2007
DOI: 10.1016/j.ins.2007.03.024
|View full text |Cite
|
Sign up to set email alerts
|

EC2C-PAKA: An efficient client-to-client password-authenticated key agreement

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
28
0

Year Published

2009
2009
2015
2015

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 53 publications
(28 citation statements)
references
References 23 publications
0
28
0
Order By: Relevance
“…Due to these properties, chaotic systems have become a very good candidate for use in the field of cryptography. The existing related research progress includes chaos-based symmetric encryptions [1][2][3][4][5][6][7], security protocols [8,9], asymmetric encryptions [10,11], and hash functions [12][13][14][15][16][17][18].…”
Section: Introductionmentioning
confidence: 99%
“…Due to these properties, chaotic systems have become a very good candidate for use in the field of cryptography. The existing related research progress includes chaos-based symmetric encryptions [1][2][3][4][5][6][7], security protocols [8,9], asymmetric encryptions [10,11], and hash functions [12][13][14][15][16][17][18].…”
Section: Introductionmentioning
confidence: 99%
“…This leads to a similar limitation in symmetric key management that PKCROSS aims to address. More recent work on C2C-PAKE with improved efficiency and/or security can be found in [14,23,43].…”
Section: Client-to-client Key Exchangementioning
confidence: 99%
“…We believe that our aforementioned communication model is more realistic, user-friendly and scalable than that of related previous work, for example, public key Kerberos [25,46] and C2C-PAKE [14,45]. The latter either requires a user to obtain a public key certificate, or assumes that the domain servers corresponding to the communicating users share a long-term secret key.…”
Section: Introductionmentioning
confidence: 99%
“…Yoon et al [12] also pointed out that Kim et al's protocol [10] was susceptible to one-way man-in-the-middle attack and password-compromise impersonation attack, and presented an enhancement. Recently, Byun et al [13] introduced a formal security model and corresponding security definitions, and proposed the first provably secure C2C-PAKA protocol. Our contribution in this paper is twofold.…”
Section: Related Work and Our Contributionmentioning
confidence: 99%
“…Client-to-client password-authenticated key agreement (C2C-PAKA) protocol deals with the authenticated key agreement process between two clients of different realms, who only share their passwords with their own servers. Recently, Byun et al [13] proposed an efficient C2C-PAKA protocol and carried a claimed proof of security in a formal model of communication and adversarial capabilities. In this paper, we show that the protocol is insecure against password-compromise impersonation attack and the claim of provable security is seriously incorrect.…”
mentioning
confidence: 99%