2016
DOI: 10.1007/978-3-319-45871-7_7
|View full text |Cite
|
Sign up to set email alerts
|

Blind Password Registration for Two-Server Password Authenticated Key Exchange and Secret Sharing Protocols

Abstract: Abstract. Many organisations enforce policies on the length and formation of passwords to encourage selection of strong passwords and protect their multi-user systems. For Two-Server Password Authenticated Key Exchange (2PAKE) and Two-Server Password Authenticated Secret Sharing (2PASS) protocols, where the password chosen by the client is secretly shared between the two servers, the initial remote registration of policy-compliant passwords represents a major problem because none of the servers is supposed to … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
22
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 10 publications
(22 citation statements)
references
References 26 publications
(42 reference statements)
0
22
0
Order By: Relevance
“…Finally, Keifer and Manulis (2014) explored using a two-server password authentication key exchange application by proposing an extended distributed smooth projective hash function. The authors used the Cramer-Shoup cyphertexts method to compute distributed hash values across several parties to authenticate key exchange protocols [10]. Bakhatiari and Maarof (2012) posits that RSA cryptosystems have serious weakness in its implementation.…”
Section: IImentioning
confidence: 99%
“…Finally, Keifer and Manulis (2014) explored using a two-server password authentication key exchange application by proposing an extended distributed smooth projective hash function. The authors used the Cramer-Shoup cyphertexts method to compute distributed hash values across several parties to authenticate key exchange protocols [10]. Bakhatiari and Maarof (2012) posits that RSA cryptosystems have serious weakness in its implementation.…”
Section: IImentioning
confidence: 99%
“…Amongst the core security properties of PASE, there is a need to guarantee that only the legitimate user, who knows the password, can outsource, search and retrieve data. Hence, basing security of searchable encryption schemes on passwords introduces the need for a distributed server environment where trust is spread across at least two non-colluding servers, as is also the case in many password-based protocols for authentication and secret sharing, e.g., [4,[12][13][14][26][27][28]30,31,40]. The use of two servers provides the most practical scenario and the minimum requirement to achieve protection against offline dictionary attacks, while a more general secret sharing architecture with t-out-of-n servers would be applicable as well.…”
Section: Password-authenticated Searchable Encryption (Pase)mentioning
confidence: 99%
“…To improve the security of password registration, Kiefer and Manulis introduced a new family of protocols called Blind Password Registration (BPR) for Verifier-Based Password-Authenticated Key Exchange (VPAKE) [24] and twoserver PAKE [26]. They proposed Zero-Knowledge Password Policy Checks (ZKPPC) which enables blind registration.…”
Section: Introductionmentioning
confidence: 99%