-
1
-
-
84925242256
-
Public-key encryption indistinguishable under plaintext-checkable attacks
-
J. Katz, Ed. Springer, Mar./Apr.
-
M. Abdalla, F. Benhamouda, and D. Pointcheval, "Public-key encryption indistinguishable under plaintext-checkable attacks," in PKC 2015, ser. LNCS, J. Katz, Ed., vol. 9020. Springer, Mar./Apr. 2015, pp. 332-352.
-
(2015)
PKC 2015, Ser. LNCS
, vol.9020
, pp. 332-352
-
-
Abdalla, M.1
Benhamouda, F.2
Pointcheval, D.3
-
2
-
-
24144491593
-
Password-based authenticated key exchange in the three-party setting
-
S. Vaudenay, Ed. Springer, Jan.
-
M. Abdalla, P.-A. Fouque, and D. Pointcheval, "Password-based authenticated key exchange in the three-party setting," in PKC 2005, ser. LNCS, S. Vaudenay, Ed., vol. 3386. Springer, Jan. 2005, pp. 65-84.
-
(2005)
PKC 2005, Ser. LNCS
, vol.3386
, pp. 65-84
-
-
Abdalla, M.1
Fouque, P.-A.2
Pointcheval, D.3
-
3
-
-
24144443144
-
Simple password-based encrypted key exchange protocols
-
A. Menezes, Ed. Springer, Feb.
-
M. Abdalla and D. Pointcheval, "Simple password-based encrypted key exchange protocols," in CT-RSA 2005, ser. LNCS, A. Menezes, Ed., vol. 3376. Springer, Feb. 2005, pp. 191-208.
-
(2005)
CT-RSA 2005, Ser. LNCS
, vol.3376
, pp. 191-208
-
-
Abdalla, M.1
Pointcheval, D.2
-
4
-
-
0142156713
-
Variations of Diffie-Hellman problem
-
S. Qing, D. Gollmann, and J. Zhou, Eds. Springer, Oct.
-
F. Bao, R. H. Deng, and H. Zhu, "Variations of Diffie-Hellman problem," in ICICS 03, ser. LNCS, S. Qing, D. Gollmann, and J. Zhou, Eds., vol. 2836. Springer, Oct. 2003, pp. 301-312.
-
(2003)
ICICS 03, Ser. LNCS
, vol.2836
, pp. 301-312
-
-
Bao, F.1
Deng, R.H.2
Zhu, H.3
-
5
-
-
84873466407
-
Authenticated key exchange secure against dictionary attacks
-
B. Preneel, Ed. Springer, May
-
M. Bellare, D. Pointcheval, and P. Rogaway, "Authenticated key exchange secure against dictionary attacks," in EUROCRYPT 2000, ser. LNCS, B. Preneel, Ed., vol. 1807. Springer, May 2000, pp. 139-155.
-
(2000)
EUROCRYPT 2000, Ser. LNCS
, vol.1807
, pp. 139-155
-
-
Bellare, M.1
Pointcheval, D.2
Rogaway, P.3
-
6
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
V. Ashby, Ed. ACM Press, Nov.
-
M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols," in ACM CCS 93, V. Ashby, Ed. ACM Press, Nov. 1993, pp. 62-73.
-
(1993)
ACM CCS 93
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
0026850091
-
Encrypted key exchange: Password-based protocols secure against dictionary attacks
-
IEEE Computer Society Press, May
-
S. M. Bellovin and M. Merritt, "Encrypted key exchange: Password-based protocols secure against dictionary attacks," in 1992 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 1992, pp. 72-84.
-
(1992)
1992 IEEE Symposium on Security and Privacy
, pp. 72-84
-
-
Bellovin, S.M.1
Merritt, M.2
-
8
-
-
0027741529
-
Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
-
V. Ashby, Ed. ACM Press, Nov.
-
-, "Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise," in ACM CCS 93, V. Ashby, Ed. ACM Press, Nov. 1993, pp. 244-250.
-
(1993)
ACM CCS 93
, pp. 244-250
-
-
Bellovin, S.M.1
Merritt, M.2
-
9
-
-
84947778144
-
The decision Diffie-Hellman problem
-
D. Boneh, "The decision Diffie-Hellman problem," in Algorithmic number theory. LNCS, 1998, pp. 48-63.
-
(1998)
Algorithmic Number Theory. LNCS
, pp. 48-63
-
-
Boneh, D.1
-
10
-
-
84937550984
-
Provably secure password-authenticated key exchange using Diffie-Hellman
-
B. Preneel, Ed. Springer, May
-
V. Boyko, P. D. MacKenzie, and S. Patel, "Provably secure password-authenticated key exchange using Diffie-Hellman," in EUROCRYPT 2000, ser. LNCS, B. Preneel, Ed., vol. 1807. Springer, May 2000, pp. 156-171.
-
(2000)
EUROCRYPT 2000, Ser. LNCS
, vol.1807
, pp. 156-171
-
-
Boyko, V.1
MacKenzie, P.D.2
Patel, S.3
-
11
-
-
35048866891
-
New security results on encrypted key exchange
-
F. Bao, R. Deng, and J. Zhou, Eds. Springer, Mar.
-
E. Bresson, O. Chevassut, and D. Pointcheval, "New security results on encrypted key exchange," in PKC 2004, ser. LNCS, F. Bao, R. Deng, and J. Zhou, Eds., vol. 2947. Springer, Mar. 2004, pp. 145-158.
-
(2004)
PKC 2004, Ser. LNCS
, vol.2947
, pp. 145-158
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
12
-
-
24944566824
-
Universally composable password-based key exchange
-
R. Cramer, Ed. Springer, May
-
R. Canetti, S. Halevi, J. Katz, Y. Lindell, and P. D. MacKenzie, "Universally composable password-based key exchange," in EUROCRYPT 2005, ser. LNCS, R. Cramer, Ed., vol. 3494. Springer, May 2005, pp. 404-421.
-
(2005)
EUROCRYPT 2005, Ser. LNCS
, vol.3494
, pp. 404-421
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
Lindell, Y.4
MacKenzie, P.D.5
-
13
-
-
67650652424
-
Optimal randomness extraction from a Diffie-Hellman element
-
A. Joux, Ed. Springer, Apr.
-
C. Chevalier, P.-A. Fouque, D. Pointcheval, and S. Zimmer, "Optimal randomness extraction from a Diffie-Hellman element," in EUROCRYPT 2009, ser. LNCS, A. Joux, Ed., vol. 5479. Springer, Apr. 2009, pp. 572-589.
-
(2009)
EUROCRYPT 2009, Ser. LNCS
, vol.5479
, pp. 572-589
-
-
Chevalier, C.1
Fouque, P.-A.2
Pointcheval, D.3
Zimmer, S.4
-
14
-
-
68849092042
-
How to extract and expand randomness: A summary and explanation of existing results
-
M. Abdalla, D. Pointcheval, P.-A. Fouque, and D. Vergnaud, Eds. Springer, Jun.
-
Y. Cliff, C. Boyd, and J. M. González Nieto, "How to extract and expand randomness: A summary and explanation of existing results," in ACNS 09, ser. LNCS, M. Abdalla, D. Pointcheval, P.-A. Fouque, and D. Vergnaud, Eds., vol. 5536. Springer, Jun. 2009, pp. 53-70.
-
(2009)
ACNS 09, Ser. LNCS
, vol.5536
, pp. 53-70
-
-
Cliff, Y.1
Boyd, C.2
González Nieto, J.M.3
-
15
-
-
51849085606
-
The random oracle model and the ideal cipher model are equivalent
-
D. Wagner, Ed. Springer, Aug.
-
J.-S. Coron, J. Patarin, and Y. Seurin, "The random oracle model and the ideal cipher model are equivalent," in CRYPTO 2008, ser. LNCS, D. Wagner, Ed., vol. 5157. Springer, Aug. 2008, pp. 1-20.
-
(2008)
CRYPTO 2008, Ser. LNCS
, vol.5157
, pp. 1-20
-
-
Coron, J.-S.1
Patarin, J.2
Seurin, Y.3
-
16
-
-
84945222854
-
-
Firefox Sync
-
"Firefox Sync." [Online]. Available: https://www.mozilla.org/en-US/firefox/sync/
-
-
-
-
17
-
-
32844472758
-
Strengthening zero-knowledge protocols using signatures
-
Apr.
-
J. A. Garay, P. D. MacKenzie, and K. Yang, "Strengthening zero-knowledge protocols using signatures," Journal of Cryptology, vol. 19, no. 2, pp. 169-209, Apr. 2006.
-
(2006)
Journal of Cryptology
, vol.19
, Issue.2
, pp. 169-209
-
-
Garay, J.A.1
MacKenzie, P.D.2
Yang, K.3
-
18
-
-
33748310753
-
A framework for password-based authenticated key exchange
-
R. Gennaro and Y. Lindell, "A framework for password-based authenticated key exchange," ACM Transactions on Information and System Security, vol. 9, no. 2, pp. 181-234, 2006.
-
(2006)
ACM Transactions on Information and System Security
, vol.9
, Issue.2
, pp. 181-234
-
-
Gennaro, R.1
Lindell, Y.2
-
19
-
-
84880888233
-
Session-key generation using human passwords only
-
J. Kilian, Ed. Springer, Aug.
-
O. Goldreich and Y. Lindell, "Session-key generation using human passwords only," in CRYPTO 2001, ser. LNCS, J. Kilian, Ed., vol. 2139. Springer, Aug. 2001, pp. 408-432.
-
(2001)
CRYPTO 2001, Ser. LNCS
, vol.2139
, pp. 408-432
-
-
Goldreich, O.1
Lindell, Y.2
-
20
-
-
77957013148
-
Password-authenticated sessionkey generation on the internet in the plain model
-
T. Rabin, Ed. Springer, Aug.
-
V. Goyal, A. Jain, and R. Ostrovsky, "Password-authenticated sessionkey generation on the internet in the plain model," in CRYPTO 2010, ser. LNCS, T. Rabin, Ed., vol. 6223. Springer, Aug. 2010, pp. 277-294.
-
(2010)
CRYPTO 2010, Ser. LNCS
, vol.6223
, pp. 277-294
-
-
Goyal, V.1
Jain, A.2
Ostrovsky, R.3
-
21
-
-
78650032056
-
A new framework for efficient password-based authenticated key exchange
-
E. Al-Shaer, A. D. Keromytis, and V. Shmatikov, Eds. ACM Press, Oct.
-
A. Groce and J. Katz, "A new framework for efficient password-based authenticated key exchange," in ACM CCS 10, E. Al-Shaer, A. D. Keromytis, and V. Shmatikov, Eds. ACM Press, Oct. 2010, pp. 516-525.
-
(2010)
ACM CCS 10
, pp. 516-525
-
-
Groce, A.1
Katz, J.2
-
22
-
-
77649262306
-
Simulation-sound NIZK proofs for a practical language and constant size group signatures
-
X. Lai and K. Chen, Eds. Springer, Dec.
-
J. Groth, "Simulation-sound NIZK proofs for a practical language and constant size group signatures," in ASIACRYPT 2006, ser. LNCS, X. Lai and K. Chen, Eds., vol. 4284. Springer, Dec. 2006, pp. 444-459.
-
(2006)
ASIACRYPT 2006, Ser. LNCS
, vol.4284
, pp. 444-459
-
-
Groth, J.1
-
23
-
-
33746072569
-
Perfect non-interactive zero knowledge for NP
-
S. Vaudenay, Ed. Springer, May/Jun.
-
J. Groth, R. Ostrovsky, and A. Sahai, "Perfect non-interactive zero knowledge for NP," in EUROCRYPT 2006, ser. LNCS, S. Vaudenay, Ed., vol. 4004. Springer, May/Jun. 2006, pp. 339-358.
-
(2006)
EUROCRYPT 2006, Ser. LNCS
, vol.4004
, pp. 339-358
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
24
-
-
78650613204
-
J-pake: Authenticated key exchange without pki
-
M. Gavrilova, C. Tan, and E. Moreno, Eds. LNCS
-
F. Hao and P. Ryan, "J-pake: Authenticated key exchange without pki," in Transactions on Computational Science XI, ser. Lecture Notes in Computer Science, M. Gavrilova, C. Tan, and E. Moreno, Eds. LNCS, 2010, vol. 6480, pp. 192-206.
-
(2010)
Transactions on Computational Science XI, Ser. Lecture Notes in Computer Science
, vol.6480
, pp. 192-206
-
-
Hao, F.1
Ryan, P.2
-
25
-
-
67650335103
-
A 2-round anonymous veto protocol
-
Cambridge, UK, March 27-29, 2006, Revised Selected Papers, ser. Lecture Notes in Computer Science, B. Christianson, B. Crispo, J. A. Malcolm, and M. Roe, Eds. LNCS
-
F. Hao and P. Zielinski, "A 2-round anonymous veto protocol," in Security Protocols, 14th International Workshop, Cambridge, UK, March 27-29, 2006, Revised Selected Papers, ser. Lecture Notes in Computer Science, B. Christianson, B. Crispo, J. A. Malcolm, and M. Roe, Eds., vol. 5087. LNCS, 2006, pp. 202-211.
-
(2006)
Security Protocols, 14th International Workshop
, vol.5087
, pp. 202-211
-
-
Hao, F.1
Zielinski, P.2
-
26
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby, "A pseudorandom generator from any one-way function," SIAM Journal on Computing, vol. 28, no. 4, pp. 1364-1396, 1999.
-
(1999)
SIAM Journal on Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
27
-
-
79959705876
-
The equivalence of the random oracle model and the ideal cipher model, revisited
-
L. Fortnow and S. P. Vadhan, Eds. ACM Press, Jun.
-
T. Holenstein, R. Künzler, and S. Tessaro, "The equivalence of the random oracle model and the ideal cipher model, revisited," in 43rd ACM STOC, L. Fortnow and S. P. Vadhan, Eds. ACM Press, Jun. 2011, pp. 89-98.
-
(2011)
43rd ACM STOC
, pp. 89-98
-
-
Holenstein, T.1
Künzler, R.2
Tessaro, S.3
-
28
-
-
84945222855
-
-
D. P. Jablon. [Online]. Available: http://www.jablon.org/passwordlinks. html
-
-
-
Jablon, D.P.1
-
29
-
-
0030261758
-
Strong password-only authenticated key exchange
-
Oct.
-
-, "Strong password-only authenticated key exchange," SIGCOMM Comput. Commun. Rev., vol. 26, no. 5, pp. 5-26, Oct. 1996.
-
(1996)
SIGCOMM Comput. Commun. Rev.
, vol.26
, Issue.5
, pp. 5-26
-
-
Jablon, D.P.1
-
30
-
-
24144432254
-
Password based key exchange with mutual authentication
-
H. Handschuh and A. Hasan, Eds. Springer, Aug.
-
S. Jiang and G. Gong, "Password based key exchange with mutual authentication," in SAC 2004, ser. LNCS, H. Handschuh and A. Hasan, Eds., vol. 3357. Springer, Aug. 2004, pp. 267-279.
-
(2004)
SAC 2004, Ser. LNCS
, vol.3357
, pp. 267-279
-
-
Jiang, S.1
Gong, G.2
-
31
-
-
84945222856
-
-
J. Katz. [Online]. Available: https://www.lightbluetouchpaper.org/2008/05/29/j-pake/\#comment-9547
-
-
-
Katz, J.1
-
32
-
-
71449093776
-
Efficient and secure authenticated key exchange using weak passwords
-
J. Katz, R. Ostrovsky, and M. Yung, "Efficient and secure authenticated key exchange using weak passwords," Journal of the ACM, vol. 57, no. 1, 2009.
-
(2009)
Journal of the ACM
, vol.57
, Issue.1
-
-
Katz, J.1
Ostrovsky, R.2
Yung, M.3
-
33
-
-
79953207657
-
Round-optimal password-based authenticated key exchange
-
Y. Ishai, Ed. Springer, Mar.
-
J. Katz and V. Vaikuntanathan, "Round-optimal password-based authenticated key exchange," in TCC 2011, ser. LNCS, Y. Ishai, Ed., vol. 6597. Springer, Mar. 2011, pp. 293-310.
-
(2011)
TCC 2011, Ser. LNCS
, vol.6597
, pp. 293-310
-
-
Katz, J.1
Vaikuntanathan, V.2
-
34
-
-
77957013995
-
Cryptographic extraction and key derivation: The HKDF scheme
-
T. Rabin, Ed. Springer, Aug.
-
H. Krawczyk, "Cryptographic extraction and key derivation: The HKDF scheme," in CRYPTO 2010, ser. LNCS, T. Rabin, Ed., vol. 6223. Springer, Aug. 2010, pp. 631-648.
-
(2010)
CRYPTO 2010, Ser. LNCS
, vol.6223
, pp. 631-648
-
-
Krawczyk, H.1
-
35
-
-
0013225845
-
On the security of the SPEKE password-authenticated key exchange protocol
-
P. MacKenzie, "On the security of the SPEKE password-authenticated key exchange protocol," Cryptology ePrint Archive, Report 2001/057, 2001. [Online]. Available: http://eprint.iacr.org/2001/057
-
Cryptology EPrint Archive, Report 2001/057
, pp. 2001
-
-
MacKenzie, P.1
-
36
-
-
84937402236
-
Password-authenticated key exchange based on RSA
-
T. Okamoto, Ed. Springer, Dec.
-
P. D. MacKenzie, S. Patel, and R. Swaminathan, "Password-authenticated key exchange based on RSA," in ASIACRYPT 2000, ser. LNCS, T. Okamoto, Ed., vol. 1976. Springer, Dec. 2000, pp. 599-613.
-
(2000)
ASIACRYPT 2000, Ser. LNCS
, vol.1976
, pp. 599-613
-
-
MacKenzie, P.D.1
Patel, S.2
Swaminathan, R.3
-
37
-
-
35048882590
-
On simulation-sound trapdoor commitments
-
C. Cachin and J. Camenisch, Eds. Springer, May
-
P. D. MacKenzie and K. Yang, "On simulation-sound trapdoor commitments," in EUROCRYPT 2004, ser. LNCS, C. Cachin and J. Camenisch, Eds., vol. 3027. Springer, May 2004, pp. 382-400.
-
(2004)
EUROCRYPT 2004, Ser. LNCS
, vol.3027
, pp. 382-400
-
-
MacKenzie, P.D.1
Yang, K.2
-
38
-
-
84945222857
-
-
Nest
-
"Nest." [Online]. Available: http://nest.com
-
-
-
-
39
-
-
84945222858
-
-
OpenSSL project
-
"OpenSSL project." [Online]. Available: http://www.openssl.org
-
-
-
-
40
-
-
33646784002
-
Discrete-log-based signatures may not be equivalent to discrete log
-
B. K. Roy, Ed. Springer, Dec.
-
P. Paillier and D. Vergnaud, "Discrete-log-based signatures may not be equivalent to discrete log," in ASIACRYPT 2005, ser. LNCS, B. K. Roy, Ed., vol. 3788. Springer, Dec. 2005, pp. 1-20.
-
(2005)
ASIACRYPT 2005, Ser. LNCS
, vol.3788
, pp. 1-20
-
-
Paillier, P.1
Vergnaud, D.2
-
41
-
-
0030648441
-
Number theoretic attacks on secure password schemes
-
IEEE Computer Society Press
-
S. Patel, "Number theoretic attacks on secure password schemes," in 1997 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 1997, pp. 236-247.
-
(1997)
1997 IEEE Symposium on Security and Privacy
, pp. 236-247
-
-
Patel, S.1
-
42
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," Journal of Cryptology, vol. 13, no. 3, pp. 361-396, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
43
-
-
12344258539
-
Efficient signature generation by smart cards
-
C.-P. Schnorr, "Efficient signature generation by smart cards," Journal of Cryptology, vol. 4, no. 3, pp. 161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.-P.1
-
44
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
W. Fumy, Ed. Springer, May
-
V. Shoup, "Lower bounds for discrete logarithms and related problems," in EUROCRYPT'97, ser. LNCS, W. Fumy, Ed., vol. 1233. Springer, May 1997, pp. 256-266.
-
(1997)
EUROCRYPT'97, Ser. LNCS
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
45
-
-
0029720059
-
Diffie-Hellman key distribution extended to group communication
-
ACM Press, Mar.
-
M. Steiner, G. Tsudik, and M. Waidner, "Diffie-Hellman key distribution extended to group communication," in ACM CCS 96. ACM Press, Mar. 1996, pp. 31-37.
-
(1996)
ACM CCS
, vol.96
, pp. 31-37
-
-
Steiner, M.1
Tsudik, G.2
Waidner, M.3
-
46
-
-
84945222859
-
-
Thread protocol
-
"Thread protocol." [Online]. Available: http://www.threadgroup.org
-
-
-
-
47
-
-
85180527787
-
The secure remote password protocol
-
Mar.
-
T. D. Wu, "The secure remote password protocol," in NDSS'98. The Internet Society, Mar. 1998.
-
(1998)
NDSS'98. The Internet Society
-
-
Wu, T.D.1
|