Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography 2016
DOI: 10.1145/2898420.2898424
|View full text |Cite
|
Sign up to set email alerts
|

Blind Password Registration for Verifier-based PAKE

Abstract: We propose Blind Password Registration (BPR), a new class of cryptographic protocols that is instrumental for secure registration of client passwords at remote servers with additional protection against unwitting password disclosures on the server side that may occur due to the lack of the stateof-the-art password protection mechanisms implemented by the server or due to common server-compromise attacks. The dictionary attack resistance property of BPR protocols guarantees that the only information available t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
14
0
4

Year Published

2017
2017
2022
2022

Publication Types

Select...
2
2
1

Relationship

0
5

Authors

Journals

citations
Cited by 7 publications
(18 citation statements)
references
References 39 publications
0
14
0
4
Order By: Relevance
“…• 重新定义口令散列方案的接口. 观察到, Kiefer-Manuals方案 [21,22] 提出的口令散列方案, 其盐 值不具有不可区分的特性, 与Benhanmouda-Pointcheval方案 [20] 提出的原始定义不同. 这在一定程度 上降低了方案安全性, 为在标准模型中获得抗量子口令散列方案, 结合Benhanmouda-Pointcheval方 案 [20] 、Kiefer-Manuals方案 [21,22] , 本文重新修订口令散列方案的定义, 并修正了口令散列方案的接口, 以便可以有效地集成到非对称PAKE协议中.…”
Section: 本文贡献unclassified
See 2 more Smart Citations
“…• 重新定义口令散列方案的接口. 观察到, Kiefer-Manuals方案 [21,22] 提出的口令散列方案, 其盐 值不具有不可区分的特性, 与Benhanmouda-Pointcheval方案 [20] 提出的原始定义不同. 这在一定程度 上降低了方案安全性, 为在标准模型中获得抗量子口令散列方案, 结合Benhanmouda-Pointcheval方 案 [20] 、Kiefer-Manuals方案 [21,22] , 本文重新修订口令散列方案的定义, 并修正了口令散列方案的接口, 以便可以有效地集成到非对称PAKE协议中.…”
Section: 本文贡献unclassified
“…• 提出基于格的Pedersen承诺口令散列方案. 观察到, 现有的基于离散对数的口令散列方案 [21,22] 均使用Pedersen承诺方案设计而来. Nguyen等 [24] 利用格上基于SIS问题的KTX承诺, 提出了一种基于 格的口令散列协议, 该协议具有零知识口令策略检查的特性, 其构造依赖于复杂的随机排列, 但放松了 安全性要求, 使其盐值不具有不可区分性的特性.…”
Section: 本文贡献unclassified
See 1 more Smart Citation
“…To improve the efficiency of secure password registration for VPAKE [32] and two server PAKE [33], Kiefer and Manulis proposed blind password registration (BPR), a new class of cryptographic protocols that prevent password leakage from the server. Using techinques introduced in [31], Kiefer and Manulis used an efficient shuffling proof from [19] to achieve O(1) number of set membership proofs instead of O(n max ) in ZKPPC.…”
Section: Introductionmentioning
confidence: 99%
“…To get better efficiency for secure password registration than VPAKE [125] and two server PAKE [126], Kiefer and Manulis introduced a new family of protocols called blind password registration (BPR). Adapting the techniques in [124], they applied an efficient shuffling proof from Furukawa [77] to reduce the number of set membership proofs to a constant number instead of being dependent on the maximum allowed password length.…”
Section: Previous Workmentioning
confidence: 99%