-
1
-
-
85045893940
-
Moderately hard memory-bound functions
-
Internet Society, San Diego
-
Abadi, M., Burrows, M., Manasse, M., Wobber, T.: Moderately hard, memory-bound functions. In: Proc. Internet Society Network and Distributed System Security Symposium (NDSS) 2003, Internet Society, San Diego (2003)
-
(2003)
Proc. Internet Society Network and Distributed System Security Symposium (NDSS) 2003
-
-
Abadi, M.1
Burrows, M.2
Manasse, M.3
Wobber, T.4
-
2
-
-
3142632089
-
Just Fast Keying: Key agreement in a hostile Internet
-
Aiello, W., Bellovin, S.M., Blaze, M., Canetti, R., Ioannidis, J., Keromytis, A.D., Reingold, O.: Just Fast Keying: Key agreement in a hostile Internet. ACM Transactions on Information and System Security 7(2), 1-30 (2004)
-
(2004)
ACM Transactions on Information and System Security
, vol.7
, Issue.2
, pp. 1-30
-
-
Aiello, W.1
Bellovin, S.M.2
Blaze, M.3
Canetti, R.4
Ioannidis, J.5
Keromytis, A.D.6
Reingold, O.7
-
3
-
-
0005966913
-
Stateless connections
-
Aura, T., Nikander, P.: Stateless connections. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 87-97. Springer, Heidelberg (1997) (Pubitemid 127148037)
-
(1997)
Lecture Notes in Computer Science
, Issue.1334
, pp. 87-97
-
-
Aura, T.1
Nikander, P.2
-
4
-
-
84949938425
-
DOS-resistant authentication with client puzzles
-
Security Protocols
-
Aura, T., Nikander, P., Leiwo, J.: DOS-resistant authentication with client puzzles. In: Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds.) Security Protocols 2000. LNCS, vol. 2133, pp. 170-177. Springer, Heidelberg (2001) (Pubitemid 33347515)
-
(2001)
Lecture Notes in Computer Science
, Issue.2133
, pp. 170-177
-
-
Aura, T.1
Nikander, P.2
Leiwo, J.3
-
5
-
-
70450168767
-
-
Babbage, S., Catalano, D., Cid, C., Dunkelman, O., Gehrmann, C., Granboulan, L., Lange, T., Lenstra, A., Nguyen, P.Q., Paar, C., Pelzl, J., Pornin, T., Preneel, B., Rechberger, C., Rijmen, V., Robshaw, M., Rupp, A., Smart, N., Ward, M.: ECRYPT yearly report on algorithms and keysizes (2007-2008) (2008), http://www.ecrypt.eu.org/documents/D.SPA.28-1.1.pdf
-
(2008)
ECRYPT Yearly Report on Algorithms and Keysizes (2007-2008)
-
-
Babbage, S.1
Catalano, D.2
Cid, C.3
Dunkelman, O.4
Gehrmann, C.5
Granboulan, L.6
Lange, T.7
Lenstra, A.8
Nguyen, P.Q.9
Paar, C.10
Pelzl, J.11
Pornin, T.12
Preneel, B.13
Rechberger, C.14
Rijmen, V.15
Robshaw, M.16
Rupp, A.17
Smart, N.18
Ward, M.19
-
7
-
-
79951789641
-
-
Back, A.: Hashcash (2004), http://www.hashcash.org/docs/hashcash.html
-
(2004)
Hashcash
-
-
Back, A.1
-
8
-
-
85032128552
-
Security of the cipher block chaining message authentication code
-
DOI 10.1006/jcss.1999.1694
-
Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences 61(3), 362-399 (2000) (Pubitemid 32087266)
-
(2000)
Journal of Computer and System Sciences
, vol.61
, Issue.3
, pp. 362-399
-
-
Bellare, M.1
Kilian, J.2
Rogaway, P.3
-
9
-
-
84945119254
-
Entity authentication and key distribution
-
Stinson, D.R. (ed.) CRYPTO 1993 Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 232-249
-
-
Bellare, M.1
Rogaway, P.2
-
11
-
-
85071440512
-
Halting password puzzles: Hard-to-break encryption from human-memorable keys
-
Boyen, X.: Halting password puzzles: Hard-to-break encryption from human-memorable keys. In: Proc. 16th USENIX Security Symposium, pp. 119-134 (2007)
-
(2007)
Proc. 16th USENIX Security Symposium
, pp. 119-134
-
-
Boyen, X.1
-
12
-
-
24144435673
-
Hardness amplification of weakly verifiable puzzles
-
Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
-
Canetti, R., Halevi, S., Steiner, M.: Hardness amplification of weakly verifiable puzzles. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 17-33. Springer, Heidelberg (2005) (Pubitemid 41231156)
-
(2005)
Lecture Notes in Computer Science
, vol.3378
, pp. 17-33
-
-
Canetti, R.1
Halevi, S.2
Steiner, M.3
-
13
-
-
72449146821
-
Security notions and generic constructions for client puzzles
-
Matsui, M. (ed.) ASIACRYPT 2009 Springer, Heidelberg
-
Chen, L., Morrissey, P., Smart, N.P., Warinschi, B.: Security notions and generic constructions for client puzzles. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 505-523. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 505-523
-
-
Chen, L.1
Morrissey, P.2
Smart, N.P.3
Warinschi, B.4
-
14
-
-
70350281850
-
Security amplification for interactive cryptographic primitives
-
Reingold, O. (ed.) TCC 2009 Springer, Heidelberg
-
Dodis, Y., Impagliazzo, R., Jaiswal, R., Kabanets, V.: Security amplification for interactive cryptographic primitives. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 128-145. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 128-145
-
-
Dodis, Y.1
Impagliazzo, R.2
Jaiswal, R.3
Kabanets, V.4
-
15
-
-
35248835679
-
On memory-bound functions for fighting spam
-
Dwork, C., Goldberg, A., Naor, M.: On memory-bound functions for fighting spam. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 426-444. Springer, Heidelberg (2003) (Pubitemid 137636956)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 426-444
-
-
Dwork, C.1
Goldberg, A.2
Naor, M.3
-
16
-
-
84943235829
-
Pricing via processing or combatting junk mail
-
Brickell, E.F. (ed.) CRYPTO 1992 Springer, Heidelberg
-
Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139-147. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 139-147
-
-
Dwork, C.1
Naor, M.2
-
17
-
-
33745136796
-
Pebbling and proofs of work
-
Advances in Cryptology - CRYPTO 2005 - 25th Annual International Cryptology Conference, Proceedings
-
Dwork, C., Naor, M., Wee, H.: Pebbling and proofs of work. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 37-54. Springer, Heidelberg (2005) (Pubitemid 43902105)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3621
, pp. 37-54
-
-
Dwork, C.1
Naor, M.2
Wee, H.3
-
18
-
-
14844286782
-
Proofs of work and bread pudding protocols (extended abstract)
-
Preneel, B. (ed.) Proceedings of the IFIP TC6/TC11 Joint Working Conference on Secure Information Networks: Communications and Multimedia Security Kluwer, Dordrecht
-
Jakobsson, M., Juels, A.: Proofs of work and bread pudding protocols (extended abstract). In: Preneel, B. (ed.) Proceedings of the IFIP TC6/TC11 Joint Working Conference on Secure Information Networks: Communications and Multimedia Security. IFIP Conference Proceedings, vol. 152, pp. 258-272. Kluwer, Dordrecht (1999), http://www.rsa.com/rsalabs/node.aspid=2049
-
(1999)
IFIP Conference Proceedings
, vol.152
, pp. 258-272
-
-
Jakobsson, M.1
Juels, A.2
-
19
-
-
84861587712
-
Client puzzles: A cryptographic countermeasure against connection depletion attacks
-
Internet Society, San Diego
-
Juels, A., Brainard, J.: Client puzzles: A cryptographic countermeasure against connection depletion attacks. In: Proc. Internet Society Network and Distributed System Security Symposium (NDSS) 1999, pp. 151-165. Internet Society, San Diego (1999)
-
(1999)
Proc. Internet Society Network and Distributed System Security Symposium (NDSS)
, vol.1999
, pp. 151-165
-
-
Juels, A.1
Brainard, J.2
-
20
-
-
78049359365
-
Low-cost client puzzles based on modular exponentiation
-
Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010 Springer, Heidelberg
-
Karame, G.O., Capkun, S.: Low-cost client puzzles based on modular exponentiation. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 679-697. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6345
, pp. 679-697
-
-
Karame, G.O.1
Capkun, S.2
-
21
-
-
33746646599
-
Internet Key Exchange (IKEv2) protocol
-
Kaufman, C.: Internet Key Exchange (IKEv2) protocol, RFC 4306 (2005)
-
(2005)
RFC 4306
-
-
Kaufman, C.1
-
22
-
-
38149012093
-
Stronger security of authenticated key exchange
-
Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007 Springer, Heidelberg
-
LaMacchia, B., Lauter, K., Mityagin, A.: Stronger security of authenticated key exchange. In: Susilo, W., Liu, J.K., Mu, Y. (eds.) ProvSec 2007. LNCS, vol. 4784, pp. 1-16. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4784
, pp. 1-16
-
-
Lamacchia, B.1
Lauter, K.2
Mityagin, A.3
-
24
-
-
79951789972
-
PTCP: A client puzzle protocol for defending against resource exhaustion denial of service attacks
-
Department of Electrical and Computer Engineering, Virginia Tech
-
McNevin, T.J., Park, J.M., Marchany, R.: pTCP: A client puzzle protocol for defending against resource exhaustion denial of service attacks. Technical Report TR-ECE-04-10, Department of Electrical and Computer Engineering, Virginia Tech (2004), http://www.arias.ece.vt.edu/publications/TechReports/ mcNevin-2004-1.pdf
-
(2004)
Technical Report TR-ECE-04-10
-
-
McNevin, T.J.1
Park, J.M.2
Marchany, R.3
-
25
-
-
0032664157
-
A formal framework and evaluation method for network denial of service
-
IEEE, Los Alamitos
-
Meadows, C.: A formal framework and evaluation method for network denial of service. In: Proc. 12th IEEE Computer Security Foundations Workshop (CSFW), p. 4. IEEE, Los Alamitos (1999)
-
(1999)
Proc. 12th IEEE Computer Security Foundations Workshop (CSFW)
, pp. 4
-
-
Meadows, C.1
-
26
-
-
67649883905
-
Host identity protocol
-
Moskowitz, R., Nikander, P., Jokela, P., Henderson, T.R.: Host Identity Protocol, RFC 5201 (2008)
-
(2008)
RFC
, vol.5201
-
-
Moskowitz, R.1
Nikander, P.2
Jokela, P.3
Henderson, T.R.4
-
27
-
-
84979076059
-
PayWord and MicroMint: Two simple micropay-ment schemes
-
Lomas, M. (ed.) Security Protocols 1996 Springer, Heidelberg
-
Rivest, R.L., Shamir, A.: PayWord and MicroMint: Two simple micropay-ment schemes. In: Lomas, M. (ed.) Security Protocols 1996. LNCS, vol. 1189, pp. 69-87. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1189
, pp. 69-87
-
-
Rivest, R.L.1
Shamir, A.2
-
28
-
-
0010602889
-
Time-lock puzzles and timed-release crypto
-
MIT Laboratory for Computer Science
-
Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Tech. Rep. TR-684, MIT Laboratory for Computer Science (1996), http://people.csail.mit.edu/rivest/RivestShamirWagner-timelock.pdf
-
(1996)
Tech. Rep. TR-684
-
-
Rivest, R.L.1
Shamir, A.2
Wagner, D.A.3
-
29
-
-
84872811083
-
Modelling denial of service attacks on JFK with Meadows's cost-based framework
-
Buyya, R., Ma, T., Safavi-Naini, R., Steketee, C., Susilo, W. (eds.) Proc. 4th Australasian Information Security Workshop - Network Security (AISW-NetSec) 2006 Australian Computer Society
-
Smith, J., Gonźalez Nieto, J., Boyd, C.: Modelling denial of service attacks on JFK with Meadows's cost-based framework. In: Buyya, R., Ma, T., Safavi-Naini, R., Steketee, C., Susilo, W. (eds.) Proc. 4th Australasian Information Security Workshop - Network Security (AISW-NetSec) 2006. CRPIT, vol. 54, pp. 125-134. Australian Computer Society (2006)
-
(2006)
CRPIT
, vol.54
, pp. 125-134
-
-
Smith, J.1
Gonźalez Nieto, J.2
Boyd, C.3
-
30
-
-
79951802751
-
Stronger difficulty notions for client puzzles and denial-of-service- resistant protocols
-
full version
-
Stebila, D., Kuppusamy, L., Rangasamy, J., Boyd, C., Gonzalez Nieto, J.: Stronger difficulty notions for client puzzles and denial-of-service-resistant protocols. Cryp-tology ePrint Archive (2010) (full version), http://eprint.iacr.org/
-
(2010)
Cryp-tology EPrint Archive
-
-
Stebila, D.1
Kuppusamy, L.2
Rangasamy, J.3
Boyd, C.4
Gonzalez Nieto, J.5
-
31
-
-
70350639691
-
Towards denial-of-service-resilient key agreement protocols
-
Boyd, C., Gonźalez Nieto, J. (eds.) ACISP 2009 Springer, Heidelberg
-
Stebila, D., Ustaoglu, B.: Towards denial-of-service-resilient key agreement protocols. In: Boyd, C., Gonźalez Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 389-406. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5594
, pp. 389-406
-
-
Stebila, D.1
Ustaoglu, B.2
-
32
-
-
80052378761
-
Cryptography: Theory and practice
-
2nd edn Chapman & Hall
-
Stinson, D.R.: Cryptography: Theory and Practice, 2nd edn. Chapman & Hall, Boca Raton (2002)
-
(2002)
Boca Raton
-
-
Stinson, D.R.1
-
33
-
-
38349080863
-
Toward non-parallelizable client puzzles
-
Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007 Springer, Heidelberg
-
Tritilanunt, S., Boyd, C., Foo, E., Gonźalez Nieto, J.: Toward non-parallelizable client puzzles. In: Bao, F., Ling, S., Okamoto, T., Wang, H., Xing, C. (eds.) CANS 2007. LNCS, vol. 4856, pp. 247-264. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4856
, pp. 247-264
-
-
Tritilanunt, S.1
Boyd, C.2
Foo, E.3
Gonźalez Nieto, J.4
-
34
-
-
38649136602
-
Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
-
Ustaoglu, B.: Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS. Designs, Codes and Cryptography 46(3), 329-342 (2008)
-
(2008)
Designs, Codes and Cryptography
, vol.46
, Issue.3
, pp. 329-342
-
-
Ustaoglu, B.1
-
35
-
-
14844300104
-
New client puzzle outsourcing techniques for DoS resistance
-
Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004
-
Waters, B., Juels, A., Halderman, J.A., Felten, E.W.: New client puzzle outsourcing techniques for DoS resistance. In: Pfitzmann, B., Liu, P. (eds.) Proc. 11th ACM Conference on Computer and Communications Security (CCS), pp. 246-256. ACM, New York (2004) (Pubitemid 40338206)
-
(2004)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 246-256
-
-
Waters, B.1
Juels, A.2
Halderman, J.A.3
Felten, E.W.4
|