×

Simple and efficient password-based authenticated key exchange protocol. (English) Zbl 1294.94100

Summary: Password-based authenticated key exchange (PAKE) protocols are cryptographic primitives which enable two entities, who only share a memorable password, to identify each other and to communicate over a public unreliable network with a secure session key. In this paper, we propose a simple, efficient and provably secure PAKE protocol based on Diffie-Hellman key exchange and cryptographic hash function. Our protocol is secure against dictionary attacks. Its security is proved based on the hardness of the computational Diffie-Hellman problem in the random oracle model.

MSC:

94A62 Authentication, digital signatures and secret sharing
94A60 Cryptography
68M12 Network protocols
Full Text: DOI

References:

[1] Bellovin S M, Merritt M. Encrypted key exchange: Password protocols secure against dictionary attacks [C]//Proceedings of IEEE Symposium on Security and Privacy. California, USA: IEEE Computer Society Press, 1992: 72–84.
[2] Macken P, Patel S, Swaminathan R. Password-authenticated key exchange based on RSA [C]//Proceedings of ASIACRYPT 2000. Berlin, Germany: Springer-Verlag, 2000: 599–613. · Zbl 0974.94018
[3] Park S, Nam J, Kim S, et al. Efficient password-authenticated key exchange based on RSA [C]//Topics in Cryptology-CT-RSA 2007. Berlin, Germany: Springer-Verlag, 2007: 309–323. · Zbl 1177.94170
[4] Bellare M, Pointcheval D, Rogaway P. Authenticated key exchange secure against dictionary attacks [C]//Advances in Cryptology – Proceedings of Eurocrypt 2000. Berlin, Germany: Springer-Verlag, 2000: 139–155. · Zbl 1082.94533
[5] Boyko V, Mackenzie P, Patel S. Provably secure password-authenticated key exchange using Diffie-Hellman [C]//Advances in Cryptology – Proceedings of Eurocrypt 2000. Berlin, Germany: Springer-Verlag, 2000: 156–171. · Zbl 1082.94535
[6] Katz J, Ostrovsky R, Yung M. Efficient and secure authenticated key exchange using weak passwords [J]. Journal of the ACM, 2009, 57(1): 78–116. · Zbl 1326.94128 · doi:10.1145/1613676.1613679
[7] Peyravian M, Jeffries C. Secure remote user access over insecure networks [J]. Computer Communications, 2006, 29(5): 660–667. · doi:10.1016/j.comcom.2005.07.025
[8] Munilla J, Peinado A. Off-line password-guessing attack to Peyravian-Jeffries’s remote user authentication protocol [J]. Computer Communications, 2006, 30(1): 52–54. · doi:10.1016/j.comcom.2006.07.012
[9] Hölbl M, Welzer T, Brumen B. Improvement of the Peyravian-Jeffries’s user authentication protocol and password change protocol [J]. Computer Communications, 2008, 31(10): 1945–1951. · doi:10.1016/j.comcom.2007.12.029
[10] Park J, Yim S, Chang J. A secure remote user authentication scheme [C]//Third 2008 International Conference on Convergence and Hybrid Information Technology. California, USA: IEEE Computer Society, 2008: 369–373.
[11] Munilla J, Peinado A. Security flaw of Hölbl et al.’s protocol [J]. Computer Communications, 2009, 32(3): 736–739. · doi:10.1016/j.comcom.2008.11.034
[12] Chen Y, Sun H, Huang C, et al. Comments on two password-based protocols [EB/OL]. (2008-09-24) [2010-01-12]. http://eprint.iacr.org/2008/400.
[13] Abdalla M, Bresson E, Chevassut O, et al. Password-based group key exchange in a constant number of rounds [C]//Proceedings of PKC 2006. Berlin, Germany: Springer-Verlag, 2006: 427–442. · Zbl 1151.94470
[14] Shoup V. Sequences of games: A tool for taming complexity in security proofs [EB/OL]. (2006-01-18) [2009-10-08]. http://eprint.iacr.org/2004/332.
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.