-
1
-
-
24144491593
-
-
Michel Abdalla, Pierre-Alain Fouque, David Pointcheval, Password-based authenticated key exchange in the three-party setting, in: Public Key Cryptography, 2005, pp. 65-84
-
Michel Abdalla, Pierre-Alain Fouque, David Pointcheval, Password-based authenticated key exchange in the three-party setting, in: Public Key Cryptography, 2005, pp. 65-84
-
-
-
-
2
-
-
24144443144
-
-
Michel Abdalla, David Pointcheval, Simple password-based encrypted key exchange protocols, in: CT-RSA, 2005, pp. 191-208
-
Michel Abdalla, David Pointcheval, Simple password-based encrypted key exchange protocols, in: CT-RSA, 2005, pp. 191-208
-
-
-
-
3
-
-
0031642585
-
A modular approach to the design and analysis of authentication and key exchange protocols
-
ACM
-
Bellare M., Canetti R., and Krawczyk H. A modular approach to the design and analysis of authentication and key exchange protocols. Proc. 30th ACM Symp. on Theory of Computing (May 1998), ACM 419-428
-
(1998)
Proc. 30th ACM Symp. on Theory of Computing
, pp. 419-428
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
4
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Proc. EUROCRYPT 2000, Springer-Verlag
-
Bellare M., Pointcheval D., and Rogaway P. Authenticated key exchange secure against dictionary attacks. Proc. EUROCRYPT 2000. Lecture Notes in Comput. Sci. vol. 1807 (2000), Springer-Verlag
-
(2000)
Lecture Notes in Comput. Sci.
, vol.1807
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
5
-
-
0001940580
-
Provably secure session key distribution-The three party case
-
ACM, Las Vegas
-
Bellare M., and Rogaway P. Provably secure session key distribution-The three party case. Proc. 27th ACM Symp. on Theory of Computing (1995), ACM, Las Vegas 57-66
-
(1995)
Proc. 27th ACM Symp. on Theory of Computing
, pp. 57-66
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Proc. EUROCRYPT 2001, Springer-Verlag full paper available at
-
Canetti R., and Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels. Proc. EUROCRYPT 2001. Lecture Notes in Comput. Sci. vol. 2045 (2001), Springer-Verlag 453-474. http://eprint.iacr.org/2001/040/ full paper available at
-
(2001)
Lecture Notes in Comput. Sci.
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
7
-
-
0036302680
-
An efficient and practical solution to remote authentication: Smart card
-
Chien H.Y., Jan J.K., and Tseng Y.M. An efficient and practical solution to remote authentication: Smart card. Comput. Secur. 21 4 (2002) 372-375
-
(2002)
Comput. Secur.
, vol.21
, Issue.4
, pp. 372-375
-
-
Chien, H.Y.1
Jan, J.K.2
Tseng, Y.M.3
-
8
-
-
52949127073
-
-
T. Dierks, C. Allen, The TLS Protocol Version 1.0, IETF RFC 2246, January 1999
-
T. Dierks, C. Allen, The TLS Protocol Version 1.0, IETF RFC 2246, January 1999
-
-
-
-
9
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attack
-
Goldwasser S., Micali S., and Rivest R. A digital signature scheme secure against adaptive chosen-message attack. SIAM J. Comput. 17 2 (April 1988) 281-308
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
10
-
-
71849087704
-
Public-key cryptography and password protocols
-
Halevi S., and Krawczyk H. Public-key cryptography and password protocols. ACM Trans. Inf. Syst. Secur. 2 3 (1999) 230-268
-
(1999)
ACM Trans. Inf. Syst. Secur.
, vol.2
, Issue.3
, pp. 230-268
-
-
Halevi, S.1
Krawczyk, H.2
-
11
-
-
0032669728
-
Cryptanalysis of remote login authentication scheme
-
Hwang M.-S. Cryptanalysis of remote login authentication scheme. Comput. Commun. 22 8 (1999) 742-744
-
(1999)
Comput. Commun.
, vol.22
, Issue.8
, pp. 742-744
-
-
Hwang, M.-S.1
-
12
-
-
0000362936
-
An improvement of SPLICE/AS in WIDE against guessing attack
-
Hwang M.-S., Lee C.-C., and Tang Y.-L. An improvement of SPLICE/AS in WIDE against guessing attack. Internat. J. Inform. 12 2 (2001) 297-302
-
(2001)
Internat. J. Inform.
, vol.12
, Issue.2
, pp. 297-302
-
-
Hwang, M.-S.1
Lee, C.-C.2
Tang, Y.-L.3
-
14
-
-
24144432254
-
Password based key exchange with mutual authentication
-
11th International Workshop on Selected Areas in Cryptography, SAC 2004, Springer-Verlag
-
Jiang S., and Gong G. Password based key exchange with mutual authentication. 11th International Workshop on Selected Areas in Cryptography, SAC 2004. Lecture Notes in Comput. Sci. vol. 3357 (2005), Springer-Verlag 267-279
-
(2005)
Lecture Notes in Comput. Sci.
, vol.3357
, pp. 267-279
-
-
Jiang, S.1
Gong, G.2
-
15
-
-
52949127675
-
-
J. Katz, R. Ostrovsky, M. Yung, Efficient and secure authenticated key exchange using weak passwords, J. ACM, in press (pending revisions). A preliminary full version available at http://www.cs.umd.edu/~jkatz/papers/password.pdf
-
J. Katz, R. Ostrovsky, M. Yung, Efficient and secure authenticated key exchange using weak passwords, J. ACM, in press (pending revisions). A preliminary full version available at http://www.cs.umd.edu/~jkatz/papers/password.pdf
-
-
-
-
16
-
-
84939573910
-
Differential power analysis
-
Springer-Verlag
-
Kocher P., Jaffe J., and Jun B. Differential power analysis. Proc. CRYPTO 99 (1999), Springer-Verlag 388-397
-
(1999)
Proc. CRYPTO 99
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
17
-
-
52949103036
-
-
RSA Laboratories, PKCS #5 v2.0: Password-Based Cryptography Standard, 1999
-
RSA Laboratories, PKCS #5 v2.0: Password-Based Cryptography Standard, 1999
-
-
-
-
18
-
-
0019634370
-
Password authentication with insecure communication
-
Lamport L. Password authentication with insecure communication. Comm. ACM 24 11 (November 1981) 770-771
-
(1981)
Comm. ACM
, vol.24
, Issue.11
, pp. 770-771
-
-
Lamport, L.1
-
19
-
-
33744463927
-
-
C.C. Lee, C.H. Lin, C.C. Chang, An improved low computation cost user authentication scheme for mobile communication, in: Proc. 19th Advanced Information Networking and Applications, IEEE AINA '05, 2005, pp. 249-252
-
C.C. Lee, C.H. Lin, C.C. Chang, An improved low computation cost user authentication scheme for mobile communication, in: Proc. 19th Advanced Information Networking and Applications, IEEE AINA '05, 2005, pp. 249-252
-
-
-
-
20
-
-
33748126252
-
A password authentication scheme over insecure networks
-
Liao I.-E., Lee C.-C., and Hwang M.-S. A password authentication scheme over insecure networks. J. Comput. System Sci. 72 4 (2006) 727-740
-
(2006)
J. Comput. System Sci.
, vol.72
, Issue.4
, pp. 727-740
-
-
Liao, I.-E.1
Lee, C.-C.2
Hwang, M.-S.3
-
21
-
-
0036566408
-
Examining smart-card security under the threat of power analysis attacks
-
Messerges T.S., Dabbish E.A., and Sloan R.H. Examining smart-card security under the threat of power analysis attacks. IEEE Trans. Comput. 51 5 (May 2002) 541-552
-
(2002)
IEEE Trans. Comput.
, vol.51
, Issue.5
, pp. 541-552
-
-
Messerges, T.S.1
Dabbish, E.A.2
Sloan, R.H.3
-
22
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Proc. CRYPTO 91, Springer-Verlag
-
Rackoff C., and Simon D.R. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. Proc. CRYPTO 91. Lecture Notes in Comput. Sci. vol. 576 (1992), Springer-Verlag 433-444
-
(1992)
Lecture Notes in Comput. Sci.
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
24
-
-
33645758252
-
Cryptanalysis of an id-based password authentication scheme using smart cards and fingerprints
-
Scott M. Cryptanalysis of an id-based password authentication scheme using smart cards and fingerprints. SIGOPS Oper. Syst. Rev. 38 2 (2004) 73-75
-
(2004)
SIGOPS Oper. Syst. Rev.
, vol.38
, Issue.2
, pp. 73-75
-
-
Scott, M.1
-
25
-
-
84947904235
-
Session key distribution using smart cards
-
Proc. EUROCRYPT 96, Springer-Verlag
-
Shoup V., and Rubin A. Session key distribution using smart cards. Proc. EUROCRYPT 96. Lecture Notes in Comput. Sci. vol. 1070 (1996), Springer-Verlag 321-331
-
(1996)
Lecture Notes in Comput. Sci.
, vol.1070
, pp. 321-331
-
-
Shoup, V.1
Rubin, A.2
-
26
-
-
0242552288
-
Cryptanalysis of an enhanced timestamp-based password authentication scheme
-
Wang B., Li J.H., and Tong Z.P. Cryptanalysis of an enhanced timestamp-based password authentication scheme. Comput. Secur. 22 7 (2003) 643-645
-
(2003)
Comput. Secur.
, vol.22
, Issue.7
, pp. 643-645
-
-
Wang, B.1
Li, J.H.2
Tong, Z.P.3
-
27
-
-
4243138266
-
A note on a user friendly remote authentication scheme with smart cards
-
Wu S.T., and Chieu B.C. A note on a user friendly remote authentication scheme with smart cards. IEICE Trans. Fund. E87-A 8 (2004) 2180-2181
-
(2004)
IEICE Trans. Fund.
, vol.E87-A
, Issue.8
, pp. 2180-2181
-
-
Wu, S.T.1
Chieu, B.C.2
-
28
-
-
4043072876
-
Efficient remote user authentication scheme based on generalized ElGamal signature scheme
-
Yoon E.J., Ryu E.K., and Yoo K.Y. Efficient remote user authentication scheme based on generalized ElGamal signature scheme. IEEE Trans. Consum. Electron. 50 2 (May 2004) 568-570
-
(2004)
IEEE Trans. Consum. Electron.
, vol.50
, Issue.2
, pp. 568-570
-
-
Yoon, E.J.1
Ryu, E.K.2
Yoo, K.Y.3
-
29
-
-
33744828520
-
New authentication scheme based on a one-way hash function and Diffie-Hellman key exchange
-
4th International Conference of Cryptology and Network Security, CANS 2005, Springer-Verlag
-
Yoon E.J., and Yoo K.Y. New authentication scheme based on a one-way hash function and Diffie-Hellman key exchange. 4th International Conference of Cryptology and Network Security, CANS 2005. Lecture Notes in Comput. Sci. vol. 3810 (2005), Springer-Verlag 147-160
-
(2005)
Lecture Notes in Comput. Sci.
, vol.3810
, pp. 147-160
-
-
Yoon, E.J.1
Yoo, K.Y.2
|