From msuinfo!agate!howland.reston.ans.net!usc!usc!not-for-mail Fri Dec 10 23:02:46 1993 Path: msuinfo!agate!howland.reston.ans.net!usc!usc!not-for-mail From: tsudik@pollux.usc.edu (Gene Tsudik) Newsgroups: sci.crypt Subject: KryptoKnight update (papers available) Date: 6 Dec 1993 08:21:17 -0800 Organization: University of Southern California, Los Angeles, CA Lines: 112 Sender: tsudik@pollux.usc.edu Distribution: world Message-ID: <2dvm5t$1ui@pollux.usc.edu> NNTP-Posting-Host: pollux.usc.edu {\em KryptoKnight} is a general-purpose network security service originated at the IBM Research Lab in Z\"urich. The following KryptoKnight-related (well, mostly related...) papers are available by anon FTP from jerico.usc.edu: (Look for lines beginning with "%%%".) @inproceedings{TvH93a, author = "G. Tsudik and E. {van Herreweghen}", title = "On Simple and Secure Key Distribution", booktitle = "1993 ACM Conference on Computer and Communications Security", year = 1993, pages = "49--57" %%% jerico.usc.edu: pub/gene/kk/keydist.ps.Z } @techreport{HJMTV94, author = "R. Hauser, P. Janson, R. Molva, G. Tsudik and E. {Van Herreweghen}", title = "Robust and Secure Password/Key Change Method", institution = "IBM Research Division", number = "RZ 2409", year = "1993", note = "(submitted)" %%% jerico.usc.edu: pub/gene/kk/cpw.ps.Z } @techreport{JT93, author = "P. Janson and G. Tsudik", title = "Secure and Minimal Protocols for Authenticated Key Distribution", institution = "IBM Research Division", number = "RZ 2538", year = "1993", note = "(submitted)" %%% jerico.usc.edu: pub/gene/kk/braided.ps.Z } @article{MST93, author = "R. Molva, D. Samfat and G. Tsudik", title = "Authentication of Mobile Users", journal = "{IEEE Network}", year = "To appear in 1994", note = "Also, IBM RZ 2493." %%% jerico.usc.edu: pub/gene/kk/mobile.ps.Z } @article{BGHJKMY93, author = "R. Bird, I. Gopal, A. Herzberg, P. Janson, S. Kutten, R. Molva and M. Yung", title = "Systematic Design of a Family of Attack-Resistant Authentication Protocols", journal = "IEEE Journal on Selected Areas in Communications", volume = 11, number = 5, month = "June", pages = "679--693", year = 1993 %%% jerico.usc.edu: pub/gene/kk/2PP.ps.Z } @techreport{BGHJKMY93, author = "R. Bird, I. Gopal, A. Herzberg, P. Janson, S. Kutten, R. Molva and M. Yung", title = "A Modular Family of Secure Protocols for Authentication and Key Distribution", institution = "IBM Research Division", number = "RZ 2402", year = "1992", note = "(submitted)" %%% jerico.usc.edu: pub/gene/kk/3PP.ps.Z } @inproceedings{MTvHZ92, author = "R. Molva, G. Tsudik, E. {van Herreweghen} and S. Zatti", title = "{\em KryptoKnight} Authentication and Key Distribution System", booktitle = "1992 European Symposium on Research in Computer Security", year = 1992, pages = "155--174" %%% jerico.usc.edu: pub/gene/kk/kryptoknight.ps.Z } @inproceedings{MT93, author = "R. Molva and G. Tsudik", title = "Authentication Method with Impersonal Token Cards", booktitle = "1993 IEEE Symposium on Security and Privacy", year = 1993, pages = "56--65" %%% jerico.usc.edu: pub/gene/misc/idiotic.ps.Z } @inproceedings{T92, author = "G. Tsudik", title = "Message Authentication with One-Way Hash Functions", booktitle = "IEEE Infocom 1992", year = 1992, --More--(88%) pages = "2055--2059" %%% jerico.usc.edu: pub/gene/misc/hash.ps.Z } @inproceedings{TvH93, author = "G. Tsudik and E. {van Herreweghen}", title = "Some Remarks on Protecting Weak Secrets and Poorly-Chosen Keys from Guessing Attacks", booktitle = "1993 IEEE Symposium on Reliable Distributed Systems", year = 1993, pages = "136--142" %%% jerico.usc.edu: pub/gene/misc/weak.ps.Z } -- ---------------------- Gene Tsudik, Member FDIC