scispace - formally typeset
Open AccessProceedings ArticleDOI

Encrypted key exchange: password-based protocols secure against dictionary attacks

Reads0
Chats0
TLDR
A combination of asymmetric (public-key) and symmetric (secret- key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced.
Abstract
Classic cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. A combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced. In particular, a protocol relying on the counter-intuitive motion of using a secret key to encrypt a public key is presented. Such protocols are secure against active attacks, and have the property that the password is protected against offline dictionary attacks. >

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Password-authenticated session-key generation on the internet in the plain model

TL;DR: This paper gives the first construction of a PAKE protocol that is secure in the plain model in the setting of concurrent self-composition in the fully concurrent setting and without requiring any trusted setup assumptions.
Book ChapterDOI

A scalable password-based group key exchange protocol in the standard model

TL;DR: The protocol is based on the group key exchange protocol by Burmester and Desmedt and on the 2-party password-based authenticated protocols by Gennaro and Lindell, and by Katz, Ostrovsky, and Yung and can be instantiated under various computational assumptions, such as decisional Diffie-Hellman, quadratic residuosity, and N-residuosity.
Patent

Method for updating secret shared data in a wireless communication system

TL;DR: In this paper, a first party outputs a first random number as a first challenge wherein the first party is one of a network and a mobile, and the second party is the mobile if the first parties is the network, and if the second parties are the network if the one party is a mobile.
Book ChapterDOI

The Twist-AUgmented technique for key exchange

TL;DR: A new technique is presented —the so-called 'Twist-AUgmented' technique— which exploits specific properties of some elliptic curves, and avoids the need of any randomness extractor, and is compared with other solutions.

Using Horn Clauses for Analyzing Security Protocols

TL;DR: This chapter presents a method for verifying security protocols based on an abstract representation of protocols by Horn clauses, which is the foundation of the protocol verifier ProVerif and supports various cryptographic primitives defined by rewrite rules or equations.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Book ChapterDOI

A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms

TL;DR: In this article, a new signature scheme is proposed together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem and the security of both systems relies on the difficulty of computing discrete logarithms over finite fields.
Book

Cryptography and data security

TL;DR: The goal of this book is to introduce the mathematical principles of data security and to show how these principles apply to operating systems, database systems, and computer networks.
Related Papers (5)