Proceedings of the 17th ACM Conference on Computer and Communications Security 2010
DOI: 10.1145/1866307.1866365
|View full text |Cite
|
Sign up to set email alerts
|

A new framework for efficient password-based authenticated key exchange

Abstract: Protocols for password-based authenticated key exchange (PAKE) allow two users who share only a short, low-entropy password to agree on a cryptographically strong session key. The challenge in designing such protocols is that they must be immune to off-line dictionary attacks in which an eavesdropping adversary exhaustively enumerates the dictionary of likely passwords in an attempt to match a password to the set of observed transcripts.To date, few general frameworks for constructing PAKE protocols in the sta… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
61
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 84 publications
(62 citation statements)
references
References 30 publications
1
61
0
Order By: Relevance
“…In this class of protocols, we find e.g. the protocol of Groce and Katz [19], the OEKE protocol from [10], and the F + PaKE protocol from [17]. The GroceKatz protocol achieves mutual authentication, as in Figure 2.…”
Section: Examples Of How It Functionsmentioning
confidence: 93%
See 1 more Smart Citation
“…In this class of protocols, we find e.g. the protocol of Groce and Katz [19], the OEKE protocol from [10], and the F + PaKE protocol from [17]. The GroceKatz protocol achieves mutual authentication, as in Figure 2.…”
Section: Examples Of How It Functionsmentioning
confidence: 93%
“…We also assume a partnering definition that does not mention uniqueness, e.g. that of [17,22,19,25,26]. This serves Client C Server S compute m C, m compute µ, κ1, κ2, sid, sk accept set sidS ← sid S, µ compute k1, k2, sid, sk accept set sidC ← sid C, k1 abort if k1 = κ1 terminate set skS ← sk S, κ2 abort if κ2 = k2 terminate set skC ← sk as further evidence that partnering and partner uniqueness must be carefully treated, and probably separately.…”
Section: The Quality Of Partner Uniquenessmentioning
confidence: 99%
“…The design of the KV-PAKE protocol originates from the KOY protocol [38] and is used in many PAKE construction, e.g., [5,16,32,33,36]. It is therefore safe to assume that some of these protocols, instantiated with an encryption scheme that yields ciphertexts with pseudorandom elements and SPHFs with pseudorandom projection keys, can be used with our compiler.…”
Section: Generalisations and Limitationsmentioning
confidence: 99%
“…Different constructions of efficient PAKE protocols were given in [32,27]. These works all require a CRS.…”
Section: Password-based Authenticated Key Exchangementioning
confidence: 99%
“…All prior PAKE protocols based on standard assumptions, though, require three or more rounds. We remark that the protocols in [32,27] achieve explicit authentication in three rounds (whereas the protocols of [34,22,21,35] achieve only implicit authentication in three rounds, and require an additional round for explicit authentication), but the round complexity of these protocols cannot be further reduced even if only implicit authentication is desired.…”
Section: Password-based Authenticated Key Exchangementioning
confidence: 99%