scispace - formally typeset
Open AccessProceedings ArticleDOI

Encrypted key exchange: password-based protocols secure against dictionary attacks

Reads0
Chats0
TLDR
A combination of asymmetric (public-key) and symmetric (secret- key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced.
Abstract
Classic cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. A combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced. In particular, a protocol relying on the counter-intuitive motion of using a secret key to encrypt a public key is presented. Such protocols are secure against active attacks, and have the property that the password is protected against offline dictionary attacks. >

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Efficient Two-Server Password-Only Authenticated Key Exchange

TL;DR: This paper presents a symmetric solution for two-server PAKE, where the client can establish different cryptographic keys with the two servers, respectively, and is more efficient than existing symmetric two- server PAKE protocol, and even more efficient in terms of parallel computation.
Journal ArticleDOI

Standards for security associations in personal networks: a comparative analysis

TL;DR: This paper presents a taxonomy of protocols for key establishment in personal networks as well as describe and analyse specific protocols, and uses this taxonomy in surveying and comparing association models proposed in several emerging standards from security, usability and implementability perspectives.
Book ChapterDOI

Repairing the bluetooth pairing protocol

TL;DR: A passive attack on the Bluetooth authentication protocol is implemented and it is shown that an implementation based on elliptic curves is well within the possibility of a modern handphone and has negligible effects on speed and user experience.
Book ChapterDOI

N-Party encrypted diffie-hellman key exchange using different passwords

TL;DR: This paper securely and efficiently extend three- party case to N-party case with a formal proof of security, and suggests two provably secure N- party EKE protocols; N- Party EKE-U in the unicast network and N-Party Eke-M in the multicast network.
Book ChapterDOI

Simpler Session-Key Generation from Short Random Passwords

TL;DR: This paper presents the first protocol for password-authenticated key exchange in the standard model (with no common reference string or set-up assumptions other than the shared password), which uses several heavy tools and has a complicated analysis.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Book ChapterDOI

A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms

TL;DR: In this article, a new signature scheme is proposed together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem and the security of both systems relies on the difficulty of computing discrete logarithms over finite fields.
Book

Cryptography and data security

TL;DR: The goal of this book is to introduce the mathematical principles of data security and to show how these principles apply to operating systems, database systems, and computer networks.
Related Papers (5)