메뉴 건너뛰기




Volumn 6597 LNCS, Issue , 2011, Pages 293-310

Round-optimal password-based authenticated key exchange

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY;

EID: 79953207657     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-19571-6_18     Document Type: Conference Paper
Times cited : (112)

References (35)
  • 1
    • 43149104991 scopus 로고    scopus 로고
    • Efficient two-party password-based key exchange protocols in the UC framework
    • Malkin, T.G. (ed.) CT-RSA 2008. Springer, Heidelberg
    • Abdalla, M., Catalano, D., Chevalier, C., Pointcheval, D.: Efficient two-party password-based key exchange protocols in the UC framework. In: Malkin, T.G. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 335-351. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4964 , pp. 335-351
    • Abdalla, M.1    Catalano, D.2    Chevalier, C.3    Pointcheval, D.4
  • 2
    • 33745126318 scopus 로고    scopus 로고
    • Secure computation without authentication
    • Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
    • Barak, B., Canetti, R., Lindell, Y., Pass, R., Rabin, T.: Secure computation without authentication. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 361-377. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 361-377
    • Barak, B.1    Canetti, R.2    Lindell, Y.3    Pass, R.4    Rabin, T.5
  • 3
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
    • Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 139-155. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 4
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Stinson, D.R. (ed.) CRYPTO 1993. Springer, Heidelberg
    • Bellare, M., Rogaway, P.: Entity authentication and key distribution. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 232-249. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • IEEE, Los Alamitos
    • Bellovin, S.M., Merritt, M.: Encrypted key exchange: Password-based protocols secure against dictionary attacks. In: IEEE Symposium on Security & Privacy, pp. 72-84. IEEE, Los Alamitos (1992)
    • (1992) IEEE Symposium on Security & Privacy , pp. 72-84
    • Bellovin, S.M.1    Merritt, M.2
  • 8
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 9
    • 24944501364 scopus 로고    scopus 로고
    • Secure remote authentication using biometric data
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., Smith, A.: Secure remote authentication using biometric data. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 147-163. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 147-163
    • Boyen, X.1    Dodis, Y.2    Katz, J.3    Ostrovsky, R.4    Smith, A.5
  • 10
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using diffie-hellman
    • Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
    • Boyko, V., MacKenzie, P.D., Patel, S.: Provably secure password-authenticated key exchange using diffie-hellman. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 156-171. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 156-171
    • Boyko, V.1    MacKenzie, P.D.2    Patel, S.3
  • 11
    • 67650691588 scopus 로고    scopus 로고
    • A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Camenisch, J., Chandran, N., Shoup, V.: A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351-368. Springer, Heidelberg (2009), http://eprint.iacr.org/2008/375
    • (2009) LNCS , vol.5479 , pp. 351-368
    • Camenisch, J.1    Chandran, N.2    Shoup, V.3
  • 12
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • IEEE, Los Alamitos
    • Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd Annual Symposium on Foundations of Computer Science (FOCS), pp. 136-145. IEEE, Los Alamitos (2001)
    • (2001) 42nd Annual Symposium on Foundations of Computer Science (FOCS) , pp. 136-145
    • Canetti, R.1
  • 13
    • 24944566824 scopus 로고    scopus 로고
    • Universally composable password-based key exchange
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J., Lindell, Y., MacKenzie, P.D.: Universally composable password-based key exchange. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 404-421. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 404-421
    • Canetti, R.1    Halevi, S.2    Katz, J.3    Lindell, Y.4    MacKenzie, P.D.5
  • 14
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 15
    • 84880875026 scopus 로고    scopus 로고
    • Robust non-interactive zero knowledge
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust non-interactive zero knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566-598. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 566-598
    • De Santis, A.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4    Sahai, A.5
  • 17
    • 40249098609 scopus 로고    scopus 로고
    • Faster and shorter password-authenticated key exchange
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Gennaro, R.: Faster and shorter password-authenticated key exchange. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 589-606. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 589-606
    • Gennaro, R.1
  • 18
  • 19
    • 33745184723 scopus 로고    scopus 로고
    • Session-key generation using human passwords only
    • Goldreich, O., Lindell, Y.: Session-key generation using human passwords only. Journal of Cryptology 19(3), 241-340 (2006)
    • (2006) Journal of Cryptology , vol.19 , Issue.3 , pp. 241-340
    • Goldreich, O.1    Lindell, Y.2
  • 21
    • 77957013148 scopus 로고    scopus 로고
    • Password-authenticated session-key generation on the internet in the plain model
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Goyal, V., Jain, A., Ostrovsky, R.: Password-authenticated session-key generation on the internet in the plain model. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 277-294. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 277-294
    • Goyal, V.1    Jain, A.2    Ostrovsky, R.3
  • 22
    • 78650032056 scopus 로고    scopus 로고
    • A new framework for efficient password-based authenticated key exchange
    • ACM Press, New York
    • Groce, A., Katz, J.: A new framework for efficient password-based authenticated key exchange. In: 17th ACM Conf. on Computer and Communications Security (CCCS), pp. 516-525. ACM Press, New York (2010)
    • (2010) 17th ACM Conf. on Computer and Communications Security (CCCS) , pp. 516-525
    • Groce, A.1    Katz, J.2
  • 23
    • 44449140946 scopus 로고    scopus 로고
    • Efficient non-interactive proof systems for bilinear groups
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 415-432
    • Groth, J.1    Sahai, A.2
  • 25
    • 35048878818 scopus 로고    scopus 로고
    • One-round protocols for two-party authenticated key exchange
    • Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. Springer, Heidelberg
    • Jeong, I.R., Katz, J., Lee, D.-H.: One-round protocols for two-party authenticated key exchange. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 220-232. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3089 , pp. 220-232
    • Jeong, I.R.1    Katz, J.2    Lee, D.-H.3
  • 26
    • 24144432254 scopus 로고    scopus 로고
    • Password based key exchange with mutual authentication
    • Handschuh, H., Hasan, M.A. (eds.) SAC 2004. Springer, Heidelberg
    • Jiang, S., Gong, G.: Password based key exchange with mutual authentication. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol. 3357, pp. 267-279. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3357 , pp. 267-279
    • Jiang, S.1    Gong, G.2
  • 27
    • 26444562427 scopus 로고    scopus 로고
    • Two-server password-only authenticated key exchange
    • Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. Springer, Heidelberg
    • Katz, J., MacKenzie, P.D., Taban, G., Gligor, V.D.: Two-server password-only authenticated key exchange. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 1-16. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3531 , pp. 1-16
    • Katz, J.1    MacKenzie, P.D.2    Taban, G.3    Gligor, V.D.4
  • 28
    • 84945132563 scopus 로고    scopus 로고
    • Efficient password-authenticated key exchange using human-memorable passwords
    • Pfitzmann, B. (ed.) EUROCRYPT 2001. Springer, Heidelberg
    • Katz, J., Ostrovsky, R., Yung, M.: Efficient password-authenticated key exchange using human-memorable passwords. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 475-494. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 30
    • 72449123735 scopus 로고    scopus 로고
    • Smooth projective hashing and password-based authenticated key exchange from lattices
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Katz, J., Vaikuntanathan, V.: Smooth projective hashing and password-based authenticated key exchange from lattices. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 636-652. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 636-652
    • Katz, J.1    Vaikuntanathan, V.2
  • 31
    • 84937402236 scopus 로고    scopus 로고
    • Password-authenticated key exchange based on RSA
    • Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
    • MacKenzie, P.D., Patel, S., Swaminathan, R.: Password-authenticated key exchange based on RSA. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 599-613. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1976 , pp. 599-613
    • MacKenzie, P.D.1    Patel, S.2    Swaminathan, R.3
  • 32
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • ACM Press, New York
    • Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: 21st Annual ACM Symposium on Theory of Computing (STOC), pp. 33-43. ACM Press, New York (1989)
    • (1989) 21st Annual ACM Symposium on Theory of Computing (STOC) , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 33
    • 38849201191 scopus 로고    scopus 로고
    • Simpler session-key generation from short random passwords
    • Nguyen, M.-H., Vadhan, S.: Simpler session-key generation from short random passwords. Journal of Cryptology 21(1), 52-96 (2008)
    • (2008) Journal of Cryptology , vol.21 , Issue.1 , pp. 52-96
    • Nguyen, M.-H.1    Vadhan, S.2
  • 34
    • 38149140189 scopus 로고    scopus 로고
    • Authenticated key exchange and key encapsulation in the standard model
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Okamoto, T.: Authenticated key exchange and key encapsulation in the standard model. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 474-484. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 474-484
    • Okamoto, T.1
  • 35
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
    • IEEE, Los Alamitos
    • Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: 40th Annual Symposium on Foundations of Computer Science (FOCS), pp. 543-553. IEEE, Los Alamitos (1999)
    • (1999) 40th Annual Symposium on Foundations of Computer Science (FOCS) , pp. 543-553
    • Sahai, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.