2011
DOI: 10.1002/dac.1168
|View full text |Cite
|
Sign up to set email alerts
|

Cryptanalysis of a simple three‐party password‐based key exchange protocol

Abstract: SUMMARYIn order to secure communications between two clients with a trusted server's help in public network environments, a three-party authenticated key exchange (3PAKE) protocol is used to provide the transaction confidentiality and the efficiency. In 2009, Huang proposed a simple three-party password-based authenticated key exchange (HS-3PAKE) protocol without any server's public key. By analysis, Huang claimed that the proposed HS-3PAKE protocol is not only secure against various attacks, but also more eff… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
32
0

Year Published

2011
2011
2015
2015

Publication Types

Select...
9

Relationship

0
9

Authors

Journals

citations
Cited by 49 publications
(32 citation statements)
references
References 16 publications
(16 reference statements)
0
32
0
Order By: Relevance
“…The security properties of authenticated and key agreement schemes [39][40][41][42][43][44] are as follows:…”
Section: Security Properties Of Aka Protocolmentioning
confidence: 99%
“…The security properties of authenticated and key agreement schemes [39][40][41][42][43][44] are as follows:…”
Section: Security Properties Of Aka Protocolmentioning
confidence: 99%
“…To attack RSA, a cryptanalyst needs to calculate C2modn. The detailed algorithm and the potential attacks on RSA such as factorization, chosen plain text, encryption exponent, decryption exponent, plain text, modulus, timing, and power attack were studied , and the implemented results were also analyzed.…”
Section: Background Workmentioning
confidence: 99%
“…Many of these protocols have never been proven secure in any model [3,13,[17][18][19][20][21] and/or have been found to be vulnerable to some attack(s) [2,3,5,6,8,[18][19][20]23,[26][27][28][29][30][31][32]. Some protocols [2,11,12,15,23,24] have been proven secure only in a restricted model, in which the adversary is not allowed to corrupt protocol participants, and thus, no attacks by malicious clients can be captured.…”
Section: Introductionmentioning
confidence: 99%