Advances in Information and Computer Security
DOI: 10.1007/978-3-540-75651-4_30
|View full text |Cite
|
Sign up to set email alerts
|

A Secure Threshold Anonymous Password-Authenticated Key Exchange Protocol

Abstract: Abstract. At Indocrypt 2005, Viet et al., [22] have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for client's password-based authentication and anonymity against a passive server, who does not deviate the protocol. In this paper, we first point out that their threshold construction is completely insecure against off-line dictionary attacks. For the threshold t > 1, we propose a secure threshold anonymous PAKE (for short, TAP… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Publication Types

Select...
4
3

Relationship

2
5

Authors

Journals

citations
Cited by 18 publications
(14 citation statements)
references
References 18 publications
0
14
0
Order By: Relevance
“…Though some protocols turned out to be insecure, their main idea [2] deserves to be reconsidered that by correctly combining symmetric and asymmetric cryptographic techniques we can prevent an adversary from verifying a guessed password (i.e., doing off-line dictionary attacks). Since then, their Encrypted Key Exchange protocols have formed the ba- APAKE t-out-of-n APAKE (insecure against active attacks) [22] TAP (t = 1) TAP (t > 1) (secure against active attacks) (insecure against insider attacks) [26] NAPAKE D-NAPAKE (claimed to be secure against insider attacks) [23] VEAP − (the most efficient) sis for what we call Password-Authenticated Key Exchange (PAKE) protocols. Such protocols [10] have been in standardization of IEEE P1363.2.…”
Section: Anonymous Password-authenticated Key Exchange and Its Threshmentioning
confidence: 99%
See 2 more Smart Citations
“…Though some protocols turned out to be insecure, their main idea [2] deserves to be reconsidered that by correctly combining symmetric and asymmetric cryptographic techniques we can prevent an adversary from verifying a guessed password (i.e., doing off-line dictionary attacks). Since then, their Encrypted Key Exchange protocols have formed the ba- APAKE t-out-of-n APAKE (insecure against active attacks) [22] TAP (t = 1) TAP (t > 1) (secure against active attacks) (insecure against insider attacks) [26] NAPAKE D-NAPAKE (claimed to be secure against insider attacks) [23] VEAP − (the most efficient) sis for what we call Password-Authenticated Key Exchange (PAKE) protocols. Such protocols [10] have been in standardization of IEEE P1363.2.…”
Section: Anonymous Password-authenticated Key Exchange and Its Threshmentioning
confidence: 99%
“…The client anonymity is guaranteed against an outside adversary as well as a passive server, who follows the protocol honestly but it is curious about identity of the client involved with the protocol. In [22], Shin et al, pointed out that the t-out-of-n APAKE protocol [25] is insecure against an outside adversary (i.e., doing off-line dictionary attacks). Also, they proposed an anonymous PAKE (TAP (t = 1)) protocol and its threshold (TAP (t > 1)) which are only based on the PAKE protocol [1], and showed that their protocols are secure against an outside adversary.…”
Section: Copyright C 2011 the Institute Of Electronics Information Amentioning
confidence: 99%
See 1 more Smart Citation
“…But [11] does not support the anonymous retrieval of credentials by the user in one protocol run. Here we extend the APAKE of [11] so that it can be used with ring signatures or group signatures. In our scenario, it is preferable to use ring signatures as contrarily to group signatures, ring signatures do not require a group manager (in charge of adding group members and revoking a member's anonymity) and additional setup for forming a group.…”
Section: Introductionmentioning
confidence: 96%
“…Recently, an efficient anonymous PAKE protocol has been proposed in [11] for performing anonymous authenticated key establishment. But [11] does not support the anonymous retrieval of credentials by the user in one protocol run. Here we extend the APAKE of [11] so that it can be used with ring signatures or group signatures.…”
Section: Introductionmentioning
confidence: 99%