-
2
-
-
21644435024
-
-
Technical report
-
BACK, A. Hashcash. Technical report, 1997. http://www.cypherspace.org/hashcash/.
-
(1997)
Hashcash
-
-
Back, A.1
-
6
-
-
84869675754
-
Prompted user retrieval of secret entropy: The passmaze protocol
-
Report
-
BROWN, D. R. L. Prompted user retrieval of secret entropy: The passmaze protocol. Cryptology ePrint Archive, Report 2005/434, 2005. http://eprint.iacr.org/.
-
(2005)
Cryptology ePrint Archive
-
-
Brown, D.R.L.1
-
7
-
-
0343701135
-
-
RFC 2440, November
-
CALLAS, J., DONNERHACKE, L., FINNEY, H., AND THAYER, R. OpenPGP message format. RFC 2440, November 1998. http://www.ietf.org/rfc/rfc2440.txt.
-
(1998)
OpenPGP Message Format
-
-
Callas, J.1
Donnerhacke, L.2
Finney, H.3
Thayer, R.4
-
8
-
-
24944566824
-
Universally composable password-based key exchange
-
CANETTI, R., HALEVI, S., KATZ, J., LINDELL, Y., AND MACKENZIE, P. Universally composable password-based key exchange. In Advances in Cryptology—EUROCRYPT 2005.
-
Advances in Cryptology—EUROCRYPT 2005
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
Lindell, Y.4
Mackenzie, P.5
-
9
-
-
84871245523
-
Mitigating dictionary attacks on password-protected local storage
-
Full version: Cryptology ePrint Archive, Report
-
CANETTI, R., HALEVI, S., AND STEINER, M. Mitigating dictionary attacks on password-protected local storage. In Advances in Cryptology—CRYPTO 2006. Full version: Cryptology ePrint Archive, Report 2006/276. http://eprint.iacr.org/.
-
Advances in Cryptology—CRYPTO 2006
-
-
Canetti, R.1
Halevi, S.2
Steiner, M.3
-
10
-
-
85077720156
-
-
CryptoCard. http://www.cryptocard.com
-
CryptoCard. http://www.cryptocard.com/.
-
-
-
-
12
-
-
85077711279
-
-
DigiPass. http://www.vasco.com/.
-
DigiPass
-
-
-
17
-
-
0032218224
-
Public-key cryptography and password protocols
-
HALEVI, S., AND KRAWCZYK, H. Public-key cryptography and password protocols. In ACM CCS 1998.
-
(1998)
ACM CCS
-
-
Halevi, S.1
Krawczyk, H.2
-
18
-
-
0019038335
-
A cryptanalytic time-memory trade-off
-
HELLMAN, M. E. A cryptanalytic time-memory trade-off. IEEE Trans. Information Theory 26, 4 (1980), 401–6.
-
(1980)
IEEE Trans. Information Theory
, vol.26
, Issue.4
, pp. 401-406
-
-
Hellman, M.E.1
-
20
-
-
0030261758
-
Strong password-only authenticated key exchange
-
JABLON, D. Strong password-only authenticated key exchange. Computer Communication Review (1996).
-
(1996)
Computer Communication Review
-
-
Jablon, D.1
-
21
-
-
84861587712
-
Client puzzles: A cryptographic defense against connection depletion attacks
-
JUELS, A., AND BRAINARD, J. Client puzzles: A cryptographic defense against connection depletion attacks. In Proceedings of NDSS 1999.
-
Proceedings of NDSS 1999
-
-
Juels, A.1
Brainard, J.2
-
24
-
-
0003729341
-
-
RFC 2104, February
-
KRAWCZYK, H., BELLARE, M., AND CANETTI, R. HMAC: Keyed-hashing for message authentication. RFC 2104, February 1997. http://www.ietf.org/rfc/rfc2104.txt.
-
(1997)
HMAC: Keyed-Hashing for Message Authentication
-
-
Krawczyk, H.1
Bellare, M.2
Canetti, R.3
-
25
-
-
0031650516
-
Stretched exponential distributions in nature and economy:’fat tails’ with characteristic scales
-
LAHERRERE, J., AND SORNETTE, D. Stretched exponential distributions in nature and economy:’fat tails’ with characteristic scales. European Physical Journals B2 (1998), 525–39. http://xxx.lanl.gov/abs/cond-mat/9801293.
-
(1998)
European Physical Journals B2
, pp. 525-539
-
-
Laherrere, J.1
Sornette, D.2
-
26
-
-
0000653210
-
Selecting cryptographic key sizes
-
LENSTRA, A. K., AND VERHEUL, E. R. Selecting cryptographic key sizes. Journal of Cryptology 14, 4 (2001), 255–93.
-
(2001)
Journal of Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
27
-
-
29644437598
-
Threshold password-authenticated key exchange
-
MACKENZIE, P., SHRIMPTON, T., AND JAKOBSSON, M. Threshold password-authenticated key exchange. Journal of Cryptology 19, 1 (2006), 27–66.
-
(2006)
Journal of Cryptology
, vol.19
, Issue.1
, pp. 27-66
-
-
Mackenzie, P.1
Shrimpton, T.2
Jakobsson, M.3
-
31
-
-
0004704295
-
Zipf’s law, the central limit theorem, and the random division of the unit interval
-
PERLINE, R. Zipf’s law, the central limit theorem, and the random division of the unit interval. Physical Review E 54, 1 (1996), 220–3.
-
(1996)
Physical Review E
, vol.54
, Issue.1
, pp. 220-223
-
-
Perline, R.1
-
34
-
-
0035619627
-
The pareto, zipf and other power laws
-
REED, W. J. The Pareto, Zipf and other power laws. Economics Letters 74, 1 (2001), 15–9.
-
(2001)
Economics Letters
, vol.74
, Issue.1
, pp. 15-19
-
-
Reed, W.J.1
-
35
-
-
0010602889
-
-
Technical report MIT-LCS-TR-684, MIT
-
RIVEST, R. L., SHAMIR, A., AND WAGNER, D. A. Time-lock puzzles and timed-release crypto. Technical report MIT-LCS-TR-684, MIT, 1985. http://www.lcs.mit.edu/publications/ pubs/pdf/MIT-LCS-TR-684.pdf.
-
(1985)
Time-Lock Puzzles and Timed-Release Crypto
-
-
Rivest, R.L.1
Shamir, A.2
Wagner, D.A.3
-
36
-
-
84863469085
-
Stronger password authentication using browser extensions
-
ROSS, B., JACKSON, C., MIYAKE, N., BONEH, D., AND MITCHELL, J. C. Stronger password authentication using browser extensions. In USENIX Security Symposium—SECURITY 2005.
-
USENIX Security Symposium—SECURITY 2005
-
-
Ross, B.1
Jackson, C.2
Miyake, N.3
Boneh, D.4
Mitchell, J.C.5
-
38
-
-
85077697723
-
-
SecurID. http://www.rsasecurity.com/.
-
SecurID
-
-
-
41
-
-
85077683458
-
-
Crypto Forum Research Group, December
-
VIEGA, J., KOHNO, T., AND HOUSLEY, R. Patent-free, parallelizable MACing. Crypto Forum Research Group, December 2002. http://www1.ietf.org/mail-archive/web/ cfrg/current/msg00126.html.
-
(2002)
Patent-Free, Parallelizable MACing
-
-
Viega, J.1
Kohno, T.2
Housley, R.3
-
42
-
-
12244282921
-
CAPTCHA: Using hard AI problems for security
-
VON AHN, L., BLUM, M., HOPPER, N., AND LANGFORD, J. CAPTCHA: Using hard AI problems for security. In Advances in Cryptology—CRYPTO 2003.
-
Advances in Cryptology—CRYPTO 2003
-
-
von Ahn, L.1
Blum, M.2
Hopper, N.3
Langford, J.4
-
43
-
-
12844275960
-
The memorability and security of passwords - Some empirical results
-
YAN, J., BLACKWELL, A., ANDERSON, R., AND GRANT, A. The memorability and security of passwords - some empirical results. IEEE Security and Privacy 2, 5 (2004), 25–31.
-
(2004)
IEEE Security and Privacy
, vol.2
, Issue.5
, pp. 25-31
-
-
Yan, J.1
Blackwell, A.2
Anderson, R.3
Grant, A.4
|