نتایج جستجو برای: pake

تعداد نتایج: 151  

emph{ Smooth Projective Hash Functions } ( SPHFs ) as a specific pattern of zero knowledge proof system are fundamental tools to build many efficient cryptographic schemes and protocols. As an application of SPHFs, emph { Password - Based Authenticated Key Exchange } ( PAKE ) protocol is well-studied area in the last few years. In 2009, Katz and Vaikuntanathan described the first lattice-based ...

2008
Feng Hao Peter Y. A. Ryan

Password-Authenticated Key Exchange (PAKE) studies how to establish secure communication between two remote parties solely based on their shared password, without requiring a Public Key Infrastructure (PKI). Despite extensive research in the past decade, this problem remains unsolved. Patent has been one of the biggest brakes in deploying PAKE solutions in practice. Besides, even for the patent...

2013
Weijia Wang Lei Hu

Three-party password-based authenticated key establishment (three-party PAKE) protocols, which enables two clients to authenticate each other and build a session key with the help of an on-line server, has received much attention in recent years. Until now, designing a secure three-party PAKE protocol resisting detectable on-line password guessing attacks is still a challenging problem. To prev...

2007
Xun Yi Raylin Tso Eiji Okamoto

Password-authenticated key exchange (PAKE) protocols are designed to be secure even when the secret key used for authentication is a human-memorable password. In this paper, we consider PAKE protocols in the group scenario, in which a group of clients, each of them shares a password with an “honest but curious” server, intend to establish a common secret key (i.e., a group key) with the help of...

Journal: :IACR Cryptology ePrint Archive 2010
Feng Hao Peter Y. A. Ryan

Password Authenticated Key Exchange (PAKE) is one of the important topics in cryptography. It aims to address a practical security problem: how to establish secure communication between two parties solely based on a shared password without requiring a Public Key Infrastructure (PKI). After more than a decade of extensive research in this field, there have been several PAKE protocols available. ...

2008
SeongHan Shin Kazukuni Kobara Hideki Imai

At Indocrypt 2005, Viet et al., [22] have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for client’s password-based authentication and anonymity against a passive server, who does not deviate the protocol. In this paper, we first point out that their threshold construction is completely insecure against off-li...

2014
S. Rajathi

Authentication using Passwordauthenticated key exchange using distributed server (PAKEUDE) is done where a cryptographic key exchange of messages. Database of all passwords to authenticate clients are stored in a distributed server. If the server is compromised, the attacker cannot act like a client with the information from the compromised server. Solution produced for distributed-server PAKE ...

2007
Jun Shao Zhenfu Cao Licheng Wang Rongxing Lu

Since the first password-based authenticated key exchange (PAKE) was proposed, it has enjoyed a considerable amount of interest from the cryptographic research community. To our best knowledge, most of proposed PAKEs based on Diffie-Hellman key exchange need some public information, such as generators of a finite cyclic group. However, in a client-server environment, not all servers use the sam...

2005
Duncan S. Wong Agnes Hui Chan Feng Zhu

With the advancement of wireless technology and the increasing demand for resource-constrained mobile devices, secure and efficient password authenticated key exchange (PAKE) protocols are needed for various kinds of secure communications among low-power wireless devices. In this paper, we introduce an elliptic curve based password-keyed permutation family and use it to construct a PAKE in such...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید