2001
DOI: 10.1007/3-540-44810-1_22
|View full text |Cite
|
Sign up to set email alerts
|

DOS-Resistant Authentication with Client Puzzles

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
131
0
3

Year Published

2003
2003
2014
2014

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 179 publications
(136 citation statements)
references
References 12 publications
0
131
0
3
Order By: Relevance
“…We use this principle to develop a model for denial-of-service-resilient key agreement. The technique of [ANL00] is not sufficient to defend against the attack of Mao and Paterson [MP02]; our approach is.…”
Section: Previous Workmentioning
confidence: 99%
See 1 more Smart Citation
“…We use this principle to develop a model for denial-of-service-resilient key agreement. The technique of [ANL00] is not sufficient to defend against the attack of Mao and Paterson [MP02]; our approach is.…”
Section: Previous Workmentioning
confidence: 99%
“…[1]), then, except with negligible probability, ch[2] was generated only be someone who knew both ρ and ch [1]. SinceB is a DoS-unexposed party, no DoSExpose(B) query could have been issued and since ρ is only ever used as an input to a random oracle, onlyB knows ρ.…”
Section: Denial Of Service Resilience Analysismentioning
confidence: 99%
“…For example, Meadows [43], Aura et al [9] and Dean and Stubblefield [22] explored an attack in which a large number of messages with bogus signatures to deplete an authentication server's CPU cycles. Another example is given by Crosby and Wallach [20], who demonstrated that carefully crafted inputs could degrade hash tables to linked lists, and thus force a web proxy to run at its worse-case performance.…”
Section: Denial-of-service Attacks and Countermeasuresmentioning
confidence: 99%
“…At the same time, it offers little incentive to the owners of Internet hosts to protect their computers from unwittingly joining the zombie fleet-given the negligible interference of the DDoS tools on the compromised machines that host them [18,24,25,35] on the one hand and the significant administrative overhead of malware defense on the other. Client puzzles [9,22,38] could lead to a potentially more active response to DoS. In this approach, a client solves a computational "puzzle" for requesting service before the server commits resources, thereby imposing a massive computational burden on adversaries bent on generating legitimate service requests to consume substantial server resources.…”
Section: Introductionmentioning
confidence: 99%
“…Client puzzles are a proactive mechanism to defend against denial of service attacks. They have been proposed in the context of TCP [12,13,14,20,43,44], authentication protocols [7,26], and TLS [11].…”
Section: Denial-of-service Prevention Mechanismsmentioning
confidence: 99%