메뉴 건너뛰기




Volumn 6223 LNCS, Issue , 2010, Pages 277-294

Password-authenticated session-key generation on the internet in the plain model

Author keywords

[No Author keywords available]

Indexed keywords

DISTRIBUTED NETWORKS; FIRST CONSTRUCTIONS; KEY GENERATION; OPEN PROBLEMS; PASSWORD-AUTHENTICATED KEY EXCHANGE; STANDARD DEFINITIONS; ZERO KNOWLEDGE;

EID: 77957013148     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-14623-7_15     Document Type: Conference Paper
Times cited : (31)

References (36)
  • 1
    • 0003113271 scopus 로고
    • How to generate and exchange secrets (extended abstract)
    • Yao, A.C.C.: How to generate and exchange secrets (extended abstract). In: FOCS (1986)
    • (1986) FOCS
    • Yao, A.C.C.1
  • 3
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • Bellovin, S.M., Merritt, M.: Encrypted key exchange: Password-based protocols secure against dictionary attacks. In: IEEE Symposium on Security and Privacy (1992)
    • (1992) IEEE Symposium on Security and Privacy
    • Bellovin, S.M.1    Merritt, M.2
  • 4
    • 71449093776 scopus 로고    scopus 로고
    • Efficient and secure authenticated key exchange using weak passwords
    • Katz, J., Ostrovsky, R., Yung, M.: Efficient and secure authenticated key exchange using weak passwords. J. ACM 57(1) (2009)
    • (2009) J. ACM , vol.57 , Issue.1
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 5
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • Preneel, B. (ed.) LNCS Springer, Heidelberg
    • Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 139. Springer, Heidelberg (2000)
    • (2000) EUROCRYPT 2000 , vol.1807 , pp. 139
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 6
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using diffie-hellman
    • Preneel, B. (ed.) LNCS Springer, Heidelberg
    • Boyko, V., MacKenzie, P.D., Patel, S.: Provably secure password-authenticated key exchange using diffie-hellman. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 156. Springer, Heidelberg (2000)
    • (2000) EUROCRYPT 2000 , vol.1807 , pp. 156
    • Boyko, V.1    MacKenzie, P.D.2    Patel, S.3
  • 7
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords
    • Pfitzmann, B. (ed.) LNCS Springer, Heidelberg
    • Katz, J., Ostrovsky, R., Yung, M.: Efficient password-authenticated key exchange using human-memorable passwords. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, p. 475. Springer, Heidelberg (2001)
    • (2001) EUROCRYPT 2001 , vol.2045 , pp. 475
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 8
    • 35248830706 scopus 로고    scopus 로고
    • A framework for password-based authenticated key exchange
    • Biham, E. (ed.) LNCS Springer, Heidelberg
    • Gennaro, R., Lindell, Y.: A framework for password-based authenticated key exchange. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 524-543. Springer, Heidelberg (2003)
    • (2003) EUROCRYPT 2003 , vol.2656 , pp. 524-543
    • Gennaro, R.1    Lindell, Y.2
  • 10
    • 24944566824 scopus 로고    scopus 로고
    • Universally composable password-based key exchange
    • Cramer, R. (ed.) LNCS Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J., Lindell, Y., MacKenzie, P.D.: Universally composable password-based key exchange. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 404-421. Springer, Heidelberg (2005)
    • (2005) EUROCRYPT 2005 , vol.3494 , pp. 404-421
    • Canetti, R.1    Halevi, S.2    Katz, J.3    Lindell, Y.4    MacKenzie, P.D.5
  • 11
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS (2001)
    • (2001) FOCS
    • Canetti, R.1
  • 12
    • 84880888233 scopus 로고    scopus 로고
    • Session-key generation using human passwords only
    • Kilian, J. (ed.) LNCS Springer, Heidelberg
    • Goldreich, O., Lindell, Y.: Session-key generation using human passwords only. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 408. Springer, Heidelberg (2001)
    • (2001) CRYPTO 2001 , vol.2139 , pp. 408
    • Goldreich, O.1    Lindell, Y.2
  • 13
    • 35048854655 scopus 로고    scopus 로고
    • Simpler session-key generation from short random passwords
    • Naor, M. (ed.) LNCS Springer, Heidelberg
    • Nguyen, M.H., Vadhan, S.P.: Simpler session-key generation from short random passwords. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 428-445. Springer, Heidelberg (2004)
    • (2004) TCC 2004 , vol.2951 , pp. 428-445
    • Nguyen, M.H.1    Vadhan, S.P.2
  • 14
    • 33745126318 scopus 로고    scopus 로고
    • Secure computation without authentication
    • Shoup, V. (ed.) LNCS Springer, Heidelberg
    • Barak, B., Canetti, R., Lindell, Y., Pass, R., Rabin, T.: Secure computation without authentication. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 361-377. Springer, Heidelberg (2005)
    • (2005) CRYPTO 2005 , vol.3621 , pp. 361-377
    • Barak, B.1    Canetti, R.2    Lindell, Y.3    Pass, R.4    Rabin, T.5
  • 15
    • 0024984004 scopus 로고
    • Witness indistinguishable and witness hiding protocols
    • Feige, U., Shamir, A.: Witness indistinguishable and witness hiding protocols. In: STOC (1990)
    • (1990) STOC
    • Feige, U.1    Shamir, A.2
  • 16
    • 35248831117 scopus 로고    scopus 로고
    • Forward secrecy in password-only key exchange protocols
    • Cimato, S., Galdi, C., Persiano, G. (eds.) LNCS Springer, Heidelberg
    • Katz, J., Ostrovsky, R., Yung, M.: Forward secrecy in password-only key exchange protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 29-44. Springer, Heidelberg (2003)
    • (2003) SCN 2002 , vol.2576 , pp. 29-44
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 17
    • 38749130839 scopus 로고    scopus 로고
    • Concurrent non-malleable zero knowledge
    • Barak, B., Prabhakaran, M., Sahai, A.: Concurrent non-malleable zero knowledge. In: FOCS (2006)
    • (2006) FOCS
    • Barak, B.1    Prabhakaran, M.2    Sahai, A.3
  • 18
    • 33748094243 scopus 로고    scopus 로고
    • Local zero knowledge
    • Micali, S., Pass, R.: Local zero knowledge. In: STOC (2006)
    • (2006) STOC
    • Micali, S.1    Pass, R.2
  • 19
    • 35048903637 scopus 로고    scopus 로고
    • Lower bounds for concurrent self composition
    • Naor, M. (ed.) LNCS Springer, Heidelberg
    • Lindell, Y.: Lower bounds for concurrent self composition. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 203-222. Springer, Heidelberg (2004)
    • (2004) TCC 2004 , vol.2951 , pp. 203-222
    • Lindell, Y.1
  • 20
    • 33745184723 scopus 로고    scopus 로고
    • Session-key generation using human passwords only
    • Goldreich, O., Lindell, Y.: Session-key generation using human passwords only. J. Cryptology 19(3) (2006)
    • (2006) J. Cryptology , vol.19 , Issue.3
    • Goldreich, O.1    Lindell, Y.2
  • 21
    • 67650699638 scopus 로고    scopus 로고
    • Resettably secure computation
    • Joux, A. (ed.) LNCS Springer, Heidelberg
    • Goyal, V., Sahai, A.: Resettably secure computation. In: Joux, A. (ed.) EURO-CRYPT 2009. LNCS, vol. 5479, pp. 54-71. Springer, Heidelberg (2010)
    • (2010) EURO-CRYPT 2009 , vol.5479 , pp. 54-71
    • Goyal, V.1    Sahai, A.2
  • 22
    • 44449088916 scopus 로고    scopus 로고
    • Precise concurrent zero knowledge
    • Smart, N.P. (ed.) LNCS Springer, Heidelberg
    • Pandey, O., Pass, R., Sahai, A., Tseng, W.L.D., Venkitasubramaniam, M.: Precise concurrent zero knowledge. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 397-414. Springer, Heidelberg (2008)
    • (2008) EUROCRYPT 2008 , vol.4965 , pp. 397-414
    • Pandey, O.1    Pass, R.2    Sahai, A.3    Tseng, W.L.D.4    Venkitasubramaniam, M.5
  • 23
    • 0036957024 scopus 로고    scopus 로고
    • Concurrent zero knowledge with logarithmic round-complexity
    • Prabhakaran, M., Rosen, A., Sahai, A.: Concurrent zero knowledge with logarithmic round-complexity. In: FOCS (2002)
    • (2002) FOCS
    • Prabhakaran, M.1    Rosen, A.2    Sahai, A.3
  • 24
    • 40249094510 scopus 로고    scopus 로고
    • Semi-honest to malicious oblivious transfer - The black-box way
    • Canetti, R. (ed.) LNCS Springer, Heidelberg
    • Haitner, I.: Semi-honest to malicious oblivious transfer - the black-box way. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 412-426. Springer, Heidelberg (2008)
    • (2008) TCC 2008 , vol.4948 , pp. 412-426
    • Haitner, I.1
  • 25
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • Naor, M.: Bit commitment using pseudorandomness. J. Cryptology (1991)
    • (1991) J. Cryptology
    • Naor, M.1
  • 26
  • 27
    • 0034830278 scopus 로고    scopus 로고
    • Concurrent and resettable zero-knowledge in poly-loalgorithm rounds
    • Kilian, J., Petrank, E.: Concurrent and resettable zero-knowledge in poly-loalgorithm rounds. In: STOC (2001)
    • (2001) STOC
    • Kilian, J.1    Petrank, E.2
  • 30
    • 84958615425 scopus 로고
    • Perfect zero-knowledge arguments for np can be based on general complexity assumptions
    • Brickell, E.F. (ed.) LNCS Springer, Heidelberg
    • Naor, M., Ostrovsky, R., Venkatesan, R., Yung, M.: Perfect zero-knowledge arguments for np can be based on general complexity assumptions. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 196-214. Springer, Heidelberg (1993)
    • (1993) CRYPTO 1992 , vol.740 , pp. 196-214
    • Naor, M.1    Ostrovsky, R.2    Venkatesan, R.3    Yung, M.4
  • 32
    • 77957016037 scopus 로고
    • Extended abstract Capocelli, R.M., De-Santis, A., Vaccaro, U. (eds.) Positano, Italy. Springer, Heidelberg (June)
    • Extended abstract, In: Capocelli, R.M., De-Santis, A., Vaccaro, U. (eds.) Proceedings of Sequences II, Positano, Italy. Springer, Heidelberg (June 1991);
    • (1991) Proceedings of Sequences II
  • 34
    • 77954636265 scopus 로고    scopus 로고
    • Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function
    • Haitner, I., Nguyen, M.H., Ong, S.J., Reingold, O., Vadhan, S.P.: Statistically hiding commitments and statistical zero-knowledge arguments from any one-way function. SIAM J. Comput (2009)
    • (2009) SIAM J. Comput
    • Haitner, I.1    Nguyen, M.H.2    Ong, S.J.3    Reingold, O.4    Vadhan, S.P.5
  • 36
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • Kilian, J.: Founding cryptography on oblivious transfer. In: STOC (1988)
    • (1988) STOC
    • Kilian, J.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.