Proceedings IEEE 9th International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET ICE 20
DOI: 10.1109/enabl.2000.883724
|View full text |Cite
|
Sign up to set email alerts
|

Server-assisted generation of a strong secret from a password

Abstract: A roaming user, who accesses a network from different client terminals, can be supported by a credentials server that authenticates the user by password then assists in launching a secure environment for the user. However, traditional credentials server designs are vulnerable to exhaustive password guessing attack at the server. We describe a new credentials server model and supporting protocol that overcomes that deficiency. The protocol provides for securely generating a strong secret from a weak secret (pas… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
93
0

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 103 publications
(93 citation statements)
references
References 12 publications
0
93
0
Order By: Relevance
“…Ford and Kaliski proposed methods [6] that use multiple servers to prevent attacking by introducing password hardening protocol by which servers interact with the user to harden the user's password into a strong secret without revealing either the user's password or the hardened result. A password-only multi-server roaming protocol [9] is presented by Jablon.…”
Section: Previous Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Ford and Kaliski proposed methods [6] that use multiple servers to prevent attacking by introducing password hardening protocol by which servers interact with the user to harden the user's password into a strong secret without revealing either the user's password or the hardened result. A password-only multi-server roaming protocol [9] is presented by Jablon.…”
Section: Previous Workmentioning
confidence: 99%
“…In his protocol, the user can authenticate servers and retrieve his private key for temporary use on a client machine using just an easily memorable password. [6] and [9] make use of the multiple servers to gain the goal of the protocol. When some of the servers are compromised, the user can not obtain valid secret key no matter what the user has a method to verify the key.…”
Section: Previous Workmentioning
confidence: 99%
See 1 more Smart Citation
“…In this section, we briefly survey the existing commercial key roaming systems of Baltimore's [1], Entrust's [6], [16] and VeriSign's [3], [8], [14], [15].…”
Section: Existing Commercial Key Roaming Systemsmentioning
confidence: 99%
“…Generally, key roaming systems are vulnerable to exhaustive password guessing attack at server. Ford and Kaliski presented the key roaming protocol which overcomes this deficiency [8] and is used to VeriSign's roaming service. Ford and Kaliski's methods use multiple servers to further prevent guessing attacks by an enemy that compromises all but one server.…”
Section: Introductionmentioning
confidence: 99%