2015
DOI: 10.3390/sym7010105
|View full text |Cite
|
Sign up to set email alerts
|

Two-Round Password-Only Authenticated Key Exchange in the Three-Party Setting

Abstract: We present the first provably-secure three-party password-only authenticated key exchange (PAKE) protocol that can run in only two communication rounds. Our protocol is generic in the sense that it can be constructed from any two-party PAKE protocol. The protocol is proven secure in a variant of the widely-accepted model of Bellare, Pointcheval and Rogaway (2000) without any idealized assumptions on the cryptographic primitives used. We also investigate the security of the two-round, three-party PAKE protocol … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
7
2

Relationship

1
8

Authors

Journals

citations
Cited by 9 publications
(5 citation statements)
references
References 51 publications
(89 reference statements)
0
5
0
Order By: Relevance
“…The corresponding performance was computed to substantiate the proposed scheme, and the performance was examined. However, cryptography keys were distributed in the absence of a certificate authority (CA), which will be considered as part of future work [102].…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The corresponding performance was computed to substantiate the proposed scheme, and the performance was examined. However, cryptography keys were distributed in the absence of a certificate authority (CA), which will be considered as part of future work [102].…”
Section: Discussionmentioning
confidence: 99%
“…In conclusion, the approximate security lies in the range of 60 to 80 percent, which is comparatively low relative to the current research, which computed security results of 95 to 98 percent. Therefore, this study and others [25,[29][30][31][35][36][37][38][39][40]59,[91][92][93][94][95][96][97][98]101,102] conclude that security in any system should be significantly improved if a security mechanism can be a part of a system rather depending on an end-to-end approach. However, security developments are quite difficult to design and test inside of the protocol and the required depth knowledge of the protocol and other implementation details except security performance are more accurate and remarkable in these scenarios.…”
Section: Performance Evaluation and Comparisonmentioning
confidence: 99%
“…Chang et al proposed password-authenticated key exchange and protected password change protocols that do not involve symmetric or asymmetric cryptosystems (see [24]), basing the security on the computational Diffie-Hellman assumption in the random oracle model. Nam et al presented a provably secure three-party password-only authenticated key exchange protocol (see [25]) that can run in only two rounds of communication.…”
Section: Related Workmentioning
confidence: 99%
“…Homeland Security Department, Schweitzer Engineering Laboratories, Inc., the American Gas Association, and the Gas Technology Institute, have been vulnerable to security threats due to the Internet’s open connectivity [ 28 , 29 ]. These organizations and other researchers have developed several security solutions and protocols to guard against cyber-security issues, and the cryptography-based security mechanisms have been selected as the “best” security approaches for secure SCADA communications [ 26 , 30 , 31 , 32 , 33 , 34 , 35 , 36 , 37 , 38 , 39 , 40 , 41 , 42 ]. As a consequence, the DNP3 users group defined and described the cryptography approaches, such as the asymmetric and symmetric methods, to enhance the security of the DNP3 protocol; therefore, the details of several cryptography algorithms are available along with the information regarding their security parameters [ 43 , 44 , 45 , 46 , 47 , 48 , 49 , 50 , 51 , 52 , 53 , 54 , 55 , 56 , 57 ].…”
Section: Problem Statementmentioning
confidence: 99%