|
Referencre [1] R. Ankney, D. Johnson and M. Matyas, “The Unified Model”, contribution to X9F1, October 1995. [2] M. Bellare, D. Pointcheval and P. Rogaway, “Authenticated key, exchange secure against dictionary attacks”, Advances in Cryptology-EUROCRYPT, pp. 139-155, 2000. [3] S. Bellovin and M. Merritt, “Augmented encrypted key exchange: a password-based protocol secure against dictionary attachs and password file compromise”, AT&T Bell Laboratories, 1993. [4] S. Bellovin and M. Merritt, “Encrypted key exchange: password-based protocols secure against dictionary Attacks”, Proceedings of IEEE Symposium on Research in Security and privacy, Oakland, 1992. [5] B.C. Xie, H.M. Sun, Z.L. Huang and C.T. Lin, “An improvement of Saeednia’s identity-based key exchange protocol”, Information Secruty Conference 2002, pp. 41-43. [6] S. Blake-Wilson, D. Johnson and A. Menezes, “key agreement protocols and their security analysis”, Proceedings of the sixth IMA International Conference on Cryptography and Coding, LNCS 1355, pp. 30-45, 1997. A full version of this paper is available at http://www.cacr.math.uwaterloo.ca [7] V. Boyko, P. Machenzie, and S. Patel, “Provably secure password-authenticated key exchange using Diffie-Hellman”, Advances in Cryptology-EUROCRYPT, pp. 156-171, 2000. [8] S. Blake-Wilson and A. Menezes, “Authenticated Diffie-Hellman key agreement protocols”, In Fifth Annual Workshop on Selected Areas in Cryptography (SAC’ 98), Lecture Notes in Computer Science, (Springer-Verlag, 1999), pp. 339-361. [9] C. Meadows, “A formal framework and evaluation method for network denial of service”, In Proceedings of the 12th IEEE computer Security Foundations Workshop, pp. 4-13, Mordano, Italy, June 1999. [10] CERT Coordination Center, “Denial of service attacks”, Technical note, available from http://www.cert.org/tech_tips/denial_of_service.html, February 1999. [11] C.L. Schuba, I.V. Krsul, M.G. Kuhn, E.H. Spafford, A. Sundaram, and D. Zamboni, “Analysis of a denial of service attack on TCP”, In Proceedings of the 1997 IEEE Symposium on Security and Privacy, pp. 208-223, Oakland, California, May 1997. [12] C. Dwork and M. Naor, “Pricing via processing or combating junk mail”, In Advances in Cryptology-CRYPTO ’92: 12th Annual International Cryptology Conference, Proceedings, Lecture Notes in Computer Science Volume 740, pp. 139-147, Santa Barbara, California, August 1992. Springer. [13] W. Diffie, P.C. Van Oorschot and M.J. Wiener, “Authentication and authenticated key exchanges”, Designs, Codes and Cryptography, 2, pp. 107-125, 1992. [14] W. Diffie and M.E. Hellman, “New directions in cryptography”, IEEE Trans. on Info, Theory 22 IT-22 (6), pp. 644-654, 1976. [15] T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms”, IEEE Transactions on Information Theory, Vol. IT-31, pp.469-472, July 1985. [16] C.K. Fung and M.C. Lee, ”A denial-of-service resistant public-key authentication and key establishment protocol”, In Proceedings of 21st IEEE International Conference on Performance, Computing, and Communications, pp. 171-178, April, 2002. [17] C. Gunther, “An identity-based key-exchange protocol”, Advances in Cryptology (Proc. Eurocrypt’89), Lecture Notes in Computer Science, 434, (Spring-Verlag, 1990), pp. 29-37, 1990. [18] B. Harris and R. Hunt, “TCP/IP security threats and attack methods”, Computer Communications, 22(10): pp. 885-897, June 1999. Elsevier. [19] S. Hirose and S. Yoshida, “An authenticated Diffie-Hellman key agreement protocol secure against active attacks”, PKC’98 Lecture Notes in Computer Science 1431, pp.135-148, 1998. [20] S. Hirose and K. Matsuura, “Enhancing the resistance of a provably secure key agreement protocol to denial-of—service attack”, In Proceedings of the 2nd International Conference on Information and Communication Security (ICICS ’99), Lecture Notes in Computer Science volume 1726, pp. 169-182, Sydney, Australia, November 1999. Springer. [21] S. Hirose and K. Matsuura, “Key agreement protocols resistant to a denial-of- service attack”, IEICE Trans. Inf. & Syst., Vol. E84-D, No. 4, 2001. [22] P. Horster, M. Michels and H. Petersen, “Meta-ElGamal signature scheme”, Technical Report TR-94-5, university of Technology Chemnitz-Zwichau, 16, 1994. [23] ISO 7498-2:1989 Information processing systems, “Open Systems Interconnection Basic Reference Model”, Part 2: Security Architecture, 1989. [24] J. Dube, “Web under attack”, Article on abcnews.com, February 2000. [25] A. Juel and J. Brainard, ”Client Puzzles: A Cryptographic Countermeasure Against Connection depletion Attacks”, NDSS ’99, Proceedings of the 1999 Network and Distributed System Security Symposium. [26] P. Karn and W. Simpson, “Photuris: Session-key Management Protocol”, RFC 2522, March 1999. [27] L. Law, A. Menezes, M. Qu, J. Solinas and S. Vanstone, “An efficient Protocol for authenticated key agreement”, Technical report CORR 98-05, University of Waterloo, 1998. Also available at http://www.cacr.math.uwaterloo.ca/ [28] D. Maughan, M. Schertler, M. Schneider, and J. Turner, “Internet security association and key management protocol (ISAKMP)”, RFC 2408, November 1998. [29] K. Matsuura and H. Imai, “Protection of authenticated key-agreement protocol against a denial-of-service attack”, Cientifica, 2(11): pp. 15-19, 1999. [30] K. Matsuura and H. Imai, “Modified aggressive mode of Internet key exchange resistant against denial-of-service attacks”, IEICE Transactions on Information and Systems, E83-D(5): pp. 972-979, May 2000. [31] K. Matsuura and H. Imai, “Resolution of ISAKMP/Oakley key-agreement protocol resistant against denial-of-service attack”, Pre-Proc. Internet Workshop’99 (IWS’99), pp.17-24, Osaka, Japan, Feb. 1999. [32] A. Menezes, L. Law, M. Qu, J. Solians and S. Vanstone, “An efficient protocol for authenticated key agreement”, Technical report CORR 98-05, Department of C&O, University of Waterloo, March 1998. [33] National Security Agency, “SKIPJACK and KEA algorithm specification”, Version 2.0, May 29 1998. [34] P.C. Schnorr, “Efficient ldentification and signatures for smart card”, Lecture Notes in Computer Science 435, Advances in Cryptology: Crypto’89, Berlin: Springer Verlag, pp. 339-351, 1990. [35] B. O’Higgins, W. Diffie, L. Strawczynski and R. de Hoog, “Encryption and ISDN — A Natural Fit”, 1987 International Switching Symposium (ISS 87). [36] E. Okamoto, “Key distribution systems based on identification information”, Advances in Cryptology (Proc. Crypto ’87), Lecture Notes in Computer Science, 293, (Springer-Verlag, 1988), pp. 194-202, 1988. [37] P.G.. Neumann, “Inside fisks: denial-of-service attacks”, Communications of the ACM,43(4):136, April 2000. [38] P. Karn and W.A. Simpson, “Photuris: Session-key management protocol”, Experimental RFC 2522, IETF, March 1999. [39] S. Saeednia and R. Safavi-Naini, “A new identity-based key exchange protocol minimizing computation and communication”, Information Security Workshop (Proc. ISW ’97), Lecture Notes in Computer Science, 1396, (Springer-Verlag, 1998), pp. 328-334, 1998. [40] S. Saeednia, “Improvenemt of Gunther’s identity-based key exchange protocol”, Electronics Letters, 36,(18), pp. 1535-1536, 2000. [41] A. Shamir, “Identity-based cryptosystems and signature schemes”, Advances in Cryptology (Proc. Crypto ’84), Lecture Notes in Computer Science, Vol. 196, (Springer-Verlag, 1985), pp. 47-53, 1985. [42] Y.M. Tseng, J.K. Jan and C.H. Wang, “Cryptanalysis and improvement of an identity-based key exchange protocol”, Computer Society of the Republic of China, Journal of Computers, Vol. 14, No. 3、4, December 2002. [43] Y.M. Tseng, “Design of authenticated key exchange protocols resistant to a denial-of-service attack”, Information Security Conference 2002. [44] T. Aura and P. Nikander, “Stateless connections”, In Proceedings of International Conference on Information and Communications Security (ICICS ’97), Lecture Notes in Computer Science volume 1334, pp. 87-97, Beijing, China, Springer November 1997. [45] H.T. Yeh and H.M. Sun, “Simple authenticated key agreement protocol resistant to password guessing attacks”, ACM Operating Systems Review, Vol. 36, No. 4, pp. 14-22, New York, ACM Press, October 2002.
|