Faster and Shorter Password-Authenticated Key Exchange
暂无分享,去创建一个
[1] Steven M. Bellovin,et al. Encrypted key exchange: password-based protocols secure against dictionary attacks , 1992, Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy.
[2] Ronald Cramer,et al. Signature schemes based on the strong RSA assumption , 2000, TSEC.
[3] Shai Halevi,et al. Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.
[4] Yehuda Lindell,et al. Session-Key Generation Using Human Passwords Only , 2001, Journal of Cryptology.
[5] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[6] Sarvar Patel,et al. Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman , 2000, EUROCRYPT.
[7] Rafail Ostrovsky,et al. Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords , 2001, EUROCRYPT.
[8] Kaoru Kurosawa,et al. Tag-KEM/DEM: A New Framework for Hybrid Encryption , 2008, Journal of Cryptology.
[9] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[10] Thomas D. Wu. The Secure Remote Password Protocol , 1998, NDSS.
[11] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[12] Mihir Bellare,et al. Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.
[13] Gene Tsudik,et al. Refinement and extension of encrypted key exchange , 1995, OPSR.
[14] Yehuda Lindell,et al. A framework for password-based authenticated key exchange1 , 2006, TSEC.
[15] Steven M. Bellovin,et al. Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise , 1993, CCS '93.
[16] Ronald Cramer,et al. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..
[17] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[18] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[19] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[20] Hugo Krawczyk,et al. Public-key cryptography and password protocols , 1998, CCS '98.
[21] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[22] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[23] Yehuda Lindell,et al. Universally Composable Password-Based Key Exchange , 2005, EUROCRYPT.
[24] David P. Jablon. Strong password-only authenticated key exchange , 1996, CCRV.
[25] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[26] Sarvar Patel,et al. Number theoretic attacks on secure password schemes , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[27] Rosario Gennaro,et al. Off-Line/On-Line Signatures: Theoretical Aspects and Experimental Results , 2008, Public Key Cryptography.
[28] Stefan Lucks,et al. Open Key Exchange: How to Defeat Dictionary Attacks Without Encrypting Public Keys , 1997, Security Protocols Workshop.
[29] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[30] Yehuda Lindell,et al. A Framework for Password-Based Authenticated Key Exchange , 2003, EUROCRYPT.
[31] Kaoru Kurosawa,et al. New Online/Offline Signature Schemes Without Random Oracles , 2006, Public Key Cryptography.