|
[1]Abdalla, M., Fouque, P.A., Pointcheval, D., “Password-based authenticated key exchange in the three-party setting,” IEE Proceedings 153: 1 (2005), pp. 50-73. [2]Bellovin, S.M., Merritt, M., “Encrypted key exchange: password-based protocols secure against dictionary attacks,” In Proceedings of the IEEE Computer Society Conference (1992), pp. 72-84. [3]Bresson, E., Chevassut, O., Pointcheval, D., “Security proofs for an efficient password-based key exchange,” Proceedings of the 10th ACM Conference on Computer and Communications Security (2003), pp. 241-250. [4]Chen, Y.C., Yeh, L.Y., “An efficient nonce-based authentication scheme with key agreement,” Applied Mathematics and Computation 169: 2 (2005), pp. 982-994. [5]Chien, H.Y., Jan, J.K., “Robust and simple authentication protocol,” The Computer Journal 46: 2 (2003), pp. 193-201. [6]Chien, H.Y., Jan, J.K., Tseng, Y.M., “An efficient and practical solution to remote authentication smart card,” Computer Security 21: 4 (2002), pp. 372-375. [7]Choie, Y.J., Jeong, E., Lee, E., “Efficient identity-based authenticated key agreement protocol from pairings,” Applied Mathematics and Computation 162: 1 (2005), pp. 179-188. [8]Diffie, W., Hellman, M., “New directions in cryptography,” IEEE Transactions on Information Theory IT-22: 6 (1976), pp. 644-654. [9]Ding, Y., Horster, P., “Undetectable on-line password guessing attacks,” ACM Operating System Review 29: 4 (1995), pp. 77-86. [10]Hsu, C.L., Wu, T.S., Wu, T.C., Mitchell, C., “Improvement of modified authenticated key agreement protocol,” Applied Mathematics and Computation 142: 2-3 (2003), pp. 305-308. [11]IEEE, “Standard specifications for public key cryptography,” IEEE1363 (2002). [12]Keung, S., Siu, K., “Efficient protocols secure against guessing and replay attacks,” In: Proceedings of the 4th International Conference on Computer Communications and Networks, (1995), pp. 105-112. [13]Kim, K.W., Ryu, E.K., Yoo, K.Y., “Cryptanalysis of Lee-Lee authenticated key agreement scheme,” Applied Mathematics and Computation 163: 1 (2005), pp. 193-198. [14]Kohl, J., Neuman, C., “The Kerberos network authentication service (V5) RFC 1510,” (1993). [15]Kohnfelder, L., “Towards a practical public-key cryptosystem,” Bachelor’s Thesis MIT (1978). [16]Ku, W.C., Wang, S.D., “Cryptanalysis of modified authenticated key agreement protocol,” Electronics Letters 36: 21 (2000), pp. 1770-1771. [17]Kwon, T., Song, J., “Secure agreement scheme for gxy via password authentication,” Electronics Letters 35: 11 (1999), pp. 892-893. [18]Lee, N.Y., Lee, M.F., “Further improvement on the modified authenticated key agreement scheme,” Applied Mathematics and Computation 157: 3 (2004), pp. 729-733. [19]Lee, S.W., Kim, H.S., Yoo, K.Y., “Efficient verifier-based key agreement protocol for three parties without server’s public key,” Applied Mathematics and Computation 167: 1 (2005), pp. 996-1003. [20]Lee, S.W., Kim, H.S., Yoo, K.Y., “Improvement of Lee and Lee’s authenticated key agreement scheme,” Applied Mathematics and Computation 162: 1 (2005), pp. 1049-1053. [21]Lee, S.W., Kim, H.S., Yoo, K.Y., “Improvement of HWWM authenticated key agreement protocol, “Applied Mathematics and Computation 162: 1 (2005), pp. 1315-1320. [22]Lee, S.W., Kim, W.H., Kim, H.S., Yoo, K.Y., “Efficient password-based authenticated key agreement protocol,” Lecture Notes in Computer Science 3046 (2004), pp. 617-626. [23]Lin, C.L., Sun, H.M., Steiner, M., Hwang, T., “Three-party encrypted key exchange without server public-keys,” Publisher Item Identifier S11072 (2001), pp. 1089-7798. [24]Lin, C.L., Sun, H.M., Hwang, T., “Three-party encrypted key exchange: attacks and a solution,” ACM Operating Systems Review 34: 4 (2000), pp. 12-20. [25]Mao, W., “Modern Cryptography: Theory and Practice,” (Hewlett-Packard Company, 2nd Printing, 2004). [26]Nam, J., Kim, S., Won, D., “A weakness in Sun-Chen-Hwang three-party key agreement protocols using passwords,” Submitted to The Journal of Systems and Software 75 (2004), pp. 63-68. [27]Popek, G., Kline, C., “Encryption and secure computer networks,” ACM Computing Surveys 11: 4 (1979). [28]Seo, D.H., Sweeney, P., “Simple authenticated key agreement algorithm,” Electronics Letters 35: 13 (1999), pp. 1073-1074. [29]Shim, K.A., Seo, S.H., “Security analysis of password-authenticated key agreement protocols,” Lecture Notes in Computer Science 3810 (2005), pp. 49-58. [30]Stallings, W., “Cryptography and Network Security: Principles and Practices,” (Pearson Education International, Third Edition, 2000). [31]Steiner, M., Tsudik, G., Waidner, M., “Refinement and extension of encrypted key exchange,” ACM Operating Systems Review 29: 3 (1995), pp. 22-30. [32]Sun, H.M., Chen, B.C., Hwang, T., “Secure key agreement protocols for three-party against guessing attacks,” The Journal of Systems and Software 75: 1-2 (2005), pp. 63-68. [33]Tseng, Y.M., “Weakness in simple authenticated key agreement protocol,” Electronics Letters 36: 1 (2000), pp. 48-49. [34]Tseng, Y.M., “Efficient authenticated key agreement protocols resistant to a denial-of-service attack,” Network Management 15: 3 (2005), pp. 193-202. [35]UNIX User’s Reference Manual, 4.3 Berkeley Software Distribution 11 Version, Computer Science Research Group, Department of Electrical Engineering and Computer Science, University of California, Berkeley, CA (1986). [36]Wu, T.C, “The secure remote password protocol,” In Internet Society Network and Distributed System Security Symposium (1998), pp. 97-111.
|