2000
DOI: 10.1007/3-540-45539-6_11
|View full text |Cite
|
Sign up to set email alerts
|

Authenticated Key Exchange Secure against Dictionary Attacks

Abstract: Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, off line, all possible passwords. While several such protocols have been suggested, the underlying theory has been lagging. We begin by defining a model for this problem, one rich enough to deal with password guessing, forward secrecy, server compromise, and loss of session keys. The one model can be used to define various goals. We … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

7
1,122
0
5

Year Published

2001
2001
2022
2022

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 1,086 publications
(1,171 citation statements)
references
References 16 publications
7
1,122
0
5
Order By: Relevance
“…More recently, two formal models for password-authenticated key exchange have been proposed: one by Bellare, Pointcheval, and Rogaway [3], based on [4,6] with extensions suggested by [21]; and a second by Boyko, MacKenzie, and Patel [10], following [2] with extensions given in [28]. While both models have their advantages, we choose to work in the first model and review the appropriate definitions in Section 2.…”
Section: Previous Workmentioning
confidence: 99%
See 4 more Smart Citations
“…More recently, two formal models for password-authenticated key exchange have been proposed: one by Bellare, Pointcheval, and Rogaway [3], based on [4,6] with extensions suggested by [21]; and a second by Boyko, MacKenzie, and Patel [10], following [2] with extensions given in [28]. While both models have their advantages, we choose to work in the first model and review the appropriate definitions in Section 2.…”
Section: Previous Workmentioning
confidence: 99%
“…Only recently have formal validations of security for specific protocols appeared [3,10,22]. However, these validations are not proofs in the standard model; [3] relies on ideal ciphers, while [10,22] rely on random oracles.…”
Section: Previous Workmentioning
confidence: 99%
See 3 more Smart Citations