-
1
-
-
84952972145
-
-
Work in Progress, to be published as Internet Draft
-
Abdalla, M., Bresson, E., Chevassut, O., Essiari, A., Möller, B. and Pointcheval, D. (2006a) ‘Simple open key exchange (SOKE) ciphersuites for password authentication in TLS’, Work in Progress, to be published as Internet Draft.
-
(2006)
Simple open key exchange (SOKE) ciphersuites for password authentication in TLS
-
-
Abdalla, M.1
Bresson, E.2
Chevassut, O.3
Essiari, A.4
Möller, B.5
Pointcheval, D.6
-
2
-
-
33845208188
-
Provably secure password-based authentication in TLS
-
March, ACM Press
-
Abdalla, M., Bresson, E., Chevassut, O., Möller, B. and Pointcheval, D. (2006b) ‘Provably secure password-based authentication in TLS’, ACM Symposium on InformAtion, Computer and Communications Security (ASIACCS’06), March, ACM Press, pp.35–45.
-
(2006)
, ACM Symposium on InformAtion, Computer and Communications Security (ASIACCS’06)
, pp. 35-45
-
-
Abdalla, M.1
Bresson, E.2
Chevassut, O.3
Möller, B.4
Pointcheval, D.5
-
3
-
-
24144444566
-
One-time verifier-based encrypted key exchange
-
S. Vaudenay (Ed) January, Springer-Verlag
-
Abdalla, M., Chevassut, O. and Pointcheval, D. (2005) ‘One-time verifier-based encrypted key exchange’, in S. Vaudenay (Ed). PKC 2005, Volume 3386 of LNCS, January, Springer-Verlag, pp.47–64.
-
(2005)
PKC 2005, Volume 3386 of LNCS
, pp. 47-64
-
-
Abdalla, M.1
Chevassut, O.2
Pointcheval, D.3
-
4
-
-
24144491593
-
Password-based authenticated key exchange in the three-party setting
-
S. Vaudenay (Ed) January, Springer-Verlag
-
Abdalla, M., Fouque, P-A. and Pointcheval, D. (2005) ‘Password-based authenticated key exchange in the three-party setting’, in S. Vaudenay (Ed). PKC 2005, Volume 3386 of LNCS, January, Springer-Verlag, pp.65–84.
-
(2005)
PKC 2005, Volume 3386 of LNCS
, pp. 65-84
-
-
Abdalla, M.1
Fouque, P.-A.2
Pointcheval, D.3
-
5
-
-
24144443144
-
Simple password-based encrypted key exchange protocols
-
A. Menezes (Ed) February, Springer-Verlag
-
Abdalla, M. and Pointcheval, D. (2005) ‘Simple password-based encrypted key exchange protocols’, in A. Menezes (Ed). CT-RSA, volume 3376 of LNCS, February, Springer-Verlag, pp.191–208.
-
(2005)
CT-RSA, volume 3376 of LNCS
, pp. 191-208
-
-
Abdalla, M.1
Pointcheval, D.2
-
6
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
B. Preneel (Ed) May, Springer-Verlag
-
Bellare, M., Pointcheval, D. and Rogaway, P. (2000) ‘Authenticated key exchange secure against dictionary attacks’, in B. Preneel (Ed). EUROCRYPT 2000, Volume 1807 of LNCS, May, Springer-Verlag, pp.139–155.
-
(2000)
EUROCRYPT 2000, Volume 1807 of LNCS
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
7
-
-
0027726717
-
Random oracles are practical: a paradigm for designing efficient protocols
-
November, ACM Press
-
Bellare, M. and Rogaway, P. (1993) ‘Random oracles are practical: a paradigm for designing efficient protocols’, ACM CCS 93, November, ACM Press, pp.62–73.
-
(1993)
ACM CCS 93
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
18744413077
-
The AuthA protocol for password-based authenticated key exchange
-
March
-
Bellare, M. and Rogaway, P. (2000) ‘The AuthA protocol for password-based authenticated key exchange’, Contributions to IEEE P1363, March.
-
(2000)
Contributions to IEEE P1363
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
0026850091
-
Encrypted key exchange: password-based protocols secure against dictionary attacks
-
May, IEEE Computer Society Press
-
Bellovin, S.M. and Merritt, M. (1992) ‘Encrypted key exchange: password-based protocols secure against dictionary attacks’, 1992 IEEE Symposium on Security and Privacy, May, IEEE Computer Society Press, pp.72–84.
-
(1992)
1992 IEEE Symposium on Security and Privacy
, pp. 72-84
-
-
Bellovin, S.M.1
Merritt, M.2
-
10
-
-
0027741529
-
Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise
-
November, ACM Press
-
Bellovin, S.M. and Merritt, M. (1993a) ‘Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise’, ACM CCS 93, November, ACM Press, pp.244–250.
-
(1993)
ACM CCS 93
, pp. 244-250
-
-
Bellovin, S.M.1
Merritt, M.2
-
11
-
-
84952956963
-
Cryptographic protocol for secure communications
-
August
-
Bellovin, S.M. and Merritt, M. (1993b) ‘Cryptographic protocol for secure communications’, US Patent #5,241,599, August, Available at: http://www.uspto.gov/.
-
(1993)
US Patent #5,241,599
-
-
Bellovin, S.M.1
Merritt, M.2
-
12
-
-
84952952401
-
A cryptographic protocol for secure communications
-
April
-
Bellovin, S.M. and Merritt, M. (1994) ‘A cryptographic protocol for secure communications’, Australian Patent #648433B2, April, Available at: http://www.ipaustralia.gov.au/patents/.
-
(1994)
Australian Patent #648433B2
-
-
Bellovin, S.M.1
Merritt, M.2
-
13
-
-
84952965072
-
Cryptographic protocol for remote authentication
-
August
-
Bellovin, S.M. and Merritt, M. (1995) ‘Cryptographic protocol for remote authentication’, US Patent #5,440,635, August, Available at: http://www.uspto.gov/.
-
(1995)
US Patent #5,440,635
-
-
Bellovin, S.M.1
Merritt, M.2
-
14
-
-
84952952054
-
Protocol and apparatus for safe communication
-
April
-
Bellovin, S.M. and Merritt, M. (1997) ‘Protocol and apparatus for safe communication’, Japanese Patent #2599871B2B2, April, Available at: http://www.jpo.go.jp/index.htm.
-
(1997)
Japanese Patent #2599871B2B2
-
-
Bellovin, S.M.1
Merritt, M.2
-
15
-
-
84952955204
-
Cryptographic protocol for secure communications
-
August
-
Bellovin, S.M. and Merritt, M. (1998) ‘Cryptographic protocol for secure communications’, Canadian Patent #2076252C, August, Available at: http://patents1.ic.gc.ca/intro-e.html.
-
(1998)
Canadian Patent #2076252C
-
-
Bellovin, S.M.1
Merritt, M.2
-
16
-
-
84952967628
-
A cryptographic protocol for secure communications
-
January
-
Bellovin, S.M. and Merritt, M. (2002) ‘A cryptographic protocol for secure communications’, European Patent #0535863B1, January, Available at: http://my.epoline.org/portal/public.
-
(2002)
European Patent #0535863B1
-
-
Bellovin, S.M.1
Merritt, M.2
-
17
-
-
84937550984
-
Provably secure password-authenticated key exchange using Diffie-Hellman
-
B. Preneel (Ed) May, Springer-Verlag
-
Boyko, V., MacKenzie, P.D. and Patel, S. (2000) ‘Provably secure password-authenticated key exchange using Diffie-Hellman’, in B. Preneel (Ed). EUROCRYPT2000, Volume 1807 of LNCS, May, Springer-Verlag, pp.156–171.
-
(2000)
EUROCRYPT2000, Volume 1807 of LNCS
, pp. 156-171
-
-
Boyko, V.1
MacKenzie, P.D.2
Patel, S.3
-
18
-
-
50849127145
-
Provably authenticated group Diffie-Hellman key exchange – the dynamic case
-
C. Boyd (Ed) December, Springer-Verlag
-
Bresson, E., Chevassut, O. and Pointcheval, D. (2001) ‘Provably authenticated group Diffie-Hellman key exchange – the dynamic case’, in C. Boyd (Ed). ASIACRYPT 2001, Volume 2248 of LNCS, December, Springer-Verlag, pp.290–309.
-
(2001)
ASIACRYPT 2001, Volume 2248 of LNCS
, pp. 290-309
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
19
-
-
50849092893
-
Dynamic group Diffie-Hellman key exchange under standard assumptions
-
L.R. Knudsen (Ed) April, Springer-Verlag
-
Bresson, E., Chevassut, O. and Pointcheval, D. (2002a) ‘Dynamic group Diffie-Hellman key exchange under standard assumptions’, in L.R. Knudsen (Ed). EUROCRYPT 2002, Volume 2332 of LNCS, April, Springer-Verlag, pp.321–336.
-
(2002)
EUROCRYPT 2002, Volume 2332 of LNCS
, pp. 321-336
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
20
-
-
84958755223
-
Group Diffie-Hellman key exchange secure against dictionary attacks
-
Y. Zheng (Ed) December, Springer-Verlag
-
Bresson, E., Chevassut, O. and Pointcheval, D. (2002b) ‘Group Diffie-Hellman key exchange secure against dictionary attacks’, in Y. Zheng (Ed). ASIACRYPT 2002, Volume 2501 of LNCS, December, Springer-Verlag, pp.497–514.
-
(2002)
ASIACRYPT 2002, Volume 2501 of LNCS
, pp. 497-514
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
21
-
-
18744393738
-
Security proofs for an efficient password-based key exchange
-
October, ACM Press
-
Bresson, E., Chevassut, O. and Pointcheval, D. (2003) ‘Security proofs for an efficient password-based key exchange’, ACM CCS 03, October, ACM Press, pp.241–250.
-
(2003)
ACM CCS 03
, pp. 241-250
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
22
-
-
84952961803
-
Cryptography for secure dynamic group communication
-
30 November
-
Bresson, E., Chevassut, O. and Pointcheval, D. (2004a) ‘Cryptography for secure dynamic group communication’, US Patent Application 20050157874, 30 November, Available at: http://www.lbl.gov/Tech-Transfer/techs/lbnl1973.html.
-
(2004)
US Patent Application 20050157874
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
23
-
-
35048866891
-
New security results on encrypted key exchange
-
F. Bao, R. Deng and J. Zhou (Eds) March, Springer-Verlag
-
Bresson, E., Chevassut, O. and Pointcheval, D. (2004b) ‘New security results on encrypted key exchange’, in F. Bao, R. Deng and J. Zhou (Eds). PKC 2004, Volume 2947 of LNCS, March, Springer-Verlag, pp.145–158.
-
(2004)
PKC 2004, Volume 2947 of LNCS
, pp. 145-158
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
24
-
-
24944566824
-
Universally composable password-based key exchange
-
R. Cramer (Ed) May, Springer-Verlag
-
Canetti, R., Halevi, S., Katz, J., Lindell, Y. and MacKenzie, P.D. (2005) ‘Universally composable password-based key exchange’, in R. Cramer (Ed). EUROCRYPT 2005, Volume 3494 of LNCS, May, Springer-Verlag, pp.404–421.
-
(2005)
EUROCRYPT 2005, Volume 3494 of LNCS
, pp. 404-421
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
Lindell, Y.4
MacKenzie, P.D.5
-
25
-
-
35248836120
-
Password interception in a SSL/TLS channel
-
D. Boneh (Ed) August, Springer-Verlag
-
Canvel, B., Hiltgen, A.P., Vaudenay, S. and Vuagnoux, M. (2003) ‘Password interception in a SSL/TLS channel’, in D. Boneh (Ed). CRYPTO 2003, Volume 2729 of LNCS, August, Springer-Verlag, pp.583–599.
-
(2003)
CRYPTO 2003, Volume 2729 of LNCS
, pp. 583-599
-
-
Canvel, B.1
Hiltgen, A.P.2
Vaudenay, S.3
Vuagnoux, M.4
-
26
-
-
35048899333
-
IPAKE: isomorphisms for password-based authenticated key exchange
-
M. Franklin (Ed) ugust, Springer-Verlag
-
Catalano, D., Pointcheval, D. and Pornin, T. (2004) ‘IPAKE: isomorphisms for password-based authenticated key exchange’, in M. Franklin (Ed). CRYPTO 2004, Volume 3152 of LNCS, August, Springer-Verlag, pp.477–493.
-
(2004)
CRYPTO 2004, Volume 3152 of LNCS
, vol.A
, pp. 477-493
-
-
Catalano, D.1
Pointcheval, D.2
Pornin, T.3
-
29
-
-
35248830706
-
A framework for password-based authenticated key exchange
-
D. Biham (Ed) May, Springer-Verlag
-
Gennaro, R. and Lindell, Y. (2003) ‘A framework for password-based authenticated key exchange’, in D. Biham (Ed). EUROCRYPT 2003, Volume 2656 of LNCS, May, Springer-Verlag, Available at: http://eprint.iacr.org/2003/032.ps.gz, pp.524–543.
-
(2003)
EUROCRYPT 2003, Volume 2656 of LNCS
, pp. 524-543
-
-
Gennaro, R.1
Lindell, Y.2
-
30
-
-
84952974742
-
Opake: password authenticated key exchange based on the hidden smooth subgroup assumption
-
November
-
Gentry, C., MacKenzie, P. and Ramzan, Z. (2005) ‘Opake: password authenticated key exchange based on the hidden smooth subgroup assumption’, ACM Computer and Communications Security, November.
-
(2005)
ACM Computer and Communications Security
-
-
Gentry, C.1
MacKenzie, P.2
Ramzan, Z.3
-
31
-
-
84880888233
-
Session-key generation using human passwords only
-
J. Kilian (Ed) August, Springer-Verlag
-
Goldreich, O. and Lindell, Y. (2001) ‘Session-key generation using human passwords only’, in J. Kilian (Ed). CRYPTO 2001, Volume 2139 of LNCS, August, Springer-Verlag, Available at: http://eprint.iacr.org/2000/057, pp.408–432.
-
(2001)
CRYPTO 2001, Volume 2139 of LNCS
, pp. 408-432
-
-
Goldreich, O.1
Lindell, Y.2
-
32
-
-
78650624029
-
-
US Patent #6,226,383, January, http://www.uspto.gov/
-
Jablon, D. (2002) ‘Cryptographic methods for remote authentication’, US Patent #6,226,383, January, Available at: http://www.uspto.gov/.
-
(2002)
Cryptographic methods for remote authentication
-
-
Jablon, D.1
-
33
-
-
84937539386
-
Password authentication using multiple servers
-
D. Naccache (Ed) April, Springer-Verlag
-
Jablon, D.P. (2001) ‘Password authentication using multiple servers’, in D. Naccache (Ed). CT-RSA 2001, Volume 202 of LNCS, April, Springer-Verlag, pp.344–360.
-
(2001)
CT-RSA 2001, Volume 202 of LNCS
, pp. 344-360
-
-
Jablon, D.P.1
-
34
-
-
35248831117
-
Forward secrecy in password-only key exchange protocols
-
S. Cimato, C. Galdi and G. Persiano (Eds) September, Springer-Verlag
-
Katz, J., Ostrovsky, R. and Yung, M. (2002) ‘Forward secrecy in password-only key exchange protocols’, in S. Cimato, C. Galdi and G. Persiano (Eds). SCN 02, Volume 2576 of LNCS, September, Springer-Verlag, pp.29–44.
-
(2002)
SCN 02, Volume 2576 of LNCS
, pp. 29-44
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
36
-
-
0345686108
-
Open key exchange: how to defeat dictionary attacks without encrypting public keys
-
École Normale Supérieure
-
Lucks, S. (1997) ‘Open key exchange: how to defeat dictionary attacks without encrypting public keys’, Workshop on Security Protocols, École Normale Supérieure.
-
(1997)
Workshop on Security Protocols
-
-
Lucks, S.1
-
37
-
-
84937579448
-
More efficientpassword-authenticated key exchange
-
D. Naccache (Ed) April, Springer-Verlag
-
MacKenzie, P.D. (2001) ‘More efficientpassword-authenticated key exchange’, in D. Naccache (Ed). CT-RSA 2001, Volume 2020 of LNCS, April, Springer-Verlag, pp.361–377.
-
(2001)
CT-RSA 2001, Volume 2020 of LNCS
, pp. 361-377
-
-
MacKenzie, P.D.1
-
38
-
-
12544256011
-
The PAK suite: protocols for password-authenticated key exchange
-
DIMACS
-
MacKenzie, P.D. (2002) ‘The PAK suite: protocols for password-authenticated key exchange’, Technical Report 2002-46, DIMACS.
-
(2002)
Technical Report 2002-46
-
-
MacKenzie, P.D.1
-
39
-
-
84937402236
-
Password-authenticated key exchange based on RSA
-
T. Okamoto (Ed) December, Springer-Verlag
-
MacKenzie, P.D., Patel, S. and Swaminathan, R. (2000) ‘Password-authenticated key exchange based on RSA’, in T. Okamoto (Ed). ASIACRYPT 2000, Volume 1976 ofLNCS, December, Springer-Verlag, pp.599–613.
-
(2000)
ASIACRYPT 2000, Volume 1976 ofLNCS
, pp. 599-613
-
-
MacKenzie, P.D.1
Patel, S.2
Swaminathan, R.3
-
41
-
-
0017930809
-
A method for obtaining digital signature and public-key cryptosystems
-
Rivest, R.L., Shamir, A. and Adleman, L.M. (1978) ‘A method for obtaining digital signature and public-key cryptosystems’, Communications of the ACM, Vol. 21, No. 2, pp.120–126.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
42
-
-
85016441190
-
Secure password-based cipher suite for TLS
-
Steiner, M., Buhler, P., Eirich, T. and Waidner, M. (2001) ‘Secure password-based cipher suite for TLS’, ACM Transactions on Information and System Security, Vol. 4, No. 2, pp.134–157.
-
(2001)
ACM Transactions on Information and System Security
, vol.4
, Issue.2
, pp. 134-157
-
-
Steiner, M.1
Buhler, P.2
Eirich, T.3
Waidner, M.4
-
44
-
-
84952974522
-
Using SRP for TLS authentication
-
19 August
-
Taylor, D., Wu, T., Mavroyanopoulos, N. and Perrin, T. (2004) ‘Using SRP for TLS authentication’, IETF Internet Draft, TLS Working Group, 19 August.
-
(2004)
IETF Internet Draft, TLS Working Group
-
-
Taylor, D.1
Wu, T.2
Mavroyanopoulos, N.3
Perrin, T.4
-
46
-
-
58949103939
-
-
US Patent #6,539,479, March, http://www.uspto.gov/
-
Wu, T.J. (2003) ‘System and method for securely logging onto a remotely located computer’, US Patent #6,539,479, March, Available at: http://www.uspto.gov/, http://stanfordtech.stanford.edu/4DCGI/docket?docket=97-006.
-
(2003)
System and method for securely logging onto a remotely located computer
-
-
Wu, T.J.1
-
47
-
-
84952958800
-
-
The Globus Alliance
-
The Globus Alliance, http://www.globus.org/.
-
-
-
-
48
-
-
84952971983
-
-
Open Source Initiative
-
Open Source Initiative, http://www.opensource.org/.
-
-
-
-
49
-
-
84952968401
-
-
Source code for the SRP protocol
-
Source code for the SRP protocol, http://srp.stanford.edu/download.html.
-
-
-
-
50
-
-
84952974559
-
-
Patches enabling SRP ciphersuites in TLS and SSH
-
Patches enabling SRP ciphersuites in TLS and SSH, http://srp.stanford.edu/links.html.
-
-
-
-
51
-
-
84952963801
-
-
The Licence Agreement Form for SRP
-
The Licence Agreement Form for SRP, http://otl.stanford.edu/pdf/97006.pdf.
-
-
-
-
52
-
-
84952974179
-
-
The Bellovin and Merritt US patent, for example has a duration of 17 years from the date of issuance which was 1993, thus it would expire 31 August 2010. US patent law has since changed to have a patent term of 20 years from the date of filing
-
The Bellovin and Merritt US patent, for example has a duration of 17 years from the date of issuance which was 1993, thus it would expire 31 August 2010. US patent law has since changed to have a patent term of 20 years from the date of filing.
-
-
-
-
53
-
-
84952954581
-
-
For Bresson et al. (2004a), no patent application was filed outside of the USA
-
For Bresson et al. (2004a), no patent application was filed outside of the USA.
-
-
-
|