scispace - formally typeset
Open AccessProceedings ArticleDOI

Encrypted key exchange: password-based protocols secure against dictionary attacks

TLDR
A combination of asymmetric (public-key) and symmetric (secret- key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced.
Abstract
Classic cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. A combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced. In particular, a protocol relying on the counter-intuitive motion of using a secret key to encrypt a public key is presented. Such protocols are secure against active attacks, and have the property that the password is protected against offline dictionary attacks. >

read more

Content maybe subject to copyright    Report

Citations
More filters
Posted Content

Key Derivation and Randomness Extraction

TL;DR: This paper first deals with the protocol Σ0, in which the key derivation phase is (deliberately) omitted, and security inaccuracies in the analysis and design of the Internet Key Exchange (IKE version 1) protocol, corrected in IKEv2.
Patent

A method of password-based authentication and session key agreement for secure data transmission, a method for securely transmitting data, and an electronic data transmission system

TL;DR: In this article, the authors proposed a method of authentication and session key agreement for secure data transmission between a first and second data communication entity in an electronic data transmission system, which relates to an electronic transmission system.
Journal ArticleDOI

Cryptanalysis of two three-party encrypted key exchange protocols

TL;DR: The proposed 3PEKE protocol is more secure and efficient in comparison with the protocols proposed by Chen et al. and Yoon and Yoo and can achieve better performance efficiency by requiring only four message transmission rounds.
Posted Content

Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks

TL;DR: In this article, the indistinguishability under plaintext-checking attacks (IND-PCA) was introduced, in which the adversary is only given access to an oracle which says whether or not a given ciphertext encrypts a given message.

Efficient Augmented Password-Only Authentication and Key Exchange for IKEv2

TL;DR: This document describes an efficient augmented password-only authentication and key exchange protocol where a user remembers a low-entropy password and its verifier is registered in the intended server and it provides resistance to server compromise.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Book ChapterDOI

A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms

TL;DR: In this article, a new signature scheme is proposed together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem and the security of both systems relies on the difficulty of computing discrete logarithms over finite fields.
Book

Cryptography and data security

TL;DR: The goal of this book is to introduce the mathematical principles of data security and to show how these principles apply to operating systems, database systems, and computer networks.
Related Papers (5)