References
- Wireless Application Protocol Wireless Transport Layer Security, WAP Forum, 6th of April, 2001
- Wireless Application Protocol Public key Infrastructure Definition, WAP Forum, 26th of Oct. 2000
- R. Anderson and T. Lomas, Fortifying key negotiation schemes with poorly chosen passwords, Electronics Letters, 1994, Vol. 30, No. 13, pp. 1040-1041 https://doi.org/10.1049/el:19940697
- D. E. Denning and G. M. Sacco, Timestamps in Key Distribution Protocols Communications of the ACM, Vol. 24, No. 8, 1981, pp. 533-536 https://doi.org/10.1145/358722.358740
- L. Gong, M. Lomas., R. Needham, and J. Saltzer, Protecting poorly chosen secrets from guessing attacks, IEEE Journal on Selected Area in Comm., 1993, Vol. 11, No. 5, pp. 648-656 https://doi.org/10.1109/49.223865
- T. Wu, Secure Remote Password Protocol, Internet Society Symp. Network and Distributed System Security, 1998
- S. Bellovin and M. Merrit, Encrypted key exchange: password based potocols secure against dictionary attacks, IEEE Comp. Society Symp. on Research in Security and Privacy, 1992, pp. 72-81 https://doi.org/10.1109/RISP.1992.213269
- D. Jablon, Strong password-only authenticated key exchange, ACM Comp. Comm. Review, 1996, Vol. 26, No. 5, pp. 5-26 https://doi.org/10.1145/242896.242897
- D. Jablon, Extended Password Key Exchange Protocols Immune to Dictionary Attacks, Proc. of WET-ICE 97, IEEE Computer Society, June, 1997, Cambridge, MA, pp. 248-255
- S. Bellovin and M. Merrit, Augmented enerypted key exchange: a password based protocol secure against dictionary attacks and password file compromise, ACM Conference on Comp. and Comm. Security, 1993, pp.244-250
- M. Bellare, D. Pointcheval and P. Rogaway, Authenticated key exchange secure against dictionary attacks. Proceedings of EuroCrypt 2000,Lecture Notes in Computer Science, Springer-Verlag, 2000, pp. 139-155
- V. Boyko, P. MacKenzie, and S. Patel, Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman, Proceedings of EuroCrypt 2000,Lecture Notes in Computer Science, Springer-Verlag, 2000, pp. 156-171
- J. Katz, R. Ostrovsky and M. Yung, Efficient Password Authenticated Key Exchange Using Human-Memorable Passwords Proceedings of Eurocrypt 2001, Lecture Notes in Computer Science Springer-Verlag, 2001, pp, 475-494
- DaeHun Nyang, Armoring password based protocol using zero-knowledge with secret coin tossing , 2001 IEEE International Symposium on Information Theory, pp. 139-139, IEEE https://doi.org/10.1109/ISIT.2001.936002
- D. Taylor, Using SRP for TLS Authentication , Internet Draft, 2001, IETF
- U. Feige, A. Fiat and A. Shamir, Zero-knowledge proofs of identity, Journal of Cryptology, Vol. 1, No. 2, 1988, pp. 77-94 https://doi.org/10.1007/BF02351717
- L.C. Guillou and J.J. Quisquater, Protocol fitted to security microprocessor minimizing both transmission and memory, Proceedings of EuroCrypt 88 Lecture Notes in Computer Science, Springer-Verlag, 1988, pp. 123-128
- C.P. Schnor,r Efficient Identification and Signatures for Smart cards, Advances in Cryptology : Proceedings of Crypto 89, Lecture Notes in Computer Science, Springer-Verlag, New York, 1989, pp. 239-251
- W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Trans., 1976, Vol. IT-22, No. 6, pp.650-654 https://doi.org/10.1109/TIT.1976.1055638