메뉴 건너뛰기




Volumn 2, Issue 1, 2007, Pages 4-13

A security solution for IEEE 802.11's ad hoc mode: Password-authentication and group Diffie-Hellman key exchange

Author keywords

Diffie Hellman; Group key exchange; Password based authentication; Provable security

Indexed keywords

AUTHENTICATION; CRYPTOGRAPHY; FIRMWARE; NETWORK SECURITY;

EID: 84856153829     PISSN: 17411084     EISSN: 17411092     Source Type: Journal    
DOI: 10.1504/IJWMC.2007.013791     Document Type: Article
Times cited : (13)

References (32)
  • 1
    • 24144444566 scopus 로고    scopus 로고
    • One-time verifier-based encrypted key exchange
    • Public Key Cryptography - PKC 2005 - 8th International Workshop on Theory and Practice in Public Key Cryptography
    • Abdalla, M., Chevassut, O. and Pointcheval, D. (2005) 'One-time verifier-based encrypted key exchange', InternationalWorkshop on Practice and Theory in Public Key Cryptography (PKC), pp.47-64. (Pubitemid 41231325)
    • (2005) Lecture Notes in Computer Science , vol.3386 , pp. 47-64
    • Abdalla, M.1    Chevassut, O.2    Pointcheval, D.3
  • 2
    • 24144443144 scopus 로고    scopus 로고
    • Simple password-based encrypted key exchange protocols
    • Topics in Cryptology - CT-RSA 2005 - The Cryptographers' Track at the RSA Conference 2005
    • Abdalla, M. and Pointcheval, D. (2005) 'Simple password-based encrypted key exchange protocols', CT - RSA '05, LNCS, Berlin: Springer-Verlag, pp.191-208. (Pubitemid 41231212)
    • (2005) Lecture Notes in Computer Science , vol.3376 , pp. 191-208
    • Abdalla, M.1    Pointcheval, D.2
  • 3
    • 84886654554 scopus 로고    scopus 로고
    • Wi-Fi Alliance (2007) Available at: http://www.wi-fi.org.
    • (2007)
  • 4
    • 84873466407 scopus 로고    scopus 로고
    • Authenticated key exchange secure against dictionary attacks
    • B. Preneel, (Ed), Springer-Verlag
    • Bellare, M., Pointcheval, D. and Rogaway, P. (2000) 'Authenticated key exchange secure against dictionary attacks', in B. Preneel, (Ed). Proceedins of Eurocrypt '00, LNCS 1807, Springer-Verlag, pp.139-155.
    • (2000) Proceedins of Eurocrypt '00, LNCS , vol.1807 , pp. 139-155
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 5
    • 50849114523 scopus 로고    scopus 로고
    • Fast batch verification for modular exponentiation and digital signatures
    • Advances in Cryptology - EUROCRYPT '98
    • Bellare, M., Garay, J.A. and Rabin, T. (1998) 'Fast batch verification for modular exponentiation and digital signatures', Eurocrypt'98, LNCS 1403, Berlin: Springer-Verlag, pp.236-250. (Pubitemid 128081489)
    • (1998) Lecture Notes in Computer Science , Issue.1403 , pp. 236-250
    • Bellare, M.1    Garay, J.A.2    Rabin, T.3
  • 6
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • NewYork: ACM Press
    • Bellare, M. and Rogaway, P. (1993) 'Random oracles are practical: a paradigm for designing efficient protocols', Proceedings of the 1st CCS, NewYork: ACM Press, pp.62-73.
    • (1993) Proceedings of the 1st CCS , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 0026850091 scopus 로고
    • Encrypted key exchange: Password-based protocols secure against dictionary attacks
    • IEEE
    • Bellovin, S.M. and Merrit, M. (1992) 'Encrypted key exchange: password-based protocols secure against dictionary attacks', Proceedings of the Symposium on Security and Privacy, IEEE, pp.72-84.
    • (1992) Proceedings of the Symposium on Security and Privacy , pp. 72-84
    • Bellovin, S.M.1    Merrit, M.2
  • 9
    • 0027741529 scopus 로고
    • Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
    • NewYork: ACM Press
    • Bellovin, S.M. and Merrit, M. (1993) 'Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise', Proceedings of the 1st CCS, NewYork: ACM Press, pp.244-250.
    • (1993) Proceedings of the 1st CCS , pp. 244-250
    • Bellovin, S.M.1    Merrit, M.2
  • 10
    • 50849127145 scopus 로고    scopus 로고
    • Provably authenticated group Diffie-Hellman key exchange: The dynamic case
    • Bresson, E., Chevassut, O. and Pointcheval, D. (2001) 'Provably authenticated group Diffie-Hellman key exchange: the dynamic case', Proceedings of Asiacrypt 01, pp.290-309.
    • (2001) Proceedings of Asiacrypt 01 , pp. 290-309
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 11
    • 18744403812 scopus 로고    scopus 로고
    • Group Diffie-Hellman key exchange secure against dictionary attacks
    • Y. Zheng (Ed), Springer
    • Bresson, E., Chevassut, O. and Pointcheval, D. (2002a) 'Group Diffie-Hellman key exchange secure against dictionary attacks', inY. Zheng (Ed). Proceedings of Asiacrypt '2002, Springer.
    • (2002) Proceedings of Asiacrypt '2002
    • Bresson, E.1    Chevassut, O.2    Pointcheval, D.3
  • 15
    • 84947778144 scopus 로고    scopus 로고
    • The Decision Diffie-Hellman Problem
    • Algorithmic Number Theory
    • Boneh, D. (1998) 'The decision Diffie-Hellman problem', Third Algorithmic Number Theory Symposium, LNCS 1423, Springer-Verlag, pp.48-63. (Pubitemid 128093541)
    • (1998) Lecture Notes in Computer Science , Issue.1423 , pp. 48-63
    • Boneh, D.1
  • 16
    • 0034777649 scopus 로고    scopus 로고
    • Intercepting mobile communications: The insecurity of 802.11
    • Borisov, N., Goldberg, I. and Wagner, D. (2001) 'Intercepting mobile communications: the insecurity of 802.11', Mobicom.
    • (2001) Mobicom
    • Borisov, N.1    Goldberg, I.2    Wagner, D.3
  • 17
    • 84937550984 scopus 로고    scopus 로고
    • Provably secure password-authenticated key exchange using Diffie-Hellman
    • B. Preneel (Ed), Springer-Verlag
    • Boyko, V., Mackenzie, P. and Patel, S. (2000) 'Provably secure password-authenticated key exchange using Diffie-Hellman', in B. Preneel (Ed). Proceedings of Eurocrypt '00, LNCS 1807, Springer-Verlag, pp.156-171.
    • (2000) Proceedings of Eurocrypt '00, LNCS , vol.1807 , pp. 156-171
    • Boyko, V.1    Mackenzie, P.2    Patel, S.3
  • 19
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions of identification and signature problems
    • Springer-Verlag
    • Fiat, A. and Shamir, A. (1987) 'How to prove yourself: practical solutions of identification and signature problems', Crypto '86, LNCS 263, Springer-Verlag, pp.186-194.
    • (1987) Crypto '86, LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 20
    • 84880888233 scopus 로고    scopus 로고
    • Session-Key Generation Using Human Passwords Only
    • Advances in Cryptology - CRYPTO 2001
    • Goldreich, O. and Lindell,Y. (2001) 'Session-key generation using human passwords only', in J. Kilian (Ed). Proceedings of Crypto '01, LNCS 2139, Springer-Verlag, pp.408-432. (Pubitemid 33317928)
    • (2001) Lecture Notes in Computer Science , Issue.2139 , pp. 408-432
    • Goldreich, O.1    Lindell, Y.2
  • 21
    • 84945132563 scopus 로고    scopus 로고
    • Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords
    • Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
    • Katz, J., Ostrovsky, R. and Yung, M. (2001) 'Efficient password-authenticated key exchange using human-memorable passwords', Proceedings of Eurocrypt '01, LNCS 2045, Springer-Verlag, pp.475-494. (Pubitemid 33275849)
    • (2001) Lecture Notes in Computer Science , Issue.2045 , pp. 475-494
    • Katz, J.1    Ostrovsky, R.2    Yung, M.3
  • 22
    • 84937579448 scopus 로고    scopus 로고
    • More efficient password authenticated key exchange
    • D. Naccache (Ed), Springer-Verlag
    • Mackenzie, P. (2001) 'More efficient password authenticated key exchange', in D. Naccache (Ed). RSA Conference '01, LNCS 2020, Springer-Verlag, pp.361-377.
    • (2001) RSA Conference '01, LNCS , vol.2020 , pp. 361-377
    • Mackenzie, P.1
  • 23
    • 12544256011 scopus 로고    scopus 로고
    • The PAK suite: Protocols for password-authenticated key exchange
    • DIMACS
    • Mackenzie, P.D. (2002) 'The PAK suite: protocols for password- authenticated key exchange', Technical Report 2002-46, DIMACS.
    • (2002) Technical Report , vol.2002 , Issue.46
    • Mackenzie, P.D.1
  • 25
    • 0029723575 scopus 로고    scopus 로고
    • Batch exponentiation - A fast DLP-based signature generation strategy
    • NewYork: ACM Press
    • M'Raïhi, D. and Naccache, D. (1996) 'Batch exponentiation -a fast DLP-based signature generation strategy', Proceedings of the 3rd CCS, NewYork: ACM Press, pp.58-61.
    • (1996) Proceedings of the 3rd CCS , pp. 58-61
    • M'Raïhi, D.1    Naccache, D.2
  • 27
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • Pointcheval, D. and Stern, J. (2000) 'Security arguments for digital signatures and blind signatures', Journal of Cryptology, Vol. 13, No. 3, pp.361-396.
    • (2000) Journal of Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 28
    • 0012575583 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero-knowledge and chosen-ciphertext security
    • IEEE, NewYork
    • Sahai, A. (1999) 'Non-malleable non-interactive zero-knowledge and chosen-ciphertext security', Proceedings of the 40th FOCS, IEEE, NewYork.
    • (1999) Proceedings of the 40th FOCS
    • Sahai, A.1
  • 29
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • Berlin: Springer-Verlag
    • Schnorr, C.P. (1990) 'Efficient identification and signatures for smart cards', Crypto '89, LNCS 435, Berlin: Springer-Verlag, pp.235-251.
    • (1990) Crypto '89, LNCS , vol.435 , pp. 235-251
    • Schnorr, C.P.1
  • 31
    • 84886688207 scopus 로고    scopus 로고
    • The Official Bluetooth Membership Site (2006) Available at: http://www.bluetooth.org.
    • (2006)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.