scispace - formally typeset
Open AccessPosted Content

New Approaches to Password Authenticated Key Exchange based on RSA.

TLDR
A new password-authenticated key exchange protocol, called PEKEP, which allows using both large and small prime numbers as RSA public exponent and is secure against the e-residue attack, a special type of off-line dictionary attack against RSA-based password- authenticated key exchange protocols.
Abstract
We investigate efficient protocols for password-authenticated key exchange based on the RSA public-key cryptosystem. To date, most of the published protocols for password-authenticated key exchange were based on Diffie-Hellman key exchange. It seems difficult to design efficient password-authenticated key exchange protocols using RSA and other public-key cryptographic techniques. In fact, many of the proposed protocols for password-authenticated key exchange based on RSA have been shown to be insecure; the only one that remains secure is the SNAPI protocol. Unfortunately, the SNAPI protocol has to use a prime public exponent e larger than the RSA modulus n. In this paper, we present a new password-authenticated key exchange protocol, called PEKEP, which allows using both large and small prime numbers as RSA public exponent. Based on number-theoretic techniques, we show that the new protocol is secure against the e-residue attack, a special type of off-line dictionary attack against RSA-based password-authenticated key exchange protocols. We also provide a formal security analysis of PEKEP under the RSA assumption and the random oracle model. On the basis of PEKEP, we present a computationally-efficient key exchange protocol to mitigate the burden on communication entities.

read more

Citations
More filters
Book ChapterDOI

A method for making password-based key exchange resilient to server compromise

TL;DR: Security in the universal composability framework is proved by defining a new functionality for PAKE with resilience to server compromise, specifying a protocol combining this technique with a (basic) PAKE functionality, and proving that this protocol securely realizes the new functionality.
Posted Content

Spelling-Error Tolerant, Order-Independent Pass-Phrases via the Damerau-Levenshtein String-Edit Distance Metric.

TL;DR: Canetti et al. as discussed by the authors showed that a dictionary can be used with the DamerauLevenshtein stringedit distance metric to construct a case-insensitive passphrase system that can tolerate zero, one, or two spelling-errors per word, with no loss in security.
Journal ArticleDOI

Security weakness in a three-party pairing-based protocol for password authenticated key exchange

TL;DR: This work shows that the protocol for three-party key exchange is completely insecure and the claim of provable security is seriously incorrect, and conducts a detailed analysis of flaws in the protocol and its security proof, in the hope that no similar mistakes are made in the future.
Proceedings ArticleDOI

Password authenticated key exchange using hidden smooth subgroups

TL;DR: A new technique for the design of PAKE protocols that does not fall into any of the Diffie-Hellman or RSA paradigms, and which is based on a different assumption.
Journal ArticleDOI

Enhancement of two-factor authenticated key exchange protocols in public wireless LANs

TL;DR: It is pointed out that the identity protection of Juang's protocol is computationally inefficient for the server and efficient identity protection is proposed in the second proposed protocol.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Book ChapterDOI

Entity authentication and key distribution

TL;DR: This work provides the first formal treatment of entity authentication and authenticated key distribution appropriate to the distributed environment and presents a definition, protocol, and proof that the protocol meets its goal, assuming only the existence of a pseudorandom function.
Proceedings ArticleDOI

Encrypted key exchange: password-based protocols secure against dictionary attacks

TL;DR: A combination of asymmetric (public-key) and symmetric (secret- key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced.
Book ChapterDOI

Optimal asymmetric encryption

TL;DR: A slightly enhanced scheme is shown to have the property that the adversary can create ciphertexts only of strings for which she “knows” the corresponding plaintexts—such a scheme is not only semantically secure but also non-malleable and secure against chosen-ciphertext attack.