• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 306
Next 10 →

Efficient Password-Authenticated Key Exchange using Human-Memorable Passwords

by Jonathan Katz, Rafail Ostrovsky, Moti Yung , 2001
"... There has been much interest in password-authenticated key-exchange protocols which remain secure even when users choose passwords from a very small space of possible passwords (say, a dictionary of English words). Under this assumption, one must be careful to design protocols which cannot be broken ..."
Abstract - Cited by 114 (12 self) - Add to MetaCart
There has been much interest in password-authenticated key-exchange protocols which remain secure even when users choose passwords from a very small space of possible passwords (say, a dictionary of English words). Under this assumption, one must be careful to design protocols which cannot

Securing Passwords Against Dictionary Attacks

by Benny Pinkas, Tomas Sander - Proceedings of Computer and Communications Security (CCS , 2002
"... The use of passwords is a major point of vulnerability in computer security, as passwords are often easy to guess by automated programs running dictionary attacks. Passwords remain the most widely used authentication method despite their well-known security weaknesses. User authentication is clearly ..."
Abstract - Cited by 114 (0 self) - Add to MetaCart
the security of user authentication schemes. Our key idea is to efficiently combine traditional password authentication with a challenge that is very easy to answer by human users, but is (almost) infeasible for automated programs attempting to run dictionary attacks. This is done without affecting

Cryptanalysis of Threshold Password Authentication

by Chun-ta Li, Min-shiang Hwang, Yen-ping Chu , 2007
"... Recently, Chai et al. proposed a threshold password authenti-cation scheme that t out of n server nodes could efficiently carry out mutual authentication with a user while preserving strong security re-quirements in the mobile ad hoc networks. In this article, we will show that their scheme suffers ..."
Abstract - Cited by 5 (2 self) - Add to MetaCart
Recently, Chai et al. proposed a threshold password authenti-cation scheme that t out of n server nodes could efficiently carry out mutual authentication with a user while preserving strong security re-quirements in the mobile ad hoc networks. In this article, we will show that their scheme suffers

Faster and Shorter Password-Authenticated Key Exchange

by Rosario Gennaro
"... Abstract. This paper presents an improved password-based authenti-cated key exchange protocol in the common reference string model. Its security proof requires no idealized assumption (such as random oracles). The protocol is based on the GL framework introduced by Gennaro and Lindell, which general ..."
Abstract - Cited by 9 (0 self) - Add to MetaCart
generalizes the KOY key exchange protocol of Katz et al. Both the KOY and the GL protocols use (one-time) signatures as a non-malleability tool in order to prevent a man-in-the-middle attack against the protocol. The efficiency of the resulting protocol is negatively af-fected, since if we use regular

Secure and efficient smart card based remote user password authentication scheme,”

by Jianghong Wei , Wenfen Liu , Xuexian Hu , Jianghong Wei - International Journal of Network Security, , 2016
"... Abstract In distributed systems, the smart card based password authentication, as one of the most convenient and efficient two-factor authentication mechanisms, is widely used to ensure that the protected services are not available to unauthorized users. Recently, Li et al. demonstrated that the sm ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
guessing attacks. We also point out that Jiang et al.'s scheme, as well as Kumari and Khan's scheme cannot provide perfect forward secrecy. Then, we introduce a new smart card based password authentication scheme. By presenting concrete analysis of security and performance, we show

Unconditionally-Secure Universally Composable Password-Based Key-Exchange based on One-Time Memory Tokens

by Özgür Dagdelen, Marc Fischlin
"... Abstract. We continue the recent trend in cryptography to study protocol design in presence of tamper-proof hardware tokens. We present a very efficient protocol for password-based authenticated key exchange based on the weak model of one-time memory tokens, recently introduced by Goldwasser et al. ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
Abstract. We continue the recent trend in cryptography to study protocol design in presence of tamper-proof hardware tokens. We present a very efficient protocol for password-based authenticated key exchange based on the weak model of one-time memory tokens, recently introduced by Goldwasser et al

Better than BiBa: Short One-time Signatures with Fast Signing and Verifying

by Leonid Reyzin, Natan Reyzin - In Seventh Australasian Conference on Information Security and Privacy (ACISP 2002 , 2002
"... One-time signature schemes have found numerous applications: in ordinary, on-line/off-line, and forward-secure signatures. More recently, they have been used in multicast and broadcast authentication. We propose a one-time signature scheme with very efficient signing and verifying, and short signatu ..."
Abstract - Cited by 68 (0 self) - Add to MetaCart
One-time signature schemes have found numerous applications: in ordinary, on-line/off-line, and forward-secure signatures. More recently, they have been used in multicast and broadcast authentication. We propose a one-time signature scheme with very efficient signing and verifying, and short

Security proofs for an efficient password-based key exchange

by E. Bresson, O. Chevassut, D. Pointcheval - In ACM Conference on Computer Communications Security , 2003
"... Abstract. Password-based key exchange schemes are designed to provide entities communicating over a public network, and sharing a (short) password only, with a session key (e.g, the key is used for data integrity and/or confidentiality). The focus of the present paper is on the analysis of very effi ..."
Abstract - Cited by 47 (10 self) - Add to MetaCart
efficient schemes that have been proposed to the IEEE P1363 Standard working group on password-based authenticated key-exchange methods, but for which actual security was an open problem. We analyze the AuthA key exchange scheme and give a complete proof of its security. Our analysis shows that the AuthA

Authenticated AODV Routing Protocol Using One-Time Signature and Transitive Signature Schemes

by unknown authors
"... Abstract—Mobile ad hoc network (MANET) has been generally regarded as an ideal network model for group communications because of its specialty of instant establishment. However, the security of MANET is still a challenge issue. Although there are some existing security schemes such as ARAN (Authenti ..."
Abstract - Add to MetaCart
ARAN protocol, based on AODV, by using one-time signature in place of conventional signature, aiming at achieving the same level of security but improved efficiency. We also provide two approaches to handle the authentication of gratuitous route reply using delegation token and transitive signature

Provably secure threshold password-authenticated key exchange

by Mario Di, Raimondo Rosario Gennaro - in Eurocrypt 2003, LNCS 2656 , 2003
"... We present two protocols for threshold password authenticated key exchange. In this model for password authentication, the password is not stored in a single authenticating server but rather shared among a set of n servers so that an adversary can learn the password only by breaking into t + 1 of th ..."
Abstract - Cited by 9 (0 self) - Add to MetaCart
We present two protocols for threshold password authenticated key exchange. In this model for password authentication, the password is not stored in a single authenticating server but rather shared among a set of n servers so that an adversary can learn the password only by breaking into t + 1
Next 10 →
Results 1 - 10 of 306
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University