scispace - formally typeset
Open AccessProceedings ArticleDOI

Encrypted key exchange: password-based protocols secure against dictionary attacks

TLDR
A combination of asymmetric (public-key) and symmetric (secret- key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced.
Abstract
Classic cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. A combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced. In particular, a protocol relying on the counter-intuitive motion of using a secret key to encrypt a public key is presented. Such protocols are secure against active attacks, and have the property that the password is protected against offline dictionary attacks. >

read more

Content maybe subject to copyright    Report

Citations
More filters
Patent

Systems and Methods for Secure Transaction Management and Electronic Rights Protection

TL;DR: In this article, the authors proposed a secure content distribution method for a configurable general-purpose electronic commercial transaction/distribution control system, which includes a process for encapsulating digital information in one or more digital containers, a process of encrypting at least a portion of digital information, a protocol for associating at least partially secure control information for managing interactions with encrypted digital information and/or digital container, and a process that delivering one or multiple digital containers to a digital information user.
Book ChapterDOI

Authenticated key exchange secure against dictionary attacks

TL;DR: Correctness for the idea at the center of the Encrypted Key-Exchange protocol of Bellovin and Merritt is proved: it is proved security, in an ideal-cipher model, of the two-flow protocol at the core of EKE.
Patent

Trusted and secure techniques, systems and methods for item delivery and execution

TL;DR: A trusted electronic go-between can validate, witness and/or archive transactions while, in some cases, actively participating in or directing the transaction as mentioned in this paper, while providing an extremely high degree of confidence and trustedness.
Patent

Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels

TL;DR: In this paper, the authors used steganographic techniques to encode a rights management control signal onto an information signal carried over an insecure communications channel, which can provide end-to-end rights management protection of information signal irrespective of transformations between analog and digital.
Book ChapterDOI

Provably secure password-authenticated key exchange using Diffie-Hellman

TL;DR: The first Diffie-Hellman-based password-authenticated key exchange protocol was proposed in this article, which is provably secure in the random oracle model against both passive and active adversaries.
References
More filters
Proceedings ArticleDOI

Reducing risks from poorly chosen keys

TL;DR: This paper shows alternatively how to construct an authentication protocol in which offline experimentation is impracticable; any attack based on experiment must involve the real authentication server and is thus open to detection by the server noticing multiple attempts.
Journal ArticleDOI

The UNIX system UNIX operating system security

TL;DR: Some of the security hazards of the UNIX™ operating system are discussed, and ways to protect against them are suggested, in the hope that an educated community of users will lead to a level of protection that is stronger, but far more importantly, that represents a reasonable and thoughtful balance between security and ease of use of the system.
Journal ArticleDOI

Computation of discrete logarithms in prime fields

TL;DR: This paper describes an implementation of a discrete logarithm algorithm which shows that primes of under 200 bits, such as that in the Sun system, are very insecure.
Journal ArticleDOI

Protocols for Data Security

TL;DR: The methods the authors will describe in this article require the participants to execute communications algorithms, called protocols, which must maintain the properties that Alice and Bob's protocol must maintain in order to guard against cheating by either side.
Proceedings ArticleDOI

Verifiable-text attacks in cryptographic protocols

TL;DR: The author introduces a form of attack, a verifiable-test attack, in which an attacker obtains secret information, such as a password used in a protocol, without breaking the underlying cryptosystem.
Related Papers (5)