2018
DOI: 10.1007/978-3-319-78372-7_13
|View full text |Cite
|
Sign up to set email alerts
|

Fuzzy Password-Authenticated Key Exchange

Abstract: Consider key agreement by two parties who start out knowing a common secret (which we refer to as "pass-string", a generalization of "password"), but face two complications: (1) the pass-string may come from a low-entropy distribution, and (2) the two parties' copies of the pass-string may have some noise, and thus not match exactly. We provide the first efficient and general solutions to this problem that enable, for example, key agreement based on commonly used biometrics such as iris scans. The problem of k… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
21
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 31 publications
(21 citation statements)
references
References 63 publications
0
21
0
Order By: Relevance
“…To implement the fPAKE protocol, we use primitives from a Python cryptography library [39]. For the ECC, we utilize Shamir's secret sharing scheme in its error-correcting variant (i.e., introducing redundancy by adding more point-value pairs of the polynomial) [10]. For the PAKE component, we use the Encrypted Key Exchange (EKE) protocol [1], built as Diffie-Hellman key exchange symmetrically encrypted with passwords.…”
Section: Methodsmentioning
confidence: 99%
See 3 more Smart Citations
“…To implement the fPAKE protocol, we use primitives from a Python cryptography library [39]. For the ECC, we utilize Shamir's secret sharing scheme in its error-correcting variant (i.e., introducing redundancy by adding more point-value pairs of the polynomial) [10]. For the PAKE component, we use the Encrypted Key Exchange (EKE) protocol [1], built as Diffie-Hellman key exchange symmetrically encrypted with passwords.…”
Section: Methodsmentioning
confidence: 99%
“…This is challenging because fewer bits means less entropy in a shared key, easing an offline attack. To address this challenge, we adapt a recently introduced Fuzzy Password-Authenticated Key Exchange (fPAKE) protocol [10]. fPAKE establishes a shared key from low-entropy secrets (e.g., short passwords) and is resistant to offline attacks.…”
Section: Seconds Minutes Hoursmentioning
confidence: 99%
See 2 more Smart Citations
“…Key reconciliation-a suite of techniques that context-based authentication relies heavily on-was originally developed for exchanging information over quantum communication channels [2,3,20]. Fuzzy extractors [5], fuzzy vaults [13], fuzzy commitment [14], and fPAKEs [6] are more modern cryptographic techniques that are commonly used in key reconciliation by context-based authentication systems. Also other authors have built techniques to create a more uniform distribution of biased random number generators [8].…”
Section: Related Workmentioning
confidence: 99%