scispace - formally typeset
Open AccessProceedings ArticleDOI

Encrypted key exchange: password-based protocols secure against dictionary attacks

Reads0
Chats0
TLDR
A combination of asymmetric (public-key) and symmetric (secret- key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced.
Abstract
Classic cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. A combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced. In particular, a protocol relying on the counter-intuitive motion of using a secret key to encrypt a public key is presented. Such protocols are secure against active attacks, and have the property that the password is protected against offline dictionary attacks. >

read more

Content maybe subject to copyright    Report

Citations
More filters
Patent

Method for transferring sensitive information using initially unsecured communication

TL;DR: In this paper, a first party receives a public key of a second party, produces an encryption result by performing keyed encryption on at least a first random number using the public key, and transfers the encryption result to the second party over an unsecured communication channel.
Proceedings ArticleDOI

Practical Anonymous Password Authentication and TLS with Anonymous Client Authentication

TL;DR: This paper introduces a novel approach for designing anonymous password-authenticated key exchange (APAKE) protocols using algebraic message authentication codes (MACs), where an algebraic MAC wrapped by a password is used by a client for anonymous authentication, and a server issues algebraicMACs to clients and acts as the verifier of login protocols.
Proceedings ArticleDOI

Timing attacks against trusted path

J.T. Trostle
TL;DR: New attacks against a user workstation's trusted path mechanism called Trojan horse non-persistence are presented, which can cause a user's password to leak bits and be combined with network authentication protocol brute-force attacks against the remainder of the key space.
Journal ArticleDOI

An enhanced authenticated key agreement protocol for wireless mobile communication

TL;DR: This paper shows that Sui et al.'s protocol can't resist the off-line password guessing attack, and therefore presents an enhanced authenticated key agreement protocol, and considers including the enhanced protocol in 3GPP2 specifications.

On the Application of Identity-Based Cryptography in Grid Security

Hoon Wei Lim
TL;DR: This thesis discusses how this TLS-like identitybased secret public key protocol can be applied to securing interactions between users and credential storage systems, such as MyProxy, within grid environments and introduces new password-based protocols using identity- based secret public keys.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Journal ArticleDOI

A public key cryptosystem and a signature scheme based on discrete logarithms

TL;DR: A new signature scheme is proposed, together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem that relies on the difficulty of computing discrete logarithms over finite fields.
Book ChapterDOI

A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms

TL;DR: In this article, a new signature scheme is proposed together with an implementation of the Diffie-Hellman key distribution scheme that achieves a public key cryptosystem and the security of both systems relies on the difficulty of computing discrete logarithms over finite fields.
Book

Cryptography and data security

TL;DR: The goal of this book is to introduce the mathematical principles of data security and to show how these principles apply to operating systems, database systems, and computer networks.
Related Papers (5)