메뉴 건너뛰기




Volumn , Issue , 2008, Pages 300-311

Provably secure browser-based user-aware mutual authentication over TLS

Author keywords

Browser based protocols; Phishing; TLS; User authentication

Indexed keywords

BROWSER-BASED PROTOCOLS; IMPERSONATION ATTACK; INTERNET USERS; MUTUAL AUTHENTICATION; PHISHING; PROOF OF CONCEPT; PROVABLY SECURE; SECURE CHANNELS; SECURITY MODEL; SERVER-BASED; STANDARD SOLUTIONS; USER AUTHENTICATION; X.509 CERTIFICATES;

EID: 77952417644     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1368310.1368354     Document Type: Conference Paper
Times cited : (22)

References (39)
  • 2
    • 24144444566 scopus 로고    scopus 로고
    • One-time verifier-based encrypted key exchange
    • Public Key Cryptography - PKC 2005 - 8th International Workshop on Theory and Practice in Public Key Cryptography
    • M. Abdalla, O. Chevassut, and D. Pointcheval. One-time verifier-based encrypted key exchange. In Public Key Cryptography, volume 3386 of LNCS, pages 47-64. Springer, 2005. (Pubitemid 41231325)
    • (2005) Lecture Notes in Computer Science , vol.3386 , pp. 47-64
    • Abdalla, M.1    Chevassut, O.2    Pointcheval, D.3
  • 3
    • 24144443144 scopus 로고    scopus 로고
    • Simple password-based encrypted key exchange protocols
    • Topics in Cryptology - CT-RSA 2005 - The Cryptographers' Track at the RSA Conference 2005
    • M. Abdalla and D. Pointcheval. Simple password-based encrypted key exchange protocols. In CT-RSA, volume 3376 of LNCS, pages 191-208. Springer, 2005. (Pubitemid 41231212)
    • (2005) Lecture Notes in Computer Science , vol.3376 , pp. 191-208
    • Abdalla, M.1    Pointcheval, D.2
  • 5
    • 0003278940 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
    • of LNCS, Springer
    • M. Bellare and C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In ASIACRYPT, volume 1976 of LNCS, pages 531-545. Springer, 2000.
    • (2000) ASIACRYPT , vol.1976 , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 6
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • of LNCS, Springer
    • M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated key exchange secure against dictionary attacks. In EUROCRYPT, volume 1807 of LNCS, pages 139-155. Springer, 2000.
    • (2000) EUROCRYPT , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 7
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • of LNCS, Springer
    • M. Bellare and P. Rogaway. Entity authentication and key distribution. In CRYPTO, volume 773 of LNCS, pages 232-249. Springer, 1993.
    • (1993) CRYPTO , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 8
  • 9
    • 0004304523 scopus 로고    scopus 로고
    • The AuthA protocol for password-based authenticated key exchange
    • M. Bellare and P. Rogaway. The AuthA protocol for password-based authenticated key exchange. contributions to ieee p1363, 2000. http://grouper.ieee.org/groups/1363/passwdPK/contributions.html.
    • (2000) Contributions to Ieee , pp. 1363
    • Bellare, M.1    Rogaway, P.2
  • 10
    • 0027741529 scopus 로고
    • Augmented encrypted key exchange: A password-based protocol secure against dictionary atttacks and password file compromise
    • ACM
    • S. M. Bellovin and M. Merritt. Augmented encrypted key exchange: A password-based protocol secure against dictionary atttacks and password file compromise. In Conference on Computer and Communications Security, pages 244-250. ACM, 1993.
    • (1993) Conference on Computer and Communications Security , pp. 244-250
    • Bellovin, S.M.1    Merritt, M.2
  • 11
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using diffie-hellman
    • of LNCS, Springer
    • V. Boyko, P. D. MacKenzie, and S. Patel. Provably secure password-authenticated key exchange using diffie-hellman. In EUROCRYPT, volume 1807 of LNCS, pages 156-171. Springer, 2000.
    • (2000) EUROCRYPT , vol.1807 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.D.2    Patel, S.3
  • 13
    • 35048866891 scopus 로고    scopus 로고
    • New security results on encrypted key exchange
    • of LNCS, Springer
    • E. Bresson, O. Chevassut, and D. Pointcheval. New security results on encrypted key exchange. In Public Key Cryptography, volume 2947 of LNCS, pages 145-158. Springer, 2004.
    • (2004) Public Key Cryptography , vol.2947 , pp. 145-158
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 14
    • 33749565828 scopus 로고    scopus 로고
    • Mitigating dictionary attacks on password-protected local storage
    • of LNCS, Springer
    • R. Canetti, S. Halevi, and M. Steiner. Mitigating dictionary attacks on password-protected local storage. In CRYPTO, volume 4117 of LNCS, pages 160-179. Springer, 2006.
    • (2006) CRYPTO , vol.4117 , pp. 160-179
    • Canetti, R.1    Halevi, S.2    Steiner, M.3
  • 15
    • 38049014958 scopus 로고    scopus 로고
    • Graphical password authentication using cued click points
    • of LNCS, Springer
    • S. Chiasson, P. C. van Oorschot, and R. Biddle. Graphical password authentication using cued click points. In ESORICS, volume 4734 of LNCS, pages 359-374. Springer, 2007.
    • (2007) ESORICS , vol.4734 , pp. 359-374
    • Chiasson, S.1    Van Oorschot, P.C.2    Biddle, R.3
  • 17
    • 33745816410 scopus 로고    scopus 로고
    • Why phishing works
    • ACM
    • R. Dhamija, J. D. Tygar, and M. A. Hearst. Why phishing works. In CHI, pages 581-590. ACM, 2006.
    • (2006) CHI , pp. 581-590
    • Dhamija, R.1    Tygar, J.D.2    Hearst, M.A.3
  • 18
    • 33847753565 scopus 로고    scopus 로고
    • The transport layer security (TLS) protocol, version 1.1. RFC 4346
    • Proposed Standard
    • T. Dierks and E. Rescorla. The transport layer security (TLS) protocol, version 1.1. RFC 4346, IETF, 2006. Proposed Standard.
    • (2006) IETF
    • Dierks, T.1    Rescorla, E.2
  • 21
    • 34548187773 scopus 로고    scopus 로고
    • SSL phishing, microsoft moves to brand, and nyms
    • 14 February
    • I. Giang. SSL Phishing, Microsoft Moves to Brand, and Nyms. Financial Cryptography, 14 February 2006. https://www.financialcryptography.com/mt/ archives/000654.html.
    • (2006) Financial Cryptography
    • Giang, I.1
  • 22
    • 84944734046 scopus 로고    scopus 로고
    • Security analysis of the SAML single sign-on browser/artifact profile
    • IEEE Computer Society
    • T. Groß. Security analysis of the SAML single sign-on browser/artifact profile. In Annual Computer Security Applications Conference. IEEE Computer Society, 2003.
    • (2003) Annual Computer Security Applications Conference
    • Groß, T.1
  • 23
    • 33646034935 scopus 로고    scopus 로고
    • Browser model for security analysis of browser-based protocols
    • of LNCS, Springer
    • T. Gro, B. Pfitzmann, and A.-R. Sadeghi. Browser model for security analysis of browser-based protocols. In ESORICS, volume 3679 of LNCS, pages 489-508. Springer, 2005.
    • (2005) ESORICS , vol.3679 , pp. 489-508
    • Gro, T.1    Pfitzmann, B.2    Sadeghi, A.-R.3
  • 27
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords
    • of LNCS, Springer
    • J. Katz, R. Ostrovsky, and M. Yung. Efficient password-authenticated key exchange using human-memorable passwords. In EUROCRYPT, volume 2045 of LNCS, pages 475-494. Springer, 2001.
    • (2001) EUROCRYPT , vol.2045 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 28
    • 35248831117 scopus 로고    scopus 로고
    • Forward secrecy in password-only key exchange protocols
    • of LNCS, Springer
    • J. Katz, R. Ostrovsky, and M. Yung. Forward secrecy in password-only key exchange protocols. In SCN, volume 2576 of LNCS, pages 29-44. Springer, 2002.
    • (2002) SCN , vol.2576 , pp. 29-44
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 29
    • 0033719386 scopus 로고    scopus 로고
    • Risks of the passport single signon protocol
    • D. Kormann and A. Rubin. Risks of the passport single signon protocol. Computer Networks, 33 (1-6): 51-58, 2000.
    • (2000) Computer Networks , vol.33 , Issue.1-6 , pp. 51-58
    • Kormann, D.1    Rubin, A.2
  • 30
    • 12544256011 scopus 로고    scopus 로고
    • The PAK suite: Protocols for password-authenticated key exchange
    • P. MacKenzie. The PAK suite: Protocols for password-authenticated key exchange. Technical Report 2002-46, DIMACS, 2002.
    • (2002) Technical Report 2002-46, DIMACS
    • MacKenzie, P.1
  • 31
    • 0034823388 scopus 로고    scopus 로고
    • A model for asynchronous reactive systems and its application to secure message transmission
    • B. Pfitzmann and M. Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In IEEE Symposium on Security and Privacy, page 184, 2001.
    • (2001) IEEE Symposium on Security and Privacy , pp. 184
    • Pfitzmann, B.1    Waidner, M.2
  • 33
    • 1642489925 scopus 로고    scopus 로고
    • OAEP reconsidered
    • V. Shoup. OAEP reconsidered. J. Cryptology, 15 (4):223-249, 2002.
    • (2002) J. Cryptology , vol.15 , Issue.4 , pp. 223-249
    • Shoup, V.1
  • 34
    • 33745142417 scopus 로고    scopus 로고
    • Sequences of games: A tool for taming complexity in security proofs
    • V. Shoup. Sequences of Games: A Tool for Taming Complexity in Security Proofs. Cryptology ePrint Archive, Report 2004/332, 2006.
    • (2006) Cryptology ePrint Archive, Report 2004/332
    • Shoup, V.1
  • 36
    • 85016441190 scopus 로고    scopus 로고
    • Secure password-based cipher suite for TLS
    • M. Steiner, P. Buhler, T. Eirich, and M. Waidner. Secure password-based cipher suite for TLS. TISSEC, 4 (2):134-157, 2001.
    • (2001) TISSEC , vol.4 , Issue.2 , pp. 134-157
    • Steiner, M.1    Buhler, P.2    Eirich, T.3    Waidner, M.4
  • 38
    • 33846307457 scopus 로고    scopus 로고
    • Graphical passwords: A survey
    • IEEE Computer Society
    • X. Suo, Y. Zhu, and G. S. Owen. Graphical passwords: A survey. In ACSAC, pages 463-472. IEEE Computer Society, 2005.
    • (2005) ACSAC , pp. 463-472
    • Suo, X.1    Zhu, Y.2    Owen, G.S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.