2017
DOI: 10.17487/rfc8120
|View full text |Cite
|
Sign up to set email alerts
|

Mutual Authentication Protocol for HTTP

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
13
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
2
2
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(14 citation statements)
references
References 29 publications
1
13
0
Order By: Relevance
“…For example, our results justify the general approach behind the proposals by Oiwa et al' [7,[36][37][38] and by Dacosta et al [18]. We caution that our theorems, which make use of security models for tPAuth and tPAKE, do not immediately imply security of those particular protocols.…”
Section: Contributionssupporting
confidence: 65%
See 2 more Smart Citations
“…For example, our results justify the general approach behind the proposals by Oiwa et al' [7,[36][37][38] and by Dacosta et al [18]. We caution that our theorems, which make use of security models for tPAuth and tPAKE, do not immediately imply security of those particular protocols.…”
Section: Contributionssupporting
confidence: 65%
“…Engler et al ask "What is the appropriate layer in the networking stack to integrate PAKE protocols?" They compare two proposed options: TLS-SRP [42] and an earlier draft of the HTTPS-PAKE approach of Oiwa et al [38]. Adding SRP as a TLS ciphersuite has benefits in that, once implemented, TLS-SRP allows multiple applications to use the same TLS implementation.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…This document specifies algorithms for use with the Mutual authentication protocol for the Hypertext Transfer Protocol (HTTP) [RFC8120] (hereafter referred to as the "core specification"). The algorithms are based on augmented password-based authenticated key exchange (augmented PAKE) techniques.…”
Section: Introductionmentioning
confidence: 99%
“…Please note that from the point of view of literature related to cryptography, the original functionality of augmented PAKE is separated into the functions K_c1 and K_s1 as defined in this document, and the functions VK_c and VK_s, which are defined in Section 12.2 of [RFC8120] as "default functions". For the purpose of security analysis, please also refer to these functions.…”
Section: Introductionmentioning
confidence: 99%