2005
DOI: 10.1007/11596219_20
|View full text |Cite
|
Sign up to set email alerts
|

Anonymous Password-Based Authenticated Key Exchange

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
35
0

Year Published

2006
2006
2020
2020

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 37 publications
(42 citation statements)
references
References 15 publications
0
35
0
Order By: Relevance
“…Cui and Cao proposed an anonymous authentication and key exchange protocol based on ring signatures [26]. Viet et al proposed a password-based anonymous authentication key exchange protocol [36]. Yang and Zhang improved Viet et al's scheme with another anonymous password-based key exchange protocol [37].…”
Section: Related Workmentioning
confidence: 99%
“…Cui and Cao proposed an anonymous authentication and key exchange protocol based on ring signatures [26]. Viet et al proposed a password-based anonymous authentication key exchange protocol [36]. Yang and Zhang improved Viet et al's scheme with another anonymous password-based key exchange protocol [37].…”
Section: Related Workmentioning
confidence: 99%
“…This information may reflect the client's life pattern and sometimes can be used for spam mails. For this problem, Viet et al, [25] proposed an anonymous PAKE (APAKE) protocol and its threshold construction † (t-outof-n APAKE) both of which simply combine a PAKE protocol [1] for generating secure channels with an Oblivious Transfer (OT) protocol [7], [24] for client's anonymity. The client anonymity is guaranteed against an outside adversary as well as a passive server, who follows the protocol honestly but it is curious about identity of the client involved with the protocol.…”
Section: Copyright C 2011 the Institute Of Electronics Information Amentioning
confidence: 99%
“…The client anonymity is guaranteed against an outside adversary as well as a passive server, who follows the protocol honestly but it is curious about identity of the client involved with the protocol. In [22], Shin et al, pointed out that the t-out-of-n APAKE protocol [25] is insecure against an outside adversary (i.e., doing off-line dictionary attacks). Also, they proposed an anonymous PAKE (TAP (t = 1)) protocol and its threshold (TAP (t > 1)) which are only based on the PAKE protocol [1], and showed that their protocols are secure against an outside adversary.…”
Section: Copyright C 2011 the Institute Of Electronics Information Amentioning
confidence: 99%
See 1 more Smart Citation
“…At Indocrypt 2005, Viet et al, [22] have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for client's password-based authentication and anonymity against a passive server, who does not deviate the protocol. In this paper, we first point out that their threshold construction is completely insecure against off-line dictionary attacks.…”
mentioning
confidence: 99%