scispace - formally typeset
Open AccessProceedings ArticleDOI

Encrypted key exchange: password-based protocols secure against dictionary attacks

TLDR
A combination of asymmetric (public-key) and symmetric (secret- key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced.
Abstract
Classic cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. A combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced. In particular, a protocol relying on the counter-intuitive motion of using a secret key to encrypt a public key is presented. Such protocols are secure against active attacks, and have the property that the password is protected against offline dictionary attacks. >

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Practical Authenticated Key Agreement Using Passwords

TL;DR: This work proposes a new practical password authenticated key agreement protocol that is efficient and generic in the augmented model and is provably secure under the Diffie-Hellman intractability assumptions in the random-oracle model.
Patent

Password self encryption method and system and encryption by keys generated from personal secret information

Cheman Shaik
TL;DR: In this paper, a public key cryptographic system and method for a password or any other predefined personal secret information that defeats key factoring and spoofing attacks is provided, which adopts a new technique of encrypting a password by a numeric function of itself, replacing the fixed public key of the conventional RSA encryption.
Proceedings Article

Halting password puzzles: hard-to-break encryption from human-memorable keys

Xavier Boyen
TL;DR: A fresh redesign of Key Derivation Functions (KDF) is advocated, named Halting KDF (HKDF), which is thoroughly motivate on these grounds: by letting password owners choose the hash iteration count, it gain operational flexibility and eliminate the rapid obsolescence faced by many existing schemes.
Patent

Programmed computer for generating pronounceable security passwords

Ravi Ganesan
TL;DR: In this article, the first and second word segments are associated with a plurality of transition numbers, each associated with one or more of the first word segments and corresponding to the number of said second word segment portions within the associate set of first word segment segments.
Journal ArticleDOI

A new protocol to counter online dictionary attacks

TL;DR: An authentication protocol which is easy to implement without any infrastructural changes and yet prevents online dictionary attacks by implementing a challenge-response system that is perfectly stateless and thus less vulnerable to denial of service (DoS) attacks.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Book ChapterDOI

A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms

TL;DR: In this article, a new signature scheme is proposed together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem and the security of both systems relies on the difficulty of computing discrete logarithms over finite fields.
Book

Cryptography and data security

TL;DR: The goal of this book is to introduce the mathematical principles of data security and to show how these principles apply to operating systems, database systems, and computer networks.
Related Papers (5)