2016
DOI: 10.1007/s11432-016-5535-7
|View full text |Cite
|
Sign up to set email alerts
|

An efficient and practical threshold gateway-oriented password-authenticated key exchange protocol in the standard model

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
3
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(3 citation statements)
references
References 25 publications
0
3
0
Order By: Relevance
“…The first type is gateway‐oriented password protocol, in which a gateway is deployed in the middle of the mobile user and the server such that the adversary cannot directly get access to the server. The gateway can be viewed as a fire wall [9]. However, the attacker still can compromise the server if it can bypass the gateway.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…The first type is gateway‐oriented password protocol, in which a gateway is deployed in the middle of the mobile user and the server such that the adversary cannot directly get access to the server. The gateway can be viewed as a fire wall [9]. However, the attacker still can compromise the server if it can bypass the gateway.…”
Section: Introductionmentioning
confidence: 99%
“…The robustness of the system is not satisfactory. The last type is the threshold password protocols [9]. The password is split to n shares and stored in n different servers, respectively.…”
Section: Introductionmentioning
confidence: 99%
“…Moreover, we give the first concrete fully distributed CLTS scheme by employing verifiable secret sharing [2] and distributed key generation (DKG) [3]. The security of the proposed scheme can be proven under the standard model like in [4,5].…”
mentioning
confidence: 99%