-
1
-
-
0031642585
-
A modular approach to the design and analysis of authentication and key exchange protocols
-
ACM, New York
-
BELLARE, M., CANETTI, R., AND KRAWCZYK, H. 1998. A modular approach to the design and analysis of authentication and key exchange protocols. In Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC). ACM, New York, 419-428.
-
(1998)
Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC)
, pp. 419-428
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
2
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
Springer-Verlag, Berlin, Germany
-
BELLARE, M., POINTCHEVAL, D., AND ROGAWAY, P. 2000. Authenticated key exchange secure against dictionary attacks. In Proceedings of the Advances in Cryptology (Eurocrypt'00). Lecture Notes in Computer Science, vol.1807. Springer-Verlag, Berlin, Germany, 139-155.
-
(2000)
Proceedings of the Advances in Cryptology (Eurocrypt'00). Lecture Notes in Computer Science
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
3
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
V. Ashby, Ed. ACM, New York
-
BELLARE,M., AND ROGAWAY, P. 1993. Random oracles are practical: A paradigm for designing efficient protocols. Proceedings of the 1st ACMConference on Computer and Communications Security,V. Ashby, Ed. ACM, New York, 62-73.
-
(1993)
Proceedings of the 1st ACMConference on Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84945119254
-
Entity authentication and key distribution
-
Springer-Verlag, Berlin, Germany
-
BELLARE, M., AND ROGAWAY, P. 1994. Entity authentication and key distribution. In Proceedings of Advances in Cryptology (Crypto'93). Lecture Notes in Computer Science, vol.773. Springer-Verlag, Berlin, Germany, 232-249.
-
(1994)
Proceedings of Advances in Cryptology (Crypto'93). Lecture Notes in Computer Science
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
0026850091
-
Encrypted key exchange: Password-based protocols secure against dictionary attacks
-
IEEE Computer Society Press, Los Alamitos, CA
-
BELLOVIN, S. M., AND MERRITT, M. 1992. Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings of the IEEE Symposium on Security & Privacy. IEEE Computer Society Press, Los Alamitos, CA, 72-84.
-
(1992)
Proceedings of the IEEE Symposium on Security & Privacy
, pp. 72-84
-
-
Bellovin, S.M.1
Merritt, M.2
-
7
-
-
0027741529
-
Augmented encrypted key exchange: A passwordbased protocol secure against dictionary attacks and password file compromise
-
ACM, New York
-
BELLOVIN, S. M., AND MERRITT, M. 1993. Augmented encrypted key exchange: A passwordbased protocol secure against dictionary attacks and password file compromise. In Proceedings of the 1st ACM Conference on Computer and Communications Security. ACM, New York, 244-250.
-
(1993)
Proceedings of the 1st ACM Conference on Computer and Communications Security
, pp. 244-250
-
-
Bellovin, S.M.1
Merritt, M.2
-
8
-
-
0027617333
-
Systematic design of two-party authentication protocols
-
BIRD, R., GOPAL, I., HERZBERG, A., JANSON, P., KUTTEN, S., MOLVA, R., AND YUNG, M. 1993. Systematic design of two-party authentication protocols. IEEE J. Select. Areas Comm. 11, 5, 679-693.
-
(1993)
IEEE J. Select. Areas Comm.
, vol.11
, Issue.5
, pp. 679-693
-
-
Bird, R.1
Gopal, I.2
Herzberg, A.3
Janson, P.4
Kutten, S.5
Molva, R.6
Yung, M.7
-
10
-
-
84937550984
-
Provably secure password-authenticated key exchange using Diffie-Hellman
-
Springer-Verlag, Berlin, Germany
-
BOYKO, V., MACKENZIE, P. D., AND PATEL, S. 2000. Provably secure password-authenticated key exchange using Diffie-Hellman. In Proceedings of Advances in Cryptology (Eurocrypt'00). Lecture Notes in Computer Science, vol.1807. Springer-Verlag, Berlin, Germany, 156-171.
-
(2000)
Proceedings of Advances in Cryptology (Eurocrypt'00) Lecture Notes in Computer Science
, vol.1807
, pp. 156-171
-
-
Boyko, V.1
MacKenzie, P.D.2
Patel, S.3
-
11
-
-
4243180376
-
The random oracle methodology, revisited
-
CANETTI, R., GOLDREICH, O., AND HALEVI, S. 2004. The random oracle methodology, revisited. J. ACM 51, 4, 557-594.
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
12
-
-
24944566824
-
Universally composable password-based key exchange
-
Springer-Verlag, Berlin, Germany
-
CANETTI, R., HALEVI, S., KATZ, J., LINDELL, Y., AND MACKENZIE, P. D. 2005. Universally composable password-based key exchange. In Proceedings of Advances in Cryptology (Eurocrypt'05). Lecture Notes in Computer Science, vol.3494. Springer-Verlag, Berlin, Germany, 404-421.
-
(2005)
Proceedings of Advances in Cryptology (Eurocrypt'05). Lecture Notes in Computer Science
, vol.3494
, pp. 404-421
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
Lindell, Y.4
MacKenzie, P.D.5
-
13
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Springer-Verlag, Berlin, Germany
-
CANETTI, R., AND KRAWCZYK, H. 2001. Analysis of key-exchange protocols and their use for building secure channels. In Proceedings of Advances in Cryptology (Eurocrypt'01). Lecture Notes in Computer Science, vol.2045. Springer-Verlag, Berlin, Germany, 453-474.
-
(2001)
Proceedings of Advances in Cryptology (Eurocrypt'01). Lecture Notes in Computer Science
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
14
-
-
84947232363
-
Universally composable notions of key exchange and secure channels
-
Springer-Verlag, Berlin, Germany
-
CANETTI, R., AND KRAWCZYK, H. 2002. Universally composable notions of key exchange and secure channels. In Proceedings of Advances in Cryptology (Eurocrypt'02). Lecture Notes in Computer Science, vol.2332. Springer-Verlag, Berlin, Germany, 337-351.
-
(2002)
Proceedings of Advances in Cryptology (Eurocrypt'02). Lecture Notes in Computer Science
, vol.2332
, pp. 337-351
-
-
Canetti, R.1
Krawczyk, H.2
-
15
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
CRAMER, R., AND SHOUP, V. 2003. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33, 1, 167-226.
-
(2003)
SIAM J. Comput.
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
17
-
-
84945133720
-
Efficient and non-interactive nonmalleable commitment
-
Springer-Verlag, New York
-
DI CRESCENZO, G., KATZ, J., OSTROVSKY, R., AND SMITH, A. 2001. Efficient and non-interactive nonmalleable commitment. In Proceedings of the Advances in Cryptology (Eurocrypt'01). Lecture Notes in Computer Science, vol.2045. Springer-Verlag, New York, 40-59.
-
(2001)
Proceedings of the Advances in Cryptology (Eurocrypt'01). Lecture Notes in Computer Science
, vol.2045
, pp. 40-59
-
-
Di Crescenzo, G.1
Katz, J.2
Ostrovsky, R.3
Smith, A.4
-
18
-
-
35248822669
-
Provably secure threshold password-authenticated key exchange
-
Springer-Verlag, New York
-
DI RAIMONDO, M., AND GENNARO, R. 2003. Provably secure threshold password-authenticated key exchange. In Proceedings of the Advances in Cryptology (Eurocrypt'03). Lecture Notes in Computer Science, vol.2656. Springer-Verlag, New York, 507-523.
-
(2003)
Proceedings of the Advances in Cryptology (Eurocrypt'03). Lecture Notes in Computer Science
, vol.2656
, pp. 507-523
-
-
Di Raimondo, M.1
Gennaro, R.2
-
19
-
-
0017018484
-
New directions in cryptography
-
DIFFIE, W., AND HELLMAN, M. E. 1976. New directions in cryptography. IEEE Trans. Inf. Theory 22, 6, 644-654.
-
(1976)
IEEE Trans. Inf. Theory
, vol.22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
20
-
-
1542593353
-
Authentication and authenticated key exchanges
-
DIFFIE, W., VAN OORSCHOT, P. C., AND WIENER, M. J. 1992. Authentication and authenticated key exchanges. Designs, Codes Crypt. 2, 2, 107-125.
-
(1992)
Designs, Codes Crypt.
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
21
-
-
0343337504
-
Nonmalleable cryptography
-
DOLEV, D., DWORK, C., AND NAOR, M. 2000. Nonmalleable cryptography. SIAM J. Comput. 30, 2, 391-437.
-
(2000)
SIAM J. Comput.
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
22
-
-
0003157491
-
On-line/off-line digital signatures
-
EVEN, S.,GOLDREICH, O., AND MICALI, S. 1996. On-line/off-line digital signatures. J. Crypt. 9, 1, 35-67.
-
(1996)
J. Crypt.
, vol.9
, Issue.1
, pp. 35-67
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
23
-
-
40249098609
-
Faster and shorter password-authenticated key exchange
-
Springer- Verlag, Berlin, Germany
-
GENNARO, R. 2008. Faster and shorter password-authenticated key exchange. In Proceedings of the 5th Theory of Cryptography Conference (TCC'08). Lecture Notes in Computer Science, vol.4948. Springer- Verlag, Berlin, Germany, 589-606.
-
(2008)
Proceedings of the 5th Theory of Cryptography Conference (TCC'08) Lecture Notes in Computer Science
, vol.4948
, pp. 589-606
-
-
Gennaro, R.1
-
24
-
-
33748310753
-
A framework for password-based authenticated key exchange
-
GENNARO, R., AND LINDELL, Y. 2006. A framework for password-based authenticated key exchange. ACM Trans. Inf. Syst. Secur. 9, 2, 181-234.
-
(2006)
ACM Trans. Inf. Syst. Secur.
, vol.9
, Issue.2
, pp. 181-234
-
-
Gennaro, R.1
Lindell, Y.2
-
25
-
-
33745184723
-
Session-key generation using human passwords only
-
GOLDREICH, O., AND LINDELL, Y. 2006. Session-key generation using human passwords only. J. Crypt. 19, 3, 241-340.
-
(2006)
J. Crypt.
, vol.19
, Issue.3
, pp. 241-340
-
-
Goldreich, O.1
Lindell, Y.2
-
26
-
-
0023985465
-
Adigital signature scheme secure against adaptive chosen-message attacks
-
GOLDWASSER, S.,MICALI, S., AND RIVEST,R.L. 1988. Adigital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17, 2, 281-308.
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
27
-
-
0029531472
-
Optimal authentication protocols resistant to password guessing attacks
-
IEEE Computer Society Press, Los Alamitos, CA
-
GONG, L. 1995. Optimal authentication protocols resistant to password guessing attacks. In Proceedings of the 8th IEEE Computer Security FoundationsWorkshop. IEEE Computer Society Press, Los Alamitos, CA, 24-29.
-
(1995)
Proceedings of the 8th IEEE Computer Security FoundationsWorkshop
, pp. 24-29
-
-
Gong, L.1
-
28
-
-
0027615231
-
Protecting poorly chosen secrets from guessing attacks
-
GONG, L., LOMAS, T. M. A., NEEDHAM, R. M., AND SALTZER, J. H. 1993. Protecting poorly chosen secrets from guessing attacks. IEEE J. Select. Areas Comm. 11, 5, 648-656.
-
(1993)
IEEE J. Select. Areas Comm.
, vol.11
, Issue.5
, pp. 648-656
-
-
Gong, L.1
Lomas, T.M.A.2
Needham, R.M.3
Saltzer, J.H.4
-
29
-
-
71849087704
-
Public-key cryptography and password protocols
-
HALEVI, S., AND KRAWCZYK, H. 1999. Public-key cryptography and password protocols. ACM Trans. Inf. Syst. Secur. 2, 3, 230-268.
-
(1999)
ACM Trans. Inf. Syst. Secur.
, vol.2
, Issue.3
, pp. 230-268
-
-
Halevi, S.1
Krawczyk, H.2
-
31
-
-
24144432254
-
Password based key exchange with mutual authentication
-
Springer-Verlag, Berlin, Germany
-
JIANG, S., AND GONG,G. 2004. Password based key exchange with mutual authentication. In Proceedings of the 11th Annual International Workshop on Selected Areas in Cryptography (SAC). Lecture Notes in Computer Science, vol.3357. Springer-Verlag, Berlin, Germany, 267-279.
-
(2004)
Proceedings of the 11th Annual International Workshop on Selected Areas in Cryptography (SAC) Lecture Notes in Computer Science
, vol.3357
, pp. 267-279
-
-
Jiang, S.1
Gong, G.2
-
34
-
-
26444562427
-
Two-server password-only authenticated key exchange
-
Springer-Verlag, Berlin, Germany
-
KATZ, J., MACKENZIE, P., TABAN, G., AND GLIGOR, V. 2005. Two-server password-only authenticated key exchange. In Proceedings of the 3rd International Conference on Applied Cryptography and Network Security (ACNS). Lecture Notes in Computer Science, vol.3531. Springer-Verlag, Berlin, Germany, 1-16.
-
(2005)
Proceedings of the 3rd International Conference on Applied Cryptography and Network Security (ACNS) Lecture Notes in Computer Science
, vol.3531
, pp. 1-16
-
-
Katz, J.1
MacKenzie, P.2
Taban, G.3
Gligor, V.4
-
35
-
-
84945132563
-
Efficient password-authenticated key exchange using human-memorable passwords
-
Springer-Verlag, Berlin, Germany
-
KATZ, J., OSTROVSKY, R., AND YUNG, M. 2001. Efficient password-authenticated key exchange using human-memorable passwords. In Proceedings of the Advances in Cryptology (Eurocrypt'01). Lecture Notes in Computer Science, vol.2045. Springer-Verlag, Berlin, Germany, 475-494.
-
(2001)
Proceedings of the Advances in Cryptology (Eurocrypt'01). Lecture Notes in Computer Science
, vol.2045
, pp. 475-494
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
36
-
-
35248831117
-
Forward secrecy in password-only key exchange protocols
-
Springer-Verlag, Berlin, Germany
-
KATZ, J., OSTROVSKY, R., AND YUNG,M. 2002. Forward secrecy in password-only key exchange protocols. In Proceedings of the 3rd International Conference on Security in Communication Networks (SCN). Lecture Notes in Computer Science, vol.2576. Springer-Verlag, Berlin, Germany, 29-44.
-
(2002)
Proceedings of the 3rd International Conference on Security in Communication Networks (SCN) Lecture Notes in Computer Science
, vol.2576
, pp. 29-44
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
38
-
-
0024940229
-
Reducing risks from poorly chosen keys
-
ACM, New York
-
LOMAS, T. M. A., GONG, L., SALTZER, J. H., AND NEEDHAM, R. M. 1989. Reducing risks from poorly chosen keys. In Proceedings of the 12th ACM Symposium on Operating System Principles. ACM, New York, 14-18.
-
(1989)
Proceedings of the 12th ACM Symposium on Operating System Principles
, pp. 14-18
-
-
Lomas, T.M.A.1
Gong, L.2
Saltzer, J.H.3
Needham, R.M.4
-
39
-
-
84957025686
-
Open key exchange: How to defeat dictionary attacks without encrypting public keys
-
Springer-Verlag, Berlin, Germany
-
LUCKS, S. 1997. Open key exchange: How to defeat dictionary attacks without encrypting public keys. In Security ProtocolsWorkshop. Lecture Notes in Computer Science, vol.1361. Springer-Verlag, Berlin, Germany, 79-90.
-
(1997)
Security ProtocolsWorkshop Lecture Notes in Computer Science
, vol.1361
, pp. 79-90
-
-
Lucks, S.1
-
40
-
-
84937402236
-
Password-authenticated key exchange based on RSA
-
Springer-Verlag, Berlin, Germany
-
MACKENZIE, P., PATEL, S., AND SWAMINATHAN, R. 2000. Password- authenticated key exchange based on RSA. In Proceedings of Advances in Cryptology (Asiacrypt'00). Lecture Notes in Computer Science, vol.1976. Springer-Verlag, Berlin, Germany, 599-613.
-
(2000)
Proceedings of Advances in Cryptology (Asiacrypt'00) Lecture Notes in Computer Science
, vol.1976
, pp. 599-613
-
-
MacKenzie, P.1
Patel, S.2
Swaminathan, R.3
-
42
-
-
0018543411
-
Password security-a case history
-
MORRIS, R., AND THOMPSON,K. 1979. Password security-a case history. Comm. ACM22, 11, 594-597.
-
(1979)
Comm. ACM22
, vol.11
, pp. 594-597
-
-
Morris, R.1
Thompson, K.2
-
43
-
-
38849201191
-
Simpler session-key generation from short random passwords
-
NGUYEN,M.-H., AND VADHAN, S. 2008. Simpler session-key generation from short random passwords. J. Crypt. 21, 1, 52-96.
-
(2008)
J. Crypt.
, vol.21
, Issue.1
, pp. 52-96
-
-
Nguyen, M.-H.1
Vadhan, S.2
-
44
-
-
0030648441
-
Number theoretic attacks on secure password schemes
-
IEEE Computer Society Press, Los Alamitos, CA
-
PATEL, S. 1997. Number theoretic attacks on secure password schemes. In Proceedings of the IEEE Symposium on Security & Privacy. IEEE Computer Society Press, Los Alamitos, CA, 236-247.
-
(1997)
Proceedings of the IEEE Symposium on Security & Privacy
, pp. 236-247
-
-
Patel, S.1
-
45
-
-
0004023090
-
On formal models for secure key exchange
-
SHOUP, V. 1999. On formal models for secure key exchange. Tech. rep. RZ 3120, IBM. http://eprint.iacr.org/1999/012.
-
(1999)
Tech. Rep. RZ 3120, IBM.
-
-
Shoup, V.1
-
48
-
-
0002839106
-
Refinement and extension of encrypted key exchange
-
STEINER,M., TSUDIK, G., AND WAIDNER,M. 1995. Refinement and extension of encrypted key exchange. ACM SIGOPS Operat. Syst. Rev. 29, 3, 22-30.
-
(1995)
ACM SIGOPS Operat. Syst. Rev.
, vol.29
, Issue.3
, pp. 22-30
-
-
Steiner, M.1
Tsudik, G.2
Waidner, M.3
|