scispace - formally typeset
Open AccessProceedings ArticleDOI

Encrypted key exchange: password-based protocols secure against dictionary attacks

Reads0
Chats0
TLDR
A combination of asymmetric (public-key) and symmetric (secret- key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced.
Abstract
Classic cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. A combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced. In particular, a protocol relying on the counter-intuitive motion of using a secret key to encrypt a public key is presented. Such protocols are secure against active attacks, and have the property that the password is protected against offline dictionary attacks. >

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Some Notes on Password Authenticated Key Exchange Based on RSA

TL;DR: The state of research on password authenticated key exchange based on RSA is surveyed, the subtleties in designing such schemes are pointed out, and some facts from number theory are summarized.
Journal ArticleDOI

Security analysis and enhancement for three-party password-based authenticated key exchange protocol

TL;DR: It is found that the leakage of values VA and VB in the CLC protocol will make a man-in-the-middle attack feasible in practice, and on the basis of this finding, a modified 3PAKE protocol called I-CLC protocol is presented, which is essentially an improved C LC protocol.
Journal ArticleDOI

Security Analysis of Password-Authenticated Key Retrieval

TL;DR: This paper analyzes the only PAKR (Password-Authenticated Key Retrieval) protocol and its multi-server system by showing that any passive/active attacker can find out the client’s password and the static key with off-line dictionary attacks.
Proceedings ArticleDOI

User Access of Public Shared Devices in Pervasive Computing Environments

TL;DR: This paper proposes an improved context-aware solution that supports a secure, selective, and identifiable user access of public shared devices with high usability.
Proceedings ArticleDOI

An enhanced password authenticated key exchange protocol without server public keys

TL;DR: It is shown that the DH-BPAke protocol is vulnerable to password compromise impersonation attack and it is not efficient due to the number of running steps and its computational load, and an enhanced PAKE protocol is proposed which provides several security properties.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Book ChapterDOI

A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms

TL;DR: In this article, a new signature scheme is proposed together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem and the security of both systems relies on the difficulty of computing discrete logarithms over finite fields.
Book

Cryptography and data security

TL;DR: The goal of this book is to introduce the mathematical principles of data security and to show how these principles apply to operating systems, database systems, and computer networks.
Related Papers (5)