Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy
DOI: 10.1109/risp.1992.213269
|View full text |Cite
|
Sign up to set email alerts
|

Encrypted key exchange: password-based protocols secure against dictionary attacks

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
749
0
6

Publication Types

Select...
4
3
2

Relationship

0
9

Authors

Journals

citations
Cited by 922 publications
(755 citation statements)
references
References 13 publications
0
749
0
6
Order By: Relevance
“…The problem of off-line attacks in password-authenticated protocols was first noted by Bellovin and Merritt [7], followed by a flurry of work in the security community providing additional solutions with heuristic arguments for their security (see [11] for exhaustive references). More recently, two formal models for password-authenticated key exchange have been proposed: one by Bellare, Pointcheval, and Rogaway [3], based on [4,6] with extensions suggested by [21]; and a second by Boyko, MacKenzie, and Patel [10], following [2] with extensions given in [28].…”
Section: Previous Workmentioning
confidence: 99%
“…The problem of off-line attacks in password-authenticated protocols was first noted by Bellovin and Merritt [7], followed by a flurry of work in the security community providing additional solutions with heuristic arguments for their security (see [11] for exhaustive references). More recently, two formal models for password-authenticated key exchange have been proposed: one by Bellare, Pointcheval, and Rogaway [3], based on [4,6] with extensions suggested by [21]; and a second by Boyko, MacKenzie, and Patel [10], following [2] with extensions given in [28].…”
Section: Previous Workmentioning
confidence: 99%
“…The first protocol suggested for password-based session-key generation was by Bellovin and Merritt [5]. This work was very influential and became the basis for much future work in this area [6,34,24,27,31,35].…”
Section: Comparison To Prior Workmentioning
confidence: 99%
“…This work was very influential and became the basis for much future work in this area [6,34,24,27,31,35]. However, these protocols have not been proven secure and their conjectured security is based on mere heuristic arguments.…”
Section: Comparison To Prior Workmentioning
confidence: 99%
“…Protocols for two-party Diffie-Hellman key exchange [18] have been proposed and refined for over a decade. The seminal work in this area is the Encrypted Key Exchange (EKE) protocol proposed by Bellovin and Merritt in the early 90's [7,8]. Security researchers, however, were only recently able to come up with formal arguments to support the security of the complete suite of EKE protocols [4,1,2,11,13,14,23,24].…”
Section: Related Workmentioning
confidence: 99%