Password-authenticated key agreement

Results: 56



#Item
31Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions ? Jan Camenisch1 , Robert R. Enderlein1,2 , and Gregory Neven1 {jca,enr,nev}@zurich.ibm.com 1 2

Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions ? Jan Camenisch1 , Robert R. Enderlein1,2 , and Gregory Neven1 {jca,enr,nev}@zurich.ibm.com 1 2

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-01-05 05:22:56
32The SPEKE Protocol Revisited Feng Hao, Siamak F. Shahandashti Newcastle University, UK {feng.hao, siamak.shahandashti}@ncl.ac.uk  Abstract. The SPEKE protocol is commonly considered one of the classic Password Authentica

The SPEKE Protocol Revisited Feng Hao, Siamak F. Shahandashti Newcastle University, UK {feng.hao, siamak.shahandashti}@ncl.ac.uk Abstract. The SPEKE protocol is commonly considered one of the classic Password Authentica

Add to Reading List

Source URL: homepages.cs.ncl.ac.uk

Language: English - Date: 2014-09-25 17:19:13
33Provably Insecure Mutual Authentication Protocols: The Two-Party Symmetric-Encryption Case Jim Alves-Foss Center for Secure and Dependable Software University of Idaho Moscow, ID[removed]

Provably Insecure Mutual Authentication Protocols: The Two-Party Symmetric-Encryption Case Jim Alves-Foss Center for Secure and Dependable Software University of Idaho Moscow, ID[removed]

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 1999-11-05 00:00:00
34Round-Optimal Password-Protected Secret Sharing and T-PAKE in the Password-Only model Stanislaw Jarecki∗ Aggelos Kiayias†

Round-Optimal Password-Protected Secret Sharing and T-PAKE in the Password-Only model Stanislaw Jarecki∗ Aggelos Kiayias†

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2014-08-22 00:47:38
35IEEE P1363.2: Password-based Cryptography David Jablon CTO, Phoenix Technologies NIST PKI TWG - July 30, 2003

IEEE P1363.2: Password-based Cryptography David Jablon CTO, Phoenix Technologies NIST PKI TWG - July 30, 2003

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2007-09-25 01:00:00
36Role Sharing in PasswordEnabled PKI Xunhua Wang, Samuel Redwine James Madison University {wangxx, redwinst}@jmu.edu  Content

Role Sharing in PasswordEnabled PKI Xunhua Wang, Samuel Redwine James Madison University {wangxx, redwinst}@jmu.edu Content

Add to Reading List

Source URL: middleware.internet2.edu

Language: English - Date: 2004-04-11 22:44:05
372nd Annual PKI Research Workshop---Pre-Proceedings  Intrusion-Tolerant Password-Enabled PKI§ Xunhua Wang Commonwealth Information Security Center & Department of Computer Science

2nd Annual PKI Research Workshop---Pre-Proceedings Intrusion-Tolerant Password-Enabled PKI§ Xunhua Wang Commonwealth Information Security Center & Department of Computer Science

Add to Reading List

Source URL: middleware.internet2.edu

Language: English - Date: 2003-04-24 19:07:24
38The SPEKE Protocol Revisited Feng Hao, Siamak F. Shahandashti Newcastle University, UK {feng.hao, siamak.shahandashti}@ncl.ac.uk  Abstract. The SPEKE protocol is commonly considered one of the classic Password Authentica

The SPEKE Protocol Revisited Feng Hao, Siamak F. Shahandashti Newcastle University, UK {feng.hao, siamak.shahandashti}@ncl.ac.uk Abstract. The SPEKE protocol is commonly considered one of the classic Password Authentica

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2014-09-25 17:34:38
39Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices Jonathan Katz1? and Vinod Vaikuntanathan2 1  University of Maryland

Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices Jonathan Katz1? and Vinod Vaikuntanathan2 1 University of Maryland

Add to Reading List

Source URL: people.csail.mit.edu

Language: English - Date: 2010-02-04 10:06:47
40J. Cryptology[removed]OF1–OF35 DOI: [removed]s00145[removed] © 2006 International Association for Cryptologic Research  Trapdoor Hard-to-Invert Group

J. Cryptology[removed]OF1–OF35 DOI: [removed]s00145[removed] © 2006 International Association for Cryptologic Research Trapdoor Hard-to-Invert Group

Add to Reading List

Source URL: www.bolet.org

Language: English - Date: 2013-06-04 22:24:52