메뉴 건너뛰기




Volumn 5479 LNCS, Issue , 2009, Pages 206-223

Key agreement from close secrets over unsecured channels

Author keywords

[No Author keywords available]

Indexed keywords

ENTROPY LOSS; KEY AGREEMENT; NON-INTERACTIVE; POLYNOMIAL-TIME; PRIVACY AMPLIFICATION; ROBUST FUZZY; SECURITY PARAMETERS;

EID: 67650671123     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-01001-9_12     Document Type: Conference Paper
Times cited : (52)

References (27)
  • 1
    • 85028742531 scopus 로고
    • Provably unforgeable signatures
    • [BC92] , In: Brickell, E.F. (ed.), LNCS, Springer, Heidelberg
    • [BC92] Bos, J.N.E., Chaum, D.: Provably Unforgeable Signatures. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 1-14. Springer, Heidelberg (1993)
    • (1993) CRYPTO 1992 , vol.740 , pp. 1-14
    • Bos, J.N.E.1    Chaum, D.2
  • 2
    • 24944501364 scopus 로고    scopus 로고
    • Secure remote authentication using biometric data
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • +05] Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., Smith, A.: Secure Remote Authentication Using Biometric Data. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 147-163. Springer, Heidelberg (2005) (Pubitemid 41313951)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 147-163
    • Boyen, X.1    Dodis, Y.2    Katz, J.3    Ostrovsky, R.4    Smith, A.5
  • 3
    • 84974696785 scopus 로고    scopus 로고
    • On families of hash functions via geometric codes and concatenation
    • [BJKS93]
    • [BJKS93] Bierbrauer, J., Johansson, T., Kabatianskii, G., Smeets, B.: On Families of Hash Functions via Geometric Codes and Concatenation. In: Stinson [Sti93], pp. 331-342
    • Stinson [Sti93] , pp. 331-342
    • Bierbrauer, J.1    Johansson, T.2    Kabatianskii, G.3    Smeets, B.4
  • 5
    • 0031383687 scopus 로고    scopus 로고
    • An efficient message authentication scheme for link state routing
    • [Che97]
    • [Che97] Cheung, S.: An efficient message authentication scheme for link state routing. In: 13th Annual Computer Security Applications Conference, pp. 90-98 (1997)
    • (1997) 13th Annual Computer Security Applications Conference , pp. 90-98
    • Cheung, S.1
  • 9
    • 0013259203 scopus 로고
    • A simple and key-economical unconditional authentication scheme
    • [dB93]
    • [dB93] Den Boer, B.: A Simple and Key-Economical Unconditional Authentication Scheme. Journal of Computer Security 2, 65-71 (1993)
    • (1993) Journal of Computer Security 2 , pp. 65-71
    • Den Boer, B.1
  • 11
    • 52149117439 scopus 로고    scopus 로고
    • Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
    • [DORS08], arXiv:cs/0602007
    • [DORS08] Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing 38(1), 97-139 (2007); arXiv:cs/0602007
    • (2007) SIAM Journal on Computing , vol.38 , Issue.1 , pp. 97-139
    • Dodis, Y.1    Ostrovsky, R.2    Reyzin, L.3    Smith, A.4
  • 12
    • 67650699147 scopus 로고    scopus 로고
    • One-round authenticated key agreement from weak secrets
    • [DW08] Technical Report 2008/503
    • [DW08] Dodis, Y., Wichs, D.: One-round authenticated key agreement from weak secrets. Technical Report 2008/503, Cryptology ePrint archive (2008), http://eprint.iacr.org
    • (2008) Cryptology ePrint Archive
    • Dodis, Y.1    Wichs, D.2
  • 13
    • 0345253860 scopus 로고    scopus 로고
    • Construction of pseudorandom generator from any one-way function
    • [HILL99]
    • [HILL99] Hstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: Construction of pseudorandom generator from any one-way function. SIAM Journal on Computing 28(4), 1364-1396 (1999)
    • (1999) SIAM Journal on Computing , vol.28 , Issue.4 , pp. 1364-1396
    • Hstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 14
    • 52149090133 scopus 로고    scopus 로고
    • An improved robust fuzzy extractor
    • [KR08a], In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.), LNCS, Springer, Heidelberg
    • [KR08a] Kanukurthi, B., Reyzin, L.: An Improved Robust Fuzzy Extractor. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 156-171. Springer, Heidelberg (2008)
    • (2008) SCN 2008 , vol.5229 , pp. 156-171
    • Kanukurthi, B.1    Reyzin, L.2
  • 15
    • 67650674980 scopus 로고    scopus 로고
    • Key agreement from close secrets over unsecured channels
    • [KR08b], Technical Report 2008/494
    • [KR08b] Kanukurthi, B., Reyzin, L.: Key agreement from close secrets over unsecured channels. Technical Report 2008/494, Cryptology ePrint archive (2008), http://eprint.iacr.org
    • (2008) Cryptology ePrint Archive
    • Kanukurthi, B.1    Reyzin, L.2
  • 16
    • 77951458752 scopus 로고    scopus 로고
    • Information-theoretically secure secret-key agreement by NOT authenticated public discussion
    • [Mau97], In: Fumy, W. (ed.), LNCS, Springer, Heidelberg
    • [Mau97] Maurer, U.M.: Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 209-225. Springer, Heidelberg (1997)
    • (1997) EUROCRYPT 1997 , vol.1233 , pp. 209-225
    • Maurer, U.M.1
  • 17
    • 84958670019 scopus 로고    scopus 로고
    • Privacy Amplification Secure Against Active Adversaries
    • Advances in Cryptology - CRYPTO '97
    • [MW97] Maurer, U.M., Wolf, S.: Privacy amplification secure against active adversaries. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 307-321. Springer, Heidelberg (1997) (Pubitemid 127112561)
    • (1997) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1294 , pp. 307-321
    • Maurer, U.1    Wolf, S.2
  • 18
    • 0037396951 scopus 로고    scopus 로고
    • Secret-key agreement over unauthenticated public channels - Part III: Privacy amplification
    • [MW03]
    • [MW03] Maurer, U., Wolf, S.: Secret-key agreement over unauthenticated public channels - Part III: Privacy amplification. IEEE Trans. Info. Theory 49(4), 839-851 (2003)
    • (2003) nIEEE Trans. Info. Theory , vol.49 , Issue.4 , pp. 839-851
    • Maurer, U.1    Wolf, S.2
  • 20
    • 84947431932 scopus 로고    scopus 로고
    • Better than BiBa: Short one-time signatures with fast signing and verifying
    • [RR02], In: Batten, L.M., Seberry, J. (eds.), LNCS, Springer, Heidelberg
    • [RR02] Reyzin, L., Reyzin, N.: Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying. In: Batten, L.M., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 144-153. Springer, Heidelberg (2002)
    • (2002) ACISP 2002 , vol.2384 , pp. 144-153
    • Reyzin, L.1    Reyzin, N.2
  • 22
    • 27144457211 scopus 로고    scopus 로고
    • The exact price for unconditionally secure asymmetric cryptography
    • [RW04], In: Cachin, C., Camenisch, J.L. (eds.), LNCS, Springer, Heidelberg
    • [RW04] Renner, R.S., Wolf, S.: The Exact Price for Unconditionally Secure Asymmetric Cryptography. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 109-125. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004 , vol.3027 , pp. 109-125
    • Renner, R.S.1    Wolf, S.2
  • 25
    • 67650684896 scopus 로고
    • [Sti93] Stinson, D.R. (ed.), LNCS, Springer, Heidelberg
    • [Sti93] Stinson, D.R. (ed.): CRYPTO 1993. LNCS, vol. 773, pp. 22-26. Springer, Heidelberg (1994)
    • (1994) CRYPTO 1993 , vol.773 , pp. 22-26
  • 26
    • 84898476212 scopus 로고    scopus 로고
    • An integrity check value algorithm for stream ciphers
    • [Tay93]
    • [Tay93] Taylor, R.: An Integrity Check Value Algorithm for Stream Ciphers. In: Stinson [Sti93], pp. 40-48
    • Stinson [Sti93] , pp. 40-48
    • Taylor, R.1
  • 27
    • 84947780088 scopus 로고    scopus 로고
    • Strong Security Against Active Attacks in Information-Theoretic Secret-Key Agreement
    • Advances in Cryptology - ASIACRYPT '98
    • [Wol98] Wolf, S.: Strong security against active attacks in information-theoretic secret-key agreement. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 405-419. Springer, Heidelberg (1998) (Pubitemid 128151436)
    • (1998) LECTURE NOTES IN COMPUTER SCIENCE , Issue.1514 , pp. 405-419
    • Wolf, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.