2014
DOI: 10.1002/dac.2746
|View full text |Cite
|
Sign up to set email alerts
|

Universally composable three‐party password‐authenticated key exchange with contributiveness

Abstract: Three-party password-authenticated key exchange (3PAKE) allows two clients, each sharing a password with a trusted server, to establish a session key with the help of the server. It is a quite practical mechanism for establishing secure channels in a large communication network. However, most current 3PAKE protocols are analyzed in security models that do not adequately address protocol composition problem. In this paper, an ideal functionality for 3PAKE within the universal composability framework is defined,… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4

Citation Types

0
4
0

Year Published

2014
2014
2018
2018

Publication Types

Select...
4
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 29 publications
0
4
0
Order By: Relevance
“…Compared with user authentication schemes [2,25,26,13] that are solely based on password, the two-factor authentication scheme based on password and smart card, as its name suggests, provides stronger security guarantee. Concretely, in the setting of this kind of authentication scheme, each user holds a password with low entropy and a smart card storing some secret values.…”
Section: Introductionmentioning
confidence: 99%
“…Compared with user authentication schemes [2,25,26,13] that are solely based on password, the two-factor authentication scheme based on password and smart card, as its name suggests, provides stronger security guarantee. Concretely, in the setting of this kind of authentication scheme, each user holds a password with low entropy and a smart card storing some secret values.…”
Section: Introductionmentioning
confidence: 99%
“…Authenticated key exchange (AKE) and broadcast authentication (BA) protocols are cryptographic protocols that can assure the security of unicast and broadcast communications, respectively. In AKE protocols, 2 communicating parties are mutually authenticated; then a key is shared between them for encrypting the transmitted data to provide data confidentiality . Also, since the broadcasted commands by the utility to the smart meters through broadcast communication are critical, the smart meters must be assured that the received commands are broadcasted from an authorized entity and have not been altered.…”
Section: Introductionmentioning
confidence: 99%
“…In AKE protocols, 2 communicating parties are mutually authenticated; then a key is shared between them for encrypting the transmitted data to provide data confidentiality. [3][4][5][6][7] Also, since the broadcasted commands by the utility to the smart meters through broadcast communication are critical, the smart meters must be assured that the received commands are broadcasted from an authorized entity and have not been altered. Therefore, BA protocols are required to authenticate the broadcaster and the broadcasted messages.…”
Section: Introductionmentioning
confidence: 99%
“…Because each client needs to remember a separate password for each partner, for a large number of clients, it may overweigh the storage capacity of the clients. To avoid this problem, PAKE protocols have been developed for setting between three parties (in short, 3PAKE) . In a 3PAKE protocol, a trusted server mediates between two communication clients, and each client only has to share a memorable password with the server.…”
Section: Introductionmentioning
confidence: 99%