2013
DOI: 10.1007/978-3-642-40041-4_25
|View full text |Cite
|
Sign up to set email alerts
|

New Techniques for SPHFs and Efficient One-Round PAKE Protocols

Abstract: Abstract. Password-authenticated key exchange (PAKE) protocols allow two players to agree on a shared high entropy secret key, that depends on their own passwords only. Following the Gennaro and Lindell's approach, with a new kind of smooth-projective hash functions (SPHFs), Katz and Vaikuntanathan recently came up with the first concrete one-round PAKE protocols, where the two players just have to send simultaneous flows to each other. The first one is secure in the BellarePointcheval-Rogaway (BPR) model and … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
52
0

Year Published

2015
2015
2022
2022

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 88 publications
(52 citation statements)
references
References 25 publications
0
52
0
Order By: Relevance
“…Smooth projective hash function (SPHF) is originally introduced by Cramer and Shoup [19] and extended for constructions of many cryptographic primitives [20,23,24,3,1,5,10,2,11,6]. We start with the original definition.…”
Section: Smooth Projective Hash Functionsmentioning
confidence: 99%
“…Smooth projective hash function (SPHF) is originally introduced by Cramer and Shoup [19] and extended for constructions of many cryptographic primitives [20,23,24,3,1,5,10,2,11,6]. We start with the original definition.…”
Section: Smooth Projective Hash Functionsmentioning
confidence: 99%
“…Appendix 3.6). In the following we use a DDH-based KV-PAKE instantiation from [16] on a group G of prime order q, with generator g, using labelled Cramer-Shoup encryption [25]. Note that the DDH-based construction from [41, Section 4.1] is not usable in our compiler (cf.…”
Section: Fig 3: Oblivious Kv-pake (O-kv-pake) Using Cs Encryptionmentioning
confidence: 99%
“…The design of the KV-PAKE protocol originates from the KOY protocol [38] and is used in many PAKE construction, e.g., [5,16,32,33,36]. It is therefore safe to assume that some of these protocols, instantiated with an encryption scheme that yields ciphertexts with pseudorandom elements and SPHFs with pseudorandom projection keys, can be used with our compiler.…”
Section: Generalisations and Limitationsmentioning
confidence: 99%
See 1 more Smart Citation
“…Blind registration can be coupled with a verifier-based password-based authenticated key exchange (VPAKE) protocol to achieve a complete system for privacy-preserving password-based registration, authentication and key exchange. Password-based authenticated key exchange (PAKE) [6,5,21,28,15,8] is a protocol that allows users to simultaneously authenticate themselves using passwords and perform key exchange. However, these protocols store passwords on the server and thus, users have to trust the security of the server's password storage and may be vulnerable to password leakages in the event of server compromise.…”
Section: Introductionmentioning
confidence: 99%