메뉴 건너뛰기




Volumn 2045, Issue , 2001, Pages 475-494

Efficient password-authenticated key exchange using human-memorable passwords

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY;

EID: 84945132563     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-44987-6_29     Document Type: Conference Paper
Times cited : (328)

References (28)
  • 1
    • 0010117759 scopus 로고    scopus 로고
    • Public-Key Encryption in a Multi-User Setting: Security Proofs and Improvements
    • M. Bellare, A. Boldyreva, and S. Micali. Public-Key Encryption in a Multi-User Setting: Security Proofs and Improvements. Eurocrypt 2000.
    • (2000) Eurocrypt
    • Bellare, M.1    Boldyreva, A.2    Micali, S.3
  • 2
    • 0031642585 scopus 로고    scopus 로고
    • A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols
    • M. Bellare, R. Canetti, and H. Krawczyk. A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols. STOC ’98.
    • STOC ’98
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 3
    • 0010254150 scopus 로고    scopus 로고
    • Authenticated Key Exchange Secure Against Dictionary Attacks
    • M. Bellare, D. Pointcheval, and P. Rogaway. Authenticated Key Exchange Secure Against Dictionary Attacks. Eurocrypt 2000.
    • (2000) Eurocrypt
    • Bellare, M.1    Pointcheval, D.2    Rogaway, P.3
  • 4
    • 0005078946 scopus 로고    scopus 로고
    • Entity Authentication and Key Distribution
    • M. Bellare and P. Rogaway. Entity Authentication and Key Distribution. Crypto ’93.
    • Crypto ’93
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 0027726717 scopus 로고    scopus 로고
    • Random Oracles are Practical: A Paradigm for Designing Efficient Protocols
    • M. Bellare and P. Rogaway. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. ACM CCCS ’93.
    • ACM CCCS ’93
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 0001940580 scopus 로고    scopus 로고
    • Provably Secure Session Key Distribution: The Three Party Case
    • M. Bellare and P. Rogaway. Provably Secure Session Key Distribution: the Three Party Case. STOC ’95.
    • STOC ’95
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 0026850091 scopus 로고
    • Encrypted Key Exchange: Password-Based Protocols Secure against Dictionary Attacks
    • S. Bellovin and M. Merritt. Encrypted Key Exchange: Password-Based Protocols Secure against Dictionary Attacks. IEEE Symposium on Security and Privacy, 1992.
    • (1992) IEEE Symposium on Security and Privacy
    • Bellovin, S.1    Merritt, M.2
  • 9
    • 0033280383 scopus 로고    scopus 로고
    • Public-Key Cryptography and Password Protocols: The Multi-User Case
    • M. Boyarsky. Public-Key Cryptography and Password Protocols: The Multi-User Case. ACM CCCS ’99.
    • ACM CCCS ’99
    • Boyarsky, M.1
  • 10
    • 3042657129 scopus 로고    scopus 로고
    • Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
    • V. Boyko, P. MacKenzie, and S. Patel. Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman. Eurocrypt 2000.
    • (2000) Eurocrypt
    • Boyko, V.1    Mackenzie, P.2    Patel, S.3
  • 14
    • 0017018484 scopus 로고
    • NewDirections in Cryptography
    • W. Diffie and M. Hellman. NewDirections in Cryptography. IEEE Trans. Info. Theory, 22(6): 644–654, 1976.
    • (1976) IEEE Trans. Info. Theory , vol.22 , Issue.6 , pp. 644-654
    • Diffie, W.1    Hellman, M.2
  • 18
    • 0002337124 scopus 로고    scopus 로고
    • Howto Play Any Mental Game, or a Completeness Theorem for Protocols with an Honest Majority
    • O. Goldreich, S. Micali, and A. Wigderson. Howto Play Any Mental Game, or a Completeness Theorem for Protocols with an Honest Majority. STOC ’87.
    • STOC ’87
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 19
    • 0023985465 scopus 로고
    • A Digital Signature Scheme Secure Against Adaptive Chosen Message Attacks
    • S. Goldwasser, R. Rivest, and S. Micali. A Digital Signature Scheme Secure Against Adaptive Chosen Message Attacks. SIAM J. Comp. 17(2): 281–308, 1988.
    • (1988) SIAM J. Comp , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Rivest, R.2    Micali, S.3
  • 21
    • 0345686108 scopus 로고    scopus 로고
    • Open Key Exchange: Howto Defeat Dictionary Attacks Without Encrypting Public Keys
    • S. Lucks. Open Key Exchange: Howto Defeat Dictionary Attacks Without Encrypting Public Keys. Proceedings of the Workshop on Security Protocols, 1997.
    • (1997) Proceedings of the Workshop on Security Protocols
    • Lucks, S.1
  • 23
    • 84974533327 scopus 로고    scopus 로고
    • Universal One-Way Hash Functions and Their Cryptographic Applications
    • M. Naor and M. Yung. Universal One-Way Hash Functions and Their Cryptographic Applications. STOC ’89.
    • STOC ’89
    • Naor, M.1    Yung, M.2
  • 24
    • 84945140076 scopus 로고    scopus 로고
    • Security Analysis of a Practical “on the fly” Authentication and Signature Generation
    • G. Poupard and J. Stern. Security Analysis of a Practical “on the fly” Authentication and Signature Generation. Eurocrypt ’98.
    • Eurocrypt ’98
    • Poupard, G.1    Stern, J.2
  • 25
  • 26
    • 84945140078 scopus 로고    scopus 로고
    • One-Way Functions are Necessary and Sufficient for Secure Signatures
    • J. Rompel. One-Way Functions are Necessary and Sufficient for Secure Signatures. STOC ’90
    • STOC ’90
    • Rompel, J.1
  • 27
    • 12344258539 scopus 로고
    • Efficient Signature Generation by Smartcards
    • C.-P. Schnorr. Efficient Signature Generation by Smartcards. J. Crypto. 4(3): 161–174 (1991).
    • (1991) J. Crypto , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.-P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.