The original paper is in English. Non-English content has been machine-translated and may contain typographical errors or mistranslations. ex. Some numerals are expressed as "XNUMX".
Copyrights notice
The original paper is in English. Non-English content has been machine-translated and may contain typographical errors or mistranslations. Copyrights notice
Lors d'Indocrypt 2005, Viet et al. [21] ont proposé un protocole d'échange de clés anonyme authentifié par mot de passe (PAKE) et sa construction de seuil, tous deux conçus pour l'authentification et l'anonymat basés sur un mot de passe du client contre un serveur passif, qui ne le fait pas. dévier du protocole. Dans cet article, nous soulignons d’abord que la construction de leur seuil n’est absolument pas sécurisée contre les attaques par dictionnaire hors ligne. Pour le seuil t > 1, nous proposons un protocole PAKE (en abrégé TAP) anonyme à seuil sécurisé avec le nombre de clients n limite supérieure, telle que n
The copyright of the original papers published on this site belongs to IEICE. Unauthorized use of the original or translated papers is prohibited. See IEICE Provisions on Copyright for details.
Copier
SeongHan SHIN, Kazukuni KOBARA, Hideki IMAI, "A Secure Construction for Threshold Anonymous Password-Authenticated Key Exchange" in IEICE TRANSACTIONS on Fundamentals,
vol. E91-A, no. 11, pp. 3312-3324, November 2008, doi: 10.1093/ietfec/e91-a.11.3312.
Abstract: At Indocrypt 2005, Viet et al.[21], have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for client's password-based authentication and anonymity against a passive server, who does not deviate the protocol. In this paper, we first point out that their threshold construction is completely insecure against off-line dictionary attacks. For the threshold t > 1, we propose a secure threshold anonymous PAKE (for short, TAP) protocol with the number of clients n upper-bounded, such that n
URL: https://global.ieice.org/en_transactions/fundamentals/10.1093/ietfec/e91-a.11.3312/_p
Copier
@ARTICLE{e91-a_11_3312,
author={SeongHan SHIN, Kazukuni KOBARA, Hideki IMAI, },
journal={IEICE TRANSACTIONS on Fundamentals},
title={A Secure Construction for Threshold Anonymous Password-Authenticated Key Exchange},
year={2008},
volume={E91-A},
number={11},
pages={3312-3324},
abstract={At Indocrypt 2005, Viet et al.[21], have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for client's password-based authentication and anonymity against a passive server, who does not deviate the protocol. In this paper, we first point out that their threshold construction is completely insecure against off-line dictionary attacks. For the threshold t > 1, we propose a secure threshold anonymous PAKE (for short, TAP) protocol with the number of clients n upper-bounded, such that n
keywords={},
doi={10.1093/ietfec/e91-a.11.3312},
ISSN={1745-1337},
month={November},}
Copier
TY - JOUR
TI - A Secure Construction for Threshold Anonymous Password-Authenticated Key Exchange
T2 - IEICE TRANSACTIONS on Fundamentals
SP - 3312
EP - 3324
AU - SeongHan SHIN
AU - Kazukuni KOBARA
AU - Hideki IMAI
PY - 2008
DO - 10.1093/ietfec/e91-a.11.3312
JO - IEICE TRANSACTIONS on Fundamentals
SN - 1745-1337
VL - E91-A
IS - 11
JA - IEICE TRANSACTIONS on Fundamentals
Y1 - November 2008
AB - At Indocrypt 2005, Viet et al.[21], have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for client's password-based authentication and anonymity against a passive server, who does not deviate the protocol. In this paper, we first point out that their threshold construction is completely insecure against off-line dictionary attacks. For the threshold t > 1, we propose a secure threshold anonymous PAKE (for short, TAP) protocol with the number of clients n upper-bounded, such that n
ER -