skip to main content
article

A framework for password-based authenticated key exchange1

Published:01 May 2006Publication History
Skip Abstract Section

Abstract

In this paper, we present a general framework for password-based authenticated key exchange protocols, in the common reference string model. Our protocol is actually an abstraction of the key exchange protocol of Katz et al. and is based on the recently introduced notion of smooth projective hashing by Cramer and Shoup. We gain a number of benefits from this abstraction. First, we obtain a modular protocol that can be described using just three high-level cryptographic tools. This allows a simple and intuitive understanding of its security. Second, our proof of security is significantly simpler and more modular. Third, we are able to derive analogs to the Katz et al. protocol under additional cryptographic assumptions. Specifically, in addition to the DDH assumption used by Katz et al., we obtain protocols under both the quadratic and N-residuosity assumptions. In order to achieve this, we construct new smooth projective hash functions.

References

  1. Bellare, M. and Rogaway, P. 1993. Random oracles are practical: A paradigm for designing efficient protocols. In 1st Conf. on Computer and Communications Security, ACM, New York. 62--73.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Bellare, M. and Rogaway, P. 1994. Entity authentication and key distribution. In CRYPTO' 93, Springer-Verlag (LNCS 773), New York. 232--249.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Bellare, M., Pointcheval, D., and Rogaway, P. 2000. Authenticated key exchange secure against dictionary attacks. In Eurocrypt 2000, Springer-Verlag (LNCS 1807), New York. 139--155.]]Google ScholarGoogle Scholar
  4. Bellovin, S. M. and Merritt, M. 1992. Encrypted key exchange: Password-based protocols secure against dictionary attacks. In Proceedings 1992 IEEE Symposium on Research in Security and Privacy. IEEE Computer Society, New York. 72--84.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Bellovin, S. M. and Merritt, M. 1993. Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In Proceedings of the 1st ACM Conference on Computer and Communication Security, 244--250.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Boyko, V., MacKenzie, P., and Patel, S. 2000. Provably secure password-authenticated key exchange using Diffie--Hellman. In Eurocrypt 2000, Springer-Verlag (LNCS 1807), New York. 156--171.]]Google ScholarGoogle Scholar
  7. Canetti, R., Goldreich, O., and Halevi, S. 2004. The random oracle methodology, revisited. Journal of the ACM 51, 4, 557--594.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Canetti, R. and Krawczyk, H. 2001. Analysis of key-exchange protocols and their use for building secure channels. In Eurocrypt 2001, Springer-Verlag (LNCS 2045), New York. 453--474.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Camenisch, J. and Shoup, V. 2003. Practical verifiable encryption and decryption of discrete logarithms. In CRYPTO'03, Springer-Verlag (LNCS 2729), New York. 126--144.]]Google ScholarGoogle Scholar
  10. Cramer, R. and Shoup, V. 1998. A practical public-key cryptosystem secure against adaptive chosen ciphertexts attacks. In CRYPTO'98, Springer-Verlag (LNCS 1462), New York. 13--25. (Full version in {Cramer and Shoup 2003}).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Cramer, R. and Shoup, V. 2002. Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In Eurocrypt 2002, Springer-Verlag (LNCS 2332), New York. 45--64. (Full version in {Cramer and Shoup 2003}).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Cramer, R. and Shoup, V. 2003. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal of Computing 33, 167-226.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Damgård, I. and Groth, J. 2003. Non-interactive and reusable nonmalleable commitment schemes. Proc. of 35th ACM Symp. on Theory of Computing (STOC'03). 426--437.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Di Crescenzo, G., Ishai, Y., and Ostrovsky, R. 1998. Non-interactive and non-malleable commitment. In 30th STOC. 141--150.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Di Crescenzo, G., Katz, J., Ostrovsky, R., and Smith, A. 2001. Efficient and non-interactive non-malleable commitment. In Eurocrypt 2001, Springer-Verlag (LNCS 2045), New York. 40--59.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Diffie, W. and Hellman, M. E. 1976. New directions in cryptography. IEEE Trans. on Inf. Theory, IT-22. 644--654.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Dolev, D., Dwork, C., and Naor, M. 2000. Non-malleable cryptography. SIAM Journal of Computing 30, 2, 391--437.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Dwork, C. 1999. The Non-malleability lectures. Course notes for CS 359, Stanford University, Spring. Available at: theory.stanford.edu/~gdurf/cs359-s99.]]Google ScholarGoogle Scholar
  19. Goldreich, O. 2001. Foundations of cryptography---Basic tools. Cambridge University Press, Cambridge.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Goldreich, O. and Lindell, Y. 2001. Session key generation using human passwords only. In CRYPTO 2001, Springer-Verlag (LNCS 2139), New York. 408--432.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Halevi, S. and Krawczyk, H. 1999. Public-key cryptography and password protocols. ACM Transactions on Information and System Security (TISSEC) 2, 3, 230--268.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Jablon, D. P. 1996. Strong password-only authenticated key exchange. SIGCOMM Computer Communication Review 26, 5, 5--26.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Katz, J. 2002. Efficient Cryptographic Protocols Preventing “Man-in-the-Middle” Attacks. Ph.D. Thesis, Columbia University, New York.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Katz, J., Ostrovsky, R., and Yung, M. 2001. Practical password-authenticated key exchange provably secure under standard assumptions. In Eurocrypt 2001, Springer-Verlag (LNCS 2045), New York. 475--494.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Lucks, S. 1997. Open key exchange: How to defeat dictionary attacks without encrypting public keys. In Proceedings of the Workshop on Security Protocols, Springer-Verlag (LNCS 1361), New York. 79--90. (Ecole Normale Superieure).]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. MacKenzie, P. and Yang, K. 2004. On Simulation-Sound Commitments. Proc. of EUROCRYPT'04, Springer LNCS 3027, New York. 382--400.]]Google ScholarGoogle Scholar
  27. Naor, M. and Yung, M. 1989. Universal one-way hash functions and their cryptographic applications. In 21st STOC, 33--43.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Paillier, P. 1999. Public-key cryptosystems based on composite degree residue classes. In EUROCRYPT'99, Springer-Verlag (LNCS 1592), New York. 223--228.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Patel, S. 1997. Number theoretic attacks on secure password schemes. In Proceedings of the 1997 IEEE Symposium on Security and Privacy. 236--247.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Steiner, M., Tsudik, G., and Waidner, M. 1995. Refinement and extension of encrypted key exchange. ACM SIGOPS Oper. Syst. Rev. 29, 3, 22--30.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Wu, T. 1998. The secure remote password protocol. In 1998 Internet Society Symposium on Network and Distributed System Security. 97--111.]]Google ScholarGoogle Scholar

Index Terms

  1. A framework for password-based authenticated key exchange1

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Information and System Security
        ACM Transactions on Information and System Security  Volume 9, Issue 2
        May 2006
        122 pages
        ISSN:1094-9224
        EISSN:1557-7406
        DOI:10.1145/1151414
        Issue’s Table of Contents

        Copyright © 2006 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 May 2006
        Published in tissec Volume 9, Issue 2

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • article

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader