메뉴 건너뛰기




Volumn 5339 LNCS, Issue , 2008, Pages 133-148

Anonymous and transparent gateway-based password-authenticated key exchange

Author keywords

[No Author keywords available]

Indexed keywords

ACCESS CONTROL; AUTHENTICATION; CRYPTOGRAPHY; GATEWAYS (COMPUTER NETWORKS); INFORMATION SERVICES; INFORMATION THEORY; INTERNET; SECURITY OF DATA; SERVERS; TELECOMMUNICATION SYSTEMS;

EID: 58449088433     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-89641-8_10     Document Type: Conference Paper
Times cited : (37)

References (26)
  • 1
    • 33646809001 scopus 로고    scopus 로고
    • A simple threshold authenticated key exchange from short secrets
    • Roy, B.K, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Abdalla, M., Chevassut, O., Fouque, P.-A., Pointcheval, D.: A simple threshold authenticated key exchange from short secrets. In: Roy, B.K, (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 566-584. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 566-584
    • Abdalla, M.1    Chevassut, O.2    Fouque, P.-A.3    Pointcheval, D.4
  • 2
    • 24144491593 scopus 로고    scopus 로고
    • Abdalla, M., Fouque, P.-A., Pointcheval, D.: Password-based authenticated key exchange in the three-party setting. In: Vaudenay, S. (ed.) PKC 2005. LNCS, 3386, pp. 65-84. Springer, Heidelberg (2005)
    • Abdalla, M., Fouque, P.-A., Pointcheval, D.: Password-based authenticated key exchange in the three-party setting. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 65-84. Springer, Heidelberg (2005)
  • 3
    • 58449088433 scopus 로고    scopus 로고
    • Anonymous and transparent gateway-based password-authenticated key exchange
    • Franklin, M.K, Hui, L.C.K, Wong, D.S, eds, Cryptology and Network Security, 7th International Conference, CANS, Springer, Heidelberg
    • Abdalla, M., Izabachène, M., Pointcheval, D.: Anonymous and transparent gateway-based password-authenticated key exchange. In: Franklin, M.K., Hui, L.C.K., Wong, D.S. (eds.) Cryptology and Network Security, 7th International Conference, CANS 2008. LNCS. Springer, Heidelberg (2008), http://www.di.ens.fr/~pointche/pub.html
    • (2008) LNCS
    • Abdalla, M.1    Izabachène, M.2    Pointcheval, D.3
  • 4
    • 26444476977 scopus 로고    scopus 로고
    • Abdalla, M., Pointcheval, D.: Interactive Diffie-Hellman assumptions with applications to password-based authentication. In: Patrick, A., Yung, M. (eds.) FC 2005. LNCS, 3570, pp. 341-356. Springer, Heidelberg (2005)
    • Abdalla, M., Pointcheval, D.: Interactive Diffie-Hellman assumptions with applications to password-based authentication. In: Patrick, A., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, pp. 341-356. Springer, Heidelberg (2005)
  • 5
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 6
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • ed, ACM CCS, ACM Press, New York
    • Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, pp. 62-73. ACM Press, New York (1993)
    • (1993) Ashby, V , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • IEEE Computer Society Press, Los Alamitos
    • Bellovin, S.M., Merritt, M.: Encrypted key exchange: Password-based protocols secure against dictionary attacks. In: 1992 IEEE Symposium on Security and Privacy, pp. 72-84. IEEE Computer Society Press, Los Alamitos (1992)
    • (1992) 1992 IEEE Symposium on Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 8
    • 24144433396 scopus 로고    scopus 로고
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, pp. 325-341. Springer, Heidelberg (2005)
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
  • 9
    • 84958760024 scopus 로고    scopus 로고
    • Boyd, C., Montague, P., Nguyen, K.Q.: Elliptic curve based password authenticated key exchange protocols. In: Varadharajan, V., Mu, Y. (eds.) ACISP 2001. LNCS, 2119, pp. 487-501. Springer, Heidelberg (2001)
    • Boyd, C., Montague, P., Nguyen, K.Q.: Elliptic curve based password authenticated key exchange protocols. In: Varadharajan, V., Mu, Y. (eds.) ACISP 2001. LNCS, vol. 2119, pp. 487-501. Springer, Heidelberg (2001)
  • 10
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using Diffie-Hellman
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Boyko, V., MacKenzie, P.D., Patel, S.: Provably secure password-authenticated key exchange using Diffie-Hellman. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 156-171. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.D.2    Patel, S.3
  • 11
    • 38349176849 scopus 로고    scopus 로고
    • Bringer, J., Chabanne, H., Pointcheval, D., Tang, Q.: Extended private information retrieval and its application in biometrics authentications. In: Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007. LNCS, 4856, pp. 175-193. Springer, Heidelberg (2007)
    • Bringer, J., Chabanne, H., Pointcheval, D., Tang, Q.: Extended private information retrieval and its application in biometrics authentications. In: Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007. LNCS, vol. 4856, pp. 175-193. Springer, Heidelberg (2007)
  • 12
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE Computer Society Press, Los Alamitos
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136-145. IEEE Computer Society Press, Los Alamitos (2001)
    • (2001) 42nd FOCS , pp. 136-145
    • Canetti, R.1
  • 13
    • 24944566824 scopus 로고    scopus 로고
    • Universally composable password-based key exchange
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J., Lindell, Y., MacKenzie, P.D.: Universally composable password-based key exchange. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 404-421. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 404-421
    • Canetti, R.1    Halevi, S.2    Katz, J.3    Lindell, Y.4    MacKenzie, P.D.5
  • 14
    • 0030645563 scopus 로고    scopus 로고
    • Computationally private information retrieval (extended abstract)
    • Chor, B., Gilboa, N.: Computationally private information retrieval (extended abstract). In: STOC, pp. 304-313 (1997)
    • (1997) STOC , pp. 304-313
    • Chor, B.1    Gilboa, N.2
  • 17
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 19
    • 0031378815 scopus 로고    scopus 로고
    • Replication is NOT needed: SINGLE database, computationally-private information retrieval
    • IEEE Computer Society Press, Los Alamitos
    • Kushilevitz, E., Ostrovsky, R.: Replication is NOT needed: SINGLE database, computationally-private information retrieval. in: 38th FOGS, pp. 364-373. IEEE Computer Society Press, Los Alamitos (1997)
    • (1997) 38th FOGS , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 21
    • 0345686108 scopus 로고    scopus 로고
    • Open key exchange: How to defeat dictionary attacks without encrypting public keys
    • École Normale Supérieure
    • Lucks, S.: Open key exchange: How to defeat dictionary attacks without encrypting public keys. In: Workshop on Security Protocols, École Normale Supérieure (1997)
    • (1997) Workshop on Security Protocols
    • Lucks, S.1
  • 22
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • Maurer, U.M, ed, EURO CRYPT 1996, Springer, Heidelberg
    • Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U.M. (ed.) EURO CRYPT 1996. LNCS, vol. 1070, pp. 387-398. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 387-398
    • Pointcheval, D.1    Stern, J.2
  • 23
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. Journal of Cryptology 13(3), 361-396 (2000)
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 24
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Schnorr, C.-P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239-252. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 239-252
    • Schnorr, C.-P.1
  • 25
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Schnorr, C.-P.: Efficient signature generation by smart cards. Journal of Cryptology 4(3), 161-174 (1991)
    • (1991) Journal of Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.-P.1
  • 26
    • 84942550160 scopus 로고    scopus 로고
    • Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EURO CRYPT 1997. LNCS, 1233, pp. 256-266. Springer, Heidelberg (1997)
    • Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EURO CRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.