메뉴 건너뛰기




Volumn 1976, Issue , 2000, Pages 599-613

Password-authenticated key exchange based on RSA

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATION THEORY; CRYPTOGRAPHY;

EID: 84937402236     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-44448-3_46     Document Type: Conference Paper
Times cited : (139)

References (37)
  • 1
    • 0031642585 scopus 로고    scopus 로고
    • A modular approach to the design and analysis of authentication and key exchange protocols
    • M. Bellare, R. Canetti, and H. Krawczyk. A modular approach to the design and analysis of authentication and key exchange protocols. In STOC’98, pages 419–428.
    • STOC’98 , pp. 419-428
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 2
    • 33746365751 scopus 로고
    • Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority
    • Donald Beaver. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology, 4(2):75–122, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 75-122
    • Beaver, D.1
  • 5
    • 0027741529 scopus 로고    scopus 로고
    • Augumented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
    • S. M. Bellovin and M. Merritt. Augumented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In CCS’93, pages 244–250.
    • In CCS’93 , pp. 244-250
    • Bellovin, S.M.1    Merritt, M.2
  • 6
    • 3042657129 scopus 로고    scopus 로고
    • Provably-secure password authentication and key exchange using Diffie-Hellman
    • V. Boyko, P. MacKenzie, and S. Patel. Provably-secure password authentication and key exchange using Diffie-Hellman. In EUROCRYPT2000
    • EUROCRYPT2000
    • Boyko, V.1    Mackenzie, P.2    Patel, S.3
  • 7
    • 0033280383 scopus 로고    scopus 로고
    • Public-key cryptography and password protocols: The multiuser case
    • M. Boyarsky. Public-key cryptography and password protocols: The multiuser case. In CCS’99, pages 63–72.
    • In CCS’99 , pp. 63-72
    • Boyarsky, M.1
  • 9
    • 0027726717 scopus 로고    scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In CCS’93, pages 62–73.
    • In CCS’93 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 10
    • 84945119254 scopus 로고
    • Entity authentication and key distribution
    • Springer-Verlag, August
    • M. Bellare and P. Rogaway. Entity authentication and key distribution. In CRYPTO’93, LNCS vol. 773, pages 232–249. Springer-Verlag, August 1993.
    • (1993) CRYPTO’93, LNCS , vol.773 , pp. 232-249
    • Bellare, M.1    Rogaway, P.2
  • 11
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption
    • Springer-Verlag, May
    • Mihir Bellare and Phillip Rogaway. Optimal asymmetric encryption. In EUROCRYPT 94, LNCS vol. 950, pages 92–111. Springer-Verlag, May 1994.
    • (1994) EUROCRYPT 94, LNCS , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 12
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures—how to sign with RSA and Rabin
    • M. Bellare and P. Rogaway. The exact security of digital signatures—how to sign with RSA and Rabin. In EUROCRYPT 96, pages 399–416, 1996.
    • (1996) EUROCRYPT 96 , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 13
    • 0003466442 scopus 로고    scopus 로고
    • Efficient Algorithms. The MIT Press, Cambridge, Massachusetts
    • E. Bach and J. Shallit. Algorithmic Number Theory: Volume 1 Efficient Algorithms. The MIT Press, Cambridge, Massachusetts, 1996.
    • (1996) Algorithmic Number Theory , vol.1
    • Bach, E.1    Shallit, J.2
  • 17
    • 0017018484 scopus 로고
    • New directions in cryptography
    • W. Diffie and M. Hellman. New directions in cryptography. IEEE Trans. Info. Theory, 22(6):644–654, 1976.
    • (1976) IEEE Trans. Info. Theory , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 20
    • 0029531472 scopus 로고
    • Optimal authentication protocols resistant to password guessing attacks
    • L. Gong. Optimal authentication protocols resistant to password guessing attacks. In Proc. 8th IEEE Computer Security Foundations Workshop, pages 24–29, 1995.
    • (1995) Proc. 8th IEEE Computer Security Foundations Workshop , pp. 24-29
    • Gong, L.1
  • 22
    • 84937480301 scopus 로고    scopus 로고
    • IEEE P1363 Annex D/Editorial Contribution 1c: Standard specifications for public-key cryptography, June
    • IEEE P1363 Annex D/Editorial Contribution 1c: Standard specifications for public-key cryptography, June 1998.
    • (1998)
  • 23
    • 84937480302 scopus 로고    scopus 로고
    • Integrity sciences web site
    • D. Jablon. Integrity sciences web site. http://www.IntegritySciences.com.
    • Jablon, D.1
  • 24
    • 0030261758 scopus 로고    scopus 로고
    • Strong password-only authenticated key exchange. ACM Computer Communication Review
    • D. Jablon. Strong password-only authenticated key exchange. ACM Computer Communication Review, ACM SIGCOMM, 26(5):5–20, 1996.
    • (1996) ACM SIGCOMM , vol.26 , Issue.5 , pp. 5-20
    • Jablon, D.1
  • 25
    • 0013443819 scopus 로고    scopus 로고
    • Extended password key exchange protocols immune to dictionary attack
    • D. Jablon. Extended password key exchange protocols immune to dictionary attack. In WETICE’97 Workshop on Enterprise Security, 1997.
    • (1997) WETICE’97 Workshop on Enterprise Security
    • Jablon, D.1
  • 26
    • 84968474107 scopus 로고
    • Divisors in residue classes
    • H. W. Lenstra. Divisors in residue classes. Mathematics of Computation, 42:331–340, 1984.
    • (1984) Mathematics of Computation , vol.42 , pp. 331-340
    • Lenstra, H.W.1
  • 27
    • 0345686108 scopus 로고    scopus 로고
    • Op en key exchange: How to defeat dictionary attacks without encrypting public keys
    • Stephan Lucks. Op en key exchange: How to defeat dictionary attacks without encrypting public keys. In Proc. Workshop on Security Protocols, 1997.
    • (1997) Proc. Workshop on Security Protocols
    • Lucks, S.1
  • 28
    • 84937480303 scopus 로고    scopus 로고
    • Password-authenticated key exchange based on rsa. full version
    • P. MacKenzie, S. Patel, and R. Swaminathan. Password-authenticated key exchange based on rsa. full version.
    • Mackenzie, P.1    Patel, S.2    Swaminathan, R.3
  • 29
    • 84937480304 scopus 로고    scopus 로고
    • PK CS #1, version 2, RSA encryption standard
    • RSA Laboratories Technical Note. PK CS #1, version 2, RSA encryption standard. http://www.rsa.com/rsalabs/pubs/PKCS/, 1999.
    • (1999)
  • 32
    • 0017930809 scopus 로고
    • A method for obtaining digital signature and public key cryptosystems
    • R. Rivest, A. Shamir and L. Adleman. A method for obtaining digital signature and public key cryptosystems. Comm. of the ACM, 21:120–126, 1978.
    • (1978) Comm. Of the ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 33
    • 3042666549 scopus 로고    scopus 로고
    • On formal models for secure key exchange
    • April
    • V. Shoup. On formal models for secure key exchange. IBM Research Report RZ 3121, April 1999.
    • (1999) IBM Research Report RZ , pp. 3121
    • Shoup, V.1
  • 34
    • 84937480305 scopus 로고    scopus 로고
    • May
    • Thirtieth ACM Symposium on Theory of Computing, May 1998.
    • (1998)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.