Nothing Special   »   [go: up one dir, main page]

skip to main content
10.5555/1766171.1766217guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A framework for password-based authenticated key exchange

Published: 04 May 2003 Publication History

Abstract

In this paper we present a general framework for passwordbased authenticated key exchange protocols, in the common reference string model. Our protocol is actually an abstraction of the key exchange protocol of Katz et al. and is based on the recently introduced notion of smooth projective hashing by Cramer and Shoup. We gain a number of benefits from this abstraction. First, we obtain a modular protocol that can be described using just three high-level cryptographic tools. This allows a simple and intuitive understanding of its security. Second, our proof of security is significantly simpler and more modular. Third, we are able to derive analogues to the Katz et al. protocol under additional cryptographic assumptions. Specifically, in addition to the DDH assumption used by Katz et al., we obtain protocols under both the Quadratic and N-Residuosity assumptions. In order to achieve this, we construct new smooth projective hash functions.

References

[1]
M. Bellare, D. Pointcheval and P. Rogaway. Authenticated Key Exchange Secure Against Dictionary Attacks. In Eurocrypt 2000, Springer-Verlag (LNCS 1807), pages 139-155, 2000.
[2]
M. Bellare and P. Rogaway. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In 1st Conf. on Computer and Communications Security, ACM, pages 62-73, 1993.
[3]
M. Bellare and P. Rogaway. Entity Authentication and Key Distribution. In CRYPTO'93, Springer-Verlag (LNCS 773), pages 232-249, 1994.
[4]
S. M. Bellovin and M. Merritt. Encrypted Key Exchange: Password based protocols secure against dictionary attacks. In Proceedings 1992 IEEE Symposium on Research in Security and Privacy, pages 72-84. IEEE Computer Society, 1992.
[5]
S. M. Bellovin and M. Merritt. Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In Proceedings of the 1st ACM Conference on Computer and Communication Security, pages 244-250, 1993.
[6]
V. Boyko, P. MacKenzie and S. Patel. Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman. In Eurocrypt 2000, Springer-Verlag (LNCS 1807), pages 156-171, 2000.
[7]
R. Canetti, O. Goldreich, and S. Halevi. The Random Oracle Methodology, Revisited. In 30th STOC, pages 209-218, 1998.
[8]
R. Canetti and H. Krawczyk. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In Eurocrypt 2001, Springer-Verlag (LNCS 2045), pages 453-474, 2001.
[9]
R. Cramer and V. Shoup. A practical public-key cryptosystem secure against adaptive chosen ciphertexts attacks. In CRYPTO'98, Springer-Verlag (LNCS 1462), pages 13-25, 1998.
[10]
R. Cramer and V. Shoup. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In Eurocrypt 2002, Springer-Verlag (LNCS 2332), pages 45-64, 2002.
[11]
G. Di Crescenzo, Y. Ishai, and R. Ostrovsky. Non-Interactive and Non-Malleable Commitment. In 30th STOC, pages 141-150, 1998.
[12]
G. Di Crescenzo, J. Katz, R. Ostrovsky and A. Smith. Efficient and Noninteractive Non-malleable Commitment. In Eurocrypt 2001, Springer-Verlag (LNCS 2045), pages 40-59, 2001.
[13]
W. Diffie and M.E. Hellman. New Directions in Cryptography. IEEE Trans. on Inf. Theory, IT-22, pp. 644-654, Nov. 1976.
[14]
D. Dolev, C. Dwork and M. Naor. Non-malleable Cryptography. SIAM Journal of Computing, 30(2):391-437.
[15]
C. Dwork. The non-malleability lectures. Course notes for CS 359, Stanford University, Spring 1999. Available at: theory.stanford.edu/~gdurf/cs359-s99.
[16]
O. Goldreich. Foundations of Cryptography - Basic Tools. Cambridge University Press. 2001.
[17]
O. Goldreich and Y. Lindell. Session Key Generation using Human Passwords Only. In CRYPTO 2001, Springer-Verlag (LNCS 2139), pages 408-432, 2001.
[18]
S. Halevi and H. Krawczyk. Public-Key Cryptography and Password Protocols. In ACM Conference on Computer and Communications Security, 1998.
[19]
D.P. Jablon. Strong password-only authenticated key exchange. SIGCOMM Computer Communication Review, 26(5):5-26, 1996.
[20]
J. Katz. Efficient Cryptographic Protocols Preventing "Man-in-the-Middle" Attacks. Ph.D. Thesis, Columbia University, 2002.
[21]
J. Katz, R. Ostrovsky and M. Yung. Practical Password-Authenticated Key Exchange Provably Secure under Standard Assumptions. In Eurocrypt 2001, Springer-Verlag (LNCS 2045), pp. 475-494, 2001.
[22]
S. Lucks. Open key exchange: How to defeat dictionary attacks without encrypting public keys. In Proceedings of the Workshop on Security Protocols, Ecole Normale Superieure, 1997.
[23]
M. Naor and M. Yung. Universal One-Way Hash Functions and their Cryptographic Applications. In 21st STOC, pages 33-43, 1989.
[24]
P. Paillier. Public-Key Cryptosystems based on Composite Degree Residue Classes. In EUROCRYPT'99, Springer-Verlag (LNCS 1592), pages 223-228, 1999.
[25]
S. Patel. Number theoretic attacks on secure password schemes. In Proceedings of the 1997 IEEE Symposium on Security and Privacy, pages 236-247, 1997.
[26]
M. Steiner, G. Tsudik and M. Waidner. Refinement and extension of encrypted key exchange. ACM SIGOPS Oper. Syst. Rev., 29(3):22-30, 1995.
[27]
T. Wu. The secure remote password protocol. In 1998 Internet Society Symposium on Network and Distributed System Security, pp. 97-111, 1998.

Cited By

View all
  • (2022)Implicit Zero-Knowledge Arguments and Applications to the Malicious SettingAdvances in Cryptology -- CRYPTO 201510.1007/978-3-662-48000-7_6(107-129)Online publication date: 10-Mar-2022
  • (2019)Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive CorruptionsProceedings of the 14th International Conference on Availability, Reliability and Security10.1145/3339252.3339280(1-6)Online publication date: 26-Aug-2019
  • (2019)A Survey of Group Key Agreement Protocols with Constant RoundsACM Computing Surveys10.1145/331846052:3(1-32)Online publication date: 18-Jun-2019
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
EUROCRYPT'03: Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques
May 2003
649 pages
ISBN:3540140395
  • Editor:
  • Eli Biham

Sponsors

  • IACR: International Association for Cryptologic Research

In-Cooperation

  • Institute of Mathematics and Cryptology
  • Military University of Technology

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 04 May 2003

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Implicit Zero-Knowledge Arguments and Applications to the Malicious SettingAdvances in Cryptology -- CRYPTO 201510.1007/978-3-662-48000-7_6(107-129)Online publication date: 10-Mar-2022
  • (2019)Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive CorruptionsProceedings of the 14th International Conference on Availability, Reliability and Security10.1145/3339252.3339280(1-6)Online publication date: 26-Aug-2019
  • (2019)A Survey of Group Key Agreement Protocols with Constant RoundsACM Computing Surveys10.1145/331846052:3(1-32)Online publication date: 18-Jun-2019
  • (2018)A variant of password authenticated key exchange protocolFuture Generation Computer Systems10.1016/j.future.2017.02.01678:P2(699-711)Online publication date: 1-Jan-2018
  • (2017)Efficient ID-based Designated Verifier SignatureProceedings of the 12th International Conference on Availability, Reliability and Security10.1145/3098954.3103157(1-8)Online publication date: 29-Aug-2017
  • (2017)VTBPEKEProceedings of the 2017 ACM on Asia Conference on Computer and Communications Security10.1145/3052973.3053026(301-312)Online publication date: 2-Apr-2017
  • (2017)Anonymous Password Authenticated Key Exchange Protocol in the Standard ModelWireless Personal Communications: An International Journal10.1007/s11277-017-4250-z96:1(1451-1474)Online publication date: 1-Sep-2017
  • (2017)Strong authenticated key exchange with auxiliary inputsDesigns, Codes and Cryptography10.1007/s10623-016-0295-385:1(145-173)Online publication date: 1-Oct-2017
  • (2017)An Algebraic Framework for Diffie---Hellman AssumptionsJournal of Cryptology10.1007/s00145-015-9220-630:1(242-288)Online publication date: 1-Jan-2017
  • (2016)Adaptive Oblivious Transfer and GeneralizationProceedings, Part II, of the 22nd International Conference on Advances in Cryptology --- ASIACRYPT 2016 - Volume 1003210.1007/978-3-662-53890-6_8(217-247)Online publication date: 4-Dec-2016
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media