kenmare, County Kerry, Ireland, Mar. 1995.
    • (1995) CSFW'95, IEEE Computer Society , pp. 24-29
    • Gong, L.1
  • 25
    • 0030261758 scopus 로고    scopus 로고
    • Strong password-only authenticated key exchange
    • D. P. Jablon, "Strong passwordonly authenticated key exchange," SIGCOMM Computer Communication Review, vol. 26, no. 5, pp. 5-26, 1996.
    • (1996) SIGCOMM Computer Communication Review , vol.26 , Issue.5 , pp. 5-26
    • Jablon, D.P.1
  • 27
    • 26444438073 scopus 로고    scopus 로고
    • Password-based Key exchange With mutual authentication
    • Springer-Verlag
    • S. Jiang and G. Gong, "Password-based Key exchange With mutual authentication," in SAC 2004, LNCS 3006, pp. 291-306, Springer-Verlag, 2004.
    • (2004) SAC 2004, LNCS 3006 , pp. 291-306
    • Jiang, S.1    Gong, G.2
  • 28
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using humanmemorable passwords
    • Springer-Verlag, May
    • J. Katz, R. Ostrovsky and M. Yung, "Efficient password-authenticated key exchange using humanmemorable passwords," in Eurocrypt 2001, LNCS 2045, pp. 475-494, Springer-Verlag, May 2001.
    • (2001) Eurocrypt 2001, LNCS 2045 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 29
    • 35248878854 scopus 로고    scopus 로고
    • Scalable protocols for authenticated group key exchange
    • Springer-Verlag
    • J. Katz and M. Yung, "Scalable protocols for authenticated group key exchange," in CRYPTO 2003, LNCS 2729, pp. 110-125, Springer-Verlag, 2003.
    • (2003) CRYPTO 2003, LNCS 2729 , pp. 110-125
    • Katz, J.1    Yung, M.2
  • 31
    • 35048821512 scopus 로고    scopus 로고
    • Constant-round authenticated group key exchange for dynamic groups
    • Sringer-Verlag
    • H. J. Kim, S. M. Lee and D. H. Lee, "Constantround authenticated group key exchange for dynamic groups," in Asiacrypt'04, LNCS 3329, pp. 245-259, Sringer-Verlag, 2004.
    • (2004) Asiacrypt'04, LNCS 3329 , pp. 245-259
    • Kim, H.J.1    Lee, S.M.2    Lee, D.H.3
  • 32
    • 35048854202 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of password authenticated key exchange scheme between clients with different passwords
    • Springer-Verlag, May
    • J. Kim, S. Kim, J. Kwak and D. Won, "Cryptanalysis and improvement of password authenticated key exchange scheme between clients with different passwords," in ICCSA'04, LNCS 3043, pp. 895-902, Springer-Verlag, May 2004.
    • (2004) ICCSA'04, LNCS 3043 , pp. 895-902
    • Kim, J.1    Kim, S.2    Kwak, J.3    Won, D.4
  • 33
    • 35248816546 scopus 로고    scopus 로고
    • SIGMA: The "SIGn-and-MAc" approach to authenticate Diffie-Hellman and its use in the ike protocols
    • Springer-Verlag, Aug
    • H. Krawczyk, "SIGMA: The "SIGn-and-MAc" ap-proach to authenticate Diffie-Hellman and its use in the ike protocols," in Crypto'03, LNCS 2729, pp. 400-425, Springer-Verlag, Aug. 2003.
    • (2003) Crypto'03, LNCS 2729 , pp. 400-425
    • Krawczyk, H.1
  • 35
    • 0008145442 scopus 로고    scopus 로고
    • Three-party encrypted key exchange: attacks and solution
    • Oct
    • C. L. Lin, H. M. Sun and T. Hwang, "Three-party encrypted key exchange: attacks and solution," ACM SIGOPS Operating Systems Review, vol. 34, no. 4, pp. 12-20, Oct. 2000.
    • (2000) ACM SIGOPS Operating Systems Review , vol.34 , Issue.4 , pp. 12-20
    • Lin, C.L.1    Sun, H.M.2    Hwang, T.3
  • 36
    • 0035701459 scopus 로고    scopus 로고
    • Three-party encrypted key exchange without server public keys
    • Dec
    • C. L. Lin, H. M. Sun, M. Steiner and T. Hwang, "Three-party encrypted key exchange without server public keys," IEE Communications Letters, vol. 5, no. 12, pp. 497-499, Dec. 2001.
    • (2001) IEE Communications Letters , vol.5 , Issue.12 , pp. 497-499
    • Lin, C.L.1    Sun, H.M.2    Steiner, M.3    Hwang, T.4
  • 37
    • 84957025686 scopus 로고    scopus 로고
    • Open key exchange: How to defeat dictionary attacks without encrypting public keys
    • Springer-Verlag
    • S. Lucks, "Open key exchange: How to defeat dictionary attacks without encrypting public keys," in Proceedings of the Workshop of Security Protocols, LNCS 1361, pp. 79-90, Springer-Verlag, 1997.
    • (1997) Proceedings of the Workshop of Security Protocols, LNCS 1361 , pp. 79-90
    • Lucks, S.1
  • 38
    • 84937402236 scopus 로고    scopus 로고
    • Password-authenticated key exchange based on RSA
    • Springer-Verlag, Dec
    • P. MacKenzie, S. Patel and R. Swaminathan, "Password-authenticated key exchange based on RSA," in Asiacrypt 2000, LNCS 1976, pp. 599-613, Springer-Verlag, Dec. 2000.
    • (2000) Asiacrypt 2000, LNCS 1976 , pp. 599-613
    • MacKenzie, P.1    Patel, S.2    Swaminathan, R.3
  • 39
    • 33846461562 scopus 로고    scopus 로고
    • The PAK suit: Protocols for password-authenticated key exchange
    • P. D. Mackenzie, The PAK suit: Protocols for password-authenticated key exchange, Contributions to IEEE P1363.2, 2002.
    • (2002) Contributions to IEEE , vol.2 , pp. 1363
    • Mackenzie, P.D.1
  • 40
    • 84937438236 scopus 로고    scopus 로고
    • Threshold password-authenticated key exchange
    • Springer-Verlag, Aug
    • P. D. Mackenzie, T. Shrimpton and M. Jakobsson, "Threshold password-authenticated key exchange," in Crypto 2002, LNCS 2442, pp. 385-400, Springer-Verlag, Aug. 2002.
    • (2002) Crypto 2002, LNCS 2442 , pp. 385-400
    • Mackenzie, P.D.1    Shrimpton, T.2    Jakobsson, M.3
  • 43
    • 84874837979 scopus 로고    scopus 로고
    • NIST, AES, Dec., Available at
    • NIST, AES, Dec. 2000, Available at http://www.nist.gov/aes.
    • (2000)
  • 46
    • 84874886671 scopus 로고    scopus 로고
    • Ad hoc networking Addition Wesley
    • C. E. Perkins, Ad hoc networking Addition Wesley, 2001.
    • (2001)
    • Perkins, C.E.1
  • 47
    • 35248822669 scopus 로고    scopus 로고
    • Provably secure threshold password-authenticated key exchange
    • Springer-Verlag, May
    • M. D. Raimondo and R. Gennaro, "Provably secure threshold password-authenticated key exchange," in Eurocrypt 2003, LNCS 2656, pp. 507-523, Springer-Verlag, May 2003.
    • (2003) Eurocrypt 2003, LNCS 2656 , pp. 507-523
    • Raimondo, M.D.1    Gennaro, R.2
  • 50
    • 0002839106 scopus 로고
    • Refinement and extension of encrypted key exchange
    • July
    • M. Steiner, G. Tsudik and M. Waidner, "Refinement and extension of encrypted key exchange," ACM SIGOPS Operating Systems Review, vol. 29, no. 3, pp. 22-30, July 1995.
    • (1995) ACM SIGOPS Operating Systems Review , vol.29 , Issue.3 , pp. 22-30
    • Steiner, M.1    Tsudik, G.2    Waidner, M.3
  • 51
    • 0027834441 scopus 로고
    • Some remarks on protecting weak keys and poorlychosen secrets from guessing attacks
    • IEE Computer Society, Princeton, New Jersey, USA, Oct
    • G. Tsudik and E. V. Herreweghen, "Some remarks on protecting weak keys and poorlychosen secrets from guessing attacks," in SRDS'93: The 12th Symposium on Reliable Distributed Systems, IEE Computer Society, Princeton, New Jersey, USA, pp. 136-142, Oct. 1993
    • (1993) SRDS'93: The 12th Symposium on Reliable Distributed Systems , pp. 136-142
    • Tsudik, G.1    Herreweghen, E.V.2
  • 52
    • 35048872322 scopus 로고    scopus 로고
    • Weakness of a password-authenticated key exchange protocol be-tween clients with different passwords
    • Springer-Verlag, June
    • S. Wang, J. Wang and M. Xu, "Weakness of a password-authenticated key exchange protocol between clients with different passwords," in ACNS'04, LNCS 3089, pp. 414-425, Springer-Verlag, June 2004.
    • (2004) ACNS'04, LNCS 3089 , pp. 414-425
    • Wang, S.1    Wang, J.2    Xu, M.3
  • 54
    • 0345098454 scopus 로고    scopus 로고
    • Efficient three-party authentication and key agreement protocols resistant to password guessing attacks
    • Nov
    • H. T. Yeh, H. M. Sun and T. Hwang, "Efficient three-party authentication and key agreement protocols resistant to password guessing attacks," Journals of Information Science and Engineering, vol. 19, no. 6, pp. 1059-1070, Nov. 2003.
    • (2003) Journals of Information Science and Engineering , vol.19 , Issue.6 , pp. 1059-1070
    • Yeh, H.T.1    Sun, H.M.2    Hwang, T.3
  • 55
    • 35048895400 scopus 로고    scopus 로고
    • Password authenticated key exchange using quadretic residues
    • Springer-Verlag, June
    • M. Zhang, "Password authenticated key exchange using quadretic residues," in Proceedings of ACNS 2004, LNCS 3089, pp. 233-247, Springer-Verlag, June 2004.
    • (2004) Proceedings of ACNS 2004, LNCS 3089 , pp. 233-247
    • Zhang, M.1
  • 56
    • 0033357103 scopus 로고    scopus 로고
    • Securing ad hoc networks
    • L. Zhou and Z. J. Hass, "Securing ad hoc networks," IEEE Network Magazine, vol. 13, no. 6, pp. 24-30, 1999.
    • (1999) IEEE Network Magazine , vol.13 , Issue.6 , pp. 24-30
    • Zhou, L.1    Hass, Z.J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.