메뉴 건너뛰기




Volumn 21, Issue 1, 2008, Pages 52-96

Simpler session-key generation from short random passwords

Author keywords

Authentication; Cryptographic protocols; Human memorizable passwords; Key exchange; Secure two party computation

Indexed keywords

CRYPTOGRAPHIC PROTOCOLS; HUMAN MEMORIZABLE PASSWORDS; KEY EXCHANGE; SECURE TWO PARTY COMPUTATION;

EID: 38849201191     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-007-9008-4     Document Type: Article
Times cited : (13)

References (28)
  • 1
    • 0036949106 scopus 로고    scopus 로고
    • Constant-round coin-tossing with a man in the middle or realizing the shared random string model
    • B. Barak, Constant-Round Coin-Tossing with a Man in the Middle or Realizing the Shared Random String Model, in IEEE Symposium on Foundations of Computer Science (2002), pp. 345-355
    • (2002) IEEE Symposium on Foundations of Computer Science , pp. 345-355
    • Barak, B.1
  • 2
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated Key Exchange Secure against Dictionary Attacks
    • Lecture Notes in Computer Science Springer Berlin
    • M. Bellare, D. Pointcheval, P. Rogaway, Authenticated Key Exchange Secure against Dictionary Attacks, in Advances in Cryptology-Eurocrypt 2000 Proceedings. Lecture Notes in Computer Science, vol. 1807 (Springer, Berlin, 2000), pp. 139-155
    • (2000) Advances in Cryptology-Eurocrypt 2000 Proceedings , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 3
    • 84945119254 scopus 로고
    • Entity Authentication and Key Distribution
    • Lecture Notes in Computer Science Springer Berlin
    • M. Bellare, P. Rogaway, Entity Authentication and Key Distribution, in Advances in Cryptology-Crypto 93 Proceedings. Lecture Notes in Computer Science, vol. 773 (Springer, Berlin, 1994), pp. 232-249
    • (1994) Advances in Cryptology-Crypto 93 Proceedings , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 0027741529 scopus 로고
    • Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
    • S. Bellovin, M. Merritt, Augmented Encrypted Key Exchange: A Password-Based Protocol Secure against Dictionary Attacks and Password File Compromise, in ACM Conference on Computer and Communications Security (1993), pp. 244-250
    • (1993) ACM Conference on Computer and Communications Security , pp. 244-250
    • Bellovin, S.1    Merritt, M.2
  • 7
    • 84937550984 scopus 로고    scopus 로고
    • Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
    • Lecture Notes in Computer Science Springer Berlin
    • V. Boyko, P. MacKenzie, S. Patel, Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman, in Advances in Cryptology-Eurocrypt 2000 Proceedings. Lecture Notes in Computer Science, vol. 1807 (Springer, Berlin, 2000), pp. 156-171
    • (2000) Advances in Cryptology-Eurocrypt 2000 Proceedings , vol.1807 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.2    Patel, S.3
  • 8
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • R. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols, in IEEE Symposium on Foundations of Computer Science (2001), pp. 136-145
    • (2001) IEEE Symposium on Foundations of Computer Science , pp. 136-145
    • Canetti, R.1
  • 9
    • 0023985259 scopus 로고
    • Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity
    • 2
    • B. Chor, O. Goldreich, Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity, SIAM J. Comput. 17(2), 230-261 (1988)
    • (1988) SIAM J. Comput. , vol.17 , pp. 230-261
    • Chor, B.1    Goldreich, O.2
  • 11
    • 30744451262 scopus 로고    scopus 로고
    • On Extracting Private Randomness over a Public Channel. Approximation, Randomization, and Combinatorial Optimization
    • Lecture Notes in Computer Science Springer Berlin
    • Y. Dodis, R. Oliveira, On Extracting Private Randomness over a Public Channel. Approximation, Randomization, and Combinatorial Optimization, in Proc. of APPROX 2003 and RANDOM 2003. Lecture Notes in Computer Science, vol. 2764 (Springer, Berlin, 2003), pp. 252-263
    • (2003) Proc. of APPROX 2003 and RANDOM 2003 , vol.2764 , pp. 252-263
    • Dodis, Y.1    Oliveira, R.2
  • 12
    • 20544433132 scopus 로고    scopus 로고
    • Improved Randomness Extraction from Two Independent Sources. Approximation, Randomization, and Combinatorial Optimization
    • Lecture Notes in Computer Science Springer Berlin
    • Y. Dodis, A. Elbaz, R. Raz, R. Oliveira, Improved Randomness Extraction from Two Independent Sources. Approximation, Randomization, and Combinatorial Optimization, in Proc. of APPROX 2004 and RANDOM 2004. Lecture Notes in Computer Science, vol. 3122 (Springer, Berlin, 2004)
    • (2004) Proc. of APPROX 2004 and RANDOM 2004 , vol.3122
    • Dodis, Y.1    Elbaz, A.2    Raz, R.3    Oliveira, R.4
  • 13
    • 35248830706 scopus 로고    scopus 로고
    • A Framework for Password-Based Authenticated Key Exchange
    • Lecture Notes in Computer Science Springer Berlin
    • R. Gennaro, Y. Lindell, A Framework for Password-Based Authenticated Key Exchange, in Advances in Cryptology-Eurocrypt 2003 Proceedings. Lecture Notes in Computer Science, vol. 2656 (Springer, Berlin, 2003), pp. 524-543
    • (2003) Advances in Cryptology-Eurocrypt 2003 Proceedings , vol.2656 , pp. 524-543
    • Gennaro, R.1    Lindell, Y.2
  • 15
    • 84880888233 scopus 로고    scopus 로고
    • Session-Key Generation Using Human Passwords only
    • Lecture Notes in Computer Science Springer Berlin. Full version to appear in Journal of Cryptology
    • O. Goldreich, Y. Lindell, Session-Key Generation Using Human Passwords Only, in Advances in Cryptology-Crypto 2001 Proceedings. Lecture Notes in Computer Science, vol. 2139 (Springer, Berlin, 2001), pp. 408-432. Full version to appear in Journal of Cryptology
    • (2001) Advances in Cryptology-Crypto 2001 Proceedings , vol.2139 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 18
    • 84945132563 scopus 로고    scopus 로고
    • Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords
    • Lecture Notes in Computer Science Springer Berlin
    • J. Katz, R. Ostrovsky, M. Yung, Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords, in Advances in Cryptology-Eurocrypt 2001 Proceedings. Lecture Notes in Computer Science, vol. 2045 (Springer, Berlin, 2001), pp. 475-494
    • (2001) Advances in Cryptology-Eurocrypt 2001 Proceedings , vol.2045 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 19
    • 84937402236 scopus 로고    scopus 로고
    • Password authenticated key exchange based on RSA
    • P. MacKenzie, S. Patel, R. Swaminathan, Password Authenticated Key Exchange Based on RSA, in ASIACRYPT (2000), pp. 599-613
    • (2000) ASIACRYPT , pp. 599-613
    • MacKenzie, P.1    Patel, S.2    Swaminathan, R.3
  • 20
    • 0023985474 scopus 로고
    • The Notion of Security for Probabilistic Cryptosystems
    • S. Micali, C. Rackoff, B. Sloan, The Notion of Security for Probabilistic Cryptosystems, SIAM J. Comput. 17, 412-426 (1988)
    • (1988) SIAM J. Comput. , vol.17 , pp. 412-426
    • Micali, S.1    Rackoff, C.2    Sloan, B.3
  • 22
    • 35048854655 scopus 로고    scopus 로고
    • Simpler Session-Key Generation from Short Random Passwords
    • Lecture Notes in Computer Science Springer Berlin
    • M.-H. Nguyen, S. Vadhan, Simpler Session-Key Generation from Short Random Passwords, in Proceedings of the First Theory of Cryptography Conference (TCC '04). Lecture Notes in Computer Science, vol. 2951 (Springer, Berlin, 2004), pp. 428-445
    • (2004) Proceedings of the First Theory of Cryptography Conference (TCC '04) , vol.2951 , pp. 428-445
    • Nguyen, M.-H.1    Vadhan, S.2
  • 24
    • 84957621865 scopus 로고    scopus 로고
    • On the Concurrent Composition of Zero-Knowledge Proofs
    • Lecture Notes in Computer Science Springer Berlin
    • R. Richardson, J. Kilian, On the Concurrent Composition of Zero-Knowledge Proofs, in Advances in Cryptology-Eurocrypt 99 Proceedings. Lecture Notes in Computer Science, vol. 1592 (Springer, Berlin, 1999), pp. 415-431
    • (1999) Advances in Cryptology-Eurocrypt 99 Proceedings , vol.1592 , pp. 415-431
    • Richardson, R.1    Kilian, J.2
  • 25
    • 0004023090 scopus 로고    scopus 로고
    • On formal models for secure key exchange
    • V. Shoup, On Formal Models for Secure Key Exchange, Cryptology ePrint Archive Report 1999/012 (1999)
    • (1999) Cryptology EPrint Archive Report , vol.1999 , Issue.12
    • Shoup, V.1
  • 26
    • 0032631071 scopus 로고    scopus 로고
    • Computing with Very Weak Random Sources
    • 4
    • A. Srinivasan, D. Zuckerman, Computing with Very Weak Random Sources, SIAM J. Comput. 28(4), 1453-1459 (1999)
    • (1999) SIAM J. Comput. , vol.28 , pp. 1453-1459
    • Srinivasan, A.1    Zuckerman, D.2
  • 27
    • 0002839106 scopus 로고
    • Refinement and Extension of Encrypted Key Exchange
    • 3
    • M. Steiner, G. Tsudik, M. Waidner, Refinement and Extension of Encrypted Key Exchange, Oper. Syst. Rev. 29(3), 22-30 (1995)
    • (1995) Oper. Syst. Rev. , vol.29 , pp. 22-30
    • Steiner, M.1    Tsudik, G.2    Waidner, M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.