• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 65
Next 10 →

Encrypted Key Exchange: Password-Based Protocols Secure Against Dictionary Attacks

by Steven M. Bellovin, Michael Merritt - IEEE SYMPOSIUM ON RESEARCH IN SECURITY AND PRIVACY , 1992
"... Classical cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. We introduce a novel combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenti ..."
Abstract - Cited by 436 (5 self) - Add to MetaCart
Classical cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. We introduce a novel combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential

The secure remote password protocol

by Thomas Wu - In Proceedings of the 1998 Internet Society Network and Distributed System Security Symposium , 1998
"... This paper presents a new password authentication and key-exchange protocol suitable for authenticating users and exchanging keys over an untrusted network. The new protocol resists dictionary attacks mounted by either passive or active network intruders, allowing, in principle, even weak passphrase ..."
Abstract - Cited by 212 (6 self) - Add to MetaCart
This paper presents a new password authentication and key-exchange protocol suitable for authenticating users and exchanging keys over an untrusted network. The new protocol resists dictionary attacks mounted by either passive or active network intruders, allowing, in principle, even weak

Password Authenticated Exchange

by T. Clancy, W. Arbaugh , 2006
"... This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited. Copyright Notice Copyright (C) The IETF Trust (2006). Copyright Notice Copyright (C) The Internet Society (2006). This document defines an Extensib ..."
Abstract - Add to MetaCart
an Extensible Authentication Protocol (EAP) method called EAP-PAX (Password Authenticated eXchange). This method is a lightweight shared-key authentication protocol with optional support for key provisioning, key management, identity protection, and authenticated data exchange.

Password-authenticated key exchange based on RSA

by Philip Mackenzie, Sarvar Patel, Ram Swaminathan , 2000
"... Abstract. There have been many proposals in recent years for passwordauthenticated key exchange protocols.Many of these have been shown to be insecure, and the only ones that seemed likely to be proven secure (against active adversaries who may attempt to perform off-line dictionary attacks against ..."
Abstract - Cited by 52 (10 self) - Add to MetaCart
the password) were based on the Diffie-Hellman problem.In fact, some protocols based on Diffie-Hellman have been recently proven secure in the random-oracle model.We examine how to design a provably-secure password-authenticated key exchange protocol based on RSA.We first look at the OKE and protected

Provably secure threshold password-authenticated key exchange

by Mario Di, Raimondo Rosario Gennaro - in Eurocrypt 2003, LNCS 2656 , 2003
"... We present two protocols for threshold password authenticated key exchange. In this model for password authentication, the password is not stored in a single authenticating server but rather shared among a set of n servers so that an adversary can learn the password only by breaking into t + 1 of th ..."
Abstract - Cited by 9 (0 self) - Add to MetaCart
We present two protocols for threshold password authenticated key exchange. In this model for password authentication, the password is not stored in a single authenticating server but rather shared among a set of n servers so that an adversary can learn the password only by breaking into t + 1

Password-Protected Secret Sharing

by Ali Bagherz, Stanislaw Jarecki, Yanbin Lu, Nitesh Saxena
"... Abstract. We revisit the problem of protecting user’s private data against adversarial compromise of user’s device(s) which would normally store this data. We formalize an attractive solution to this problem as Password-Protected Secret-Sharing (PPSS), which is a protocol that allows a user to secre ..."
Abstract - Cited by 10 (1 self) - Add to MetaCart
benefit our PPSS protocol yields a new Threshold Password Authenticated Key Exchange (T-PAKE) protocol in the public key model which is significantly faster than existing T-PAKE’s provably secure in the public key model in ROM.

On Password-Based Authenticated Key Exchange using Collisionful Hash Functions

by Bakhtiari Safavi-Naini Pieprzyk, S. Bakhtiari, R. Safavi-naini, J. Pieprzyk - In 1st Australasian Conference on Information Security and Privacy (ACISP ’96), Number 1172 in Lecture Notes in Computer Science , 1996
"... . This paper presents an attack on Anderson and Lomas's proposed password-based authenticated key exchange protocol that uses collisionful hash functions. The weaknesses of the protocol when an old session key is compromised are studied and alternative solutions are given. 1 Introduction Crypt ..."
Abstract - Add to MetaCart
. This paper presents an attack on Anderson and Lomas's proposed password-based authenticated key exchange protocol that uses collisionful hash functions. The weaknesses of the protocol when an old session key is compromised are studied and alternative solutions are given. 1 Introduction

Anonymous and Transparent Gateway-based Password-Authenticated Key Exchange

by Michel Abdalla, Malika Izabachène, David Pointcheval
"... Abstract. In Asiacrypt 2005, Abdalla et al. put forward the notion of gateway-based passwordauthenticated key exchange (GPAKE) protocol, which allows clients and gateways to establish a common session key with the help of an authentication server. In addition to the semantic security of the session ..."
Abstract - Cited by 6 (0 self) - Add to MetaCart
Abstract. In Asiacrypt 2005, Abdalla et al. put forward the notion of gateway-based passwordauthenticated key exchange (GPAKE) protocol, which allows clients and gateways to establish a common session key with the help of an authentication server. In addition to the semantic security of the session

Introducing Fault Tolerance into Threshold Password-Authenticated Key Exchange

by Ivan Pryvalov, Aniket Kate , 2014
"... A threshold password-authenticated key exchange (T-PAKE) protocol allows a set of n servers to collectively authenticate a client with a human-memorizable password such that any subset of size greater than a threshold t can authenticate the client, while smaller subsets of servers learn no informati ..."
Abstract - Add to MetaCart
A threshold password-authenticated key exchange (T-PAKE) protocol allows a set of n servers to collectively authenticate a client with a human-memorizable password such that any subset of size greater than a threshold t can authenticate the client, while smaller subsets of servers learn

Key exchange using passwords and long keys

by Vladimir Kolesnikov, Charles Rackoff - In Theory of Cryptography, TCC 2006, volume 3876 of LNCS
"... Abstract. We propose a new model for key exchange (KE) based on a combination of different types of keys. In our setting, servers exchange keys with clients, who memorize short passwords and carry (stealable) storage cards containing long (cryptographic) keys. Our setting is a generalization of that ..."
Abstract - Cited by 5 (5 self) - Add to MetaCart
Abstract. We propose a new model for key exchange (KE) based on a combination of different types of keys. In our setting, servers exchange keys with clients, who memorize short passwords and carry (stealable) storage cards containing long (cryptographic) keys. Our setting is a generalization
Next 10 →
Results 1 - 10 of 65
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University