2014
DOI: 10.1007/978-3-319-14054-4_11
|View full text |Cite
|
Sign up to set email alerts
|

Secure Modular Password Authentication for the Web Using Channel Bindings

Abstract: Secure protocols for password-based user authentication are well-studied in the cryptographic literature but have failed to see wide-spread adoption on the internet; most proposals to date require extensive modifications to the Transport Layer Security (TLS) protocol, making deployment challenging. Recently, a few modular designs have been proposed in which a cryptographically secure password-based mutual authentication protocol is run inside a confidential (but not necessarily authenticated) channel such as T… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
5
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
3
3
3

Relationship

2
7

Authors

Journals

citations
Cited by 9 publications
(5 citation statements)
references
References 26 publications
(5 reference statements)
0
5
0
Order By: Relevance
“…Since EKE's conception, debate has continued on the best target applications for PAKE. Many arguments have suggested replacing password authentication in web applications, including to address phishing, but to little effect-apparently due to major deployment barriers and the inertia of incumbent web authentication password protocols (see Manulis et al [75]). Strong arguments have likewise been made for integrating PAKE into TLS, prompting a 2019 IETF PAKE selection process; an earlier 2007 TLS-SRP effort (based on SRP-6) supported by RFC 5054 failed to result in wide adoption [31].…”
Section: Real World Use Casesmentioning
confidence: 99%
“…Since EKE's conception, debate has continued on the best target applications for PAKE. Many arguments have suggested replacing password authentication in web applications, including to address phishing, but to little effect-apparently due to major deployment barriers and the inertia of incumbent web authentication password protocols (see Manulis et al [75]). Strong arguments have likewise been made for integrating PAKE into TLS, prompting a 2019 IETF PAKE selection process; an earlier 2007 TLS-SRP effort (based on SRP-6) supported by RFC 5054 failed to result in wide adoption [31].…”
Section: Real World Use Casesmentioning
confidence: 99%
“…Our prototype is not the only one using the standard notification API to create a trusted path to the private password window. Menalis et al [14] also used this concept.…”
Section: A Registration Modulementioning
confidence: 99%
“…Despite its widely studied security problems [1]- [13], password authentication through an HTML form is the dominant mechanism for authenticating users in modern web applications [4], [14], [15]. More specifically, the lack of authentication standard HTML form and the limited security background of webmasters have created a set of unique design and implementation choices that contain multiple security vulnerabilities [3], [12].…”
Section: Introduction (Heading 1)mentioning
confidence: 99%
“…Being usable, this factor of authentication has been challenged under different kind of threats over the times (Marechal, 2008) (Pinkas and Sander, 2002) (Kim et al, 2016) (Pan et al, 2016) (Halevi and Saxena, 2015) . Though most of these threats have been successfully handled (Manulis et al, 2016) (Kontaxis et al, 2013), there are a few, particularly those which involve human intelligence factor, are continuously challenging researchers in developing some efficient algorithm to tackle the breaches. Recording attack is one such security threat (on client side) which has severe impact on the password based authentication (Yan et al, 2015).…”
Section: Introductionmentioning
confidence: 99%