Entry Halevi:1999:PKC from tissec.bib

Last update: Sun Oct 15 02:58:48 MDT 2017                Valid HTML 3.2!

Index sections

Top | Symbols | Numbers | Math | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z

BibTeX entry

@Article{Halevi:1999:PKC,
  author =       "Shai Halevi and Hugo Krawczyk",
  title =        "Public-Key Cryptography and Password Protocols",
  journal =      j-TISSEC,
  volume =       "2",
  number =       "3",
  pages =        "230--268",
  month =        aug,
  year =         "1999",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Thu Oct 26 11:39:38 MDT 2000",
  bibsource =    "http://www.acm.org/tissec/contents/v2no3.html;
                 http://www.math.utah.edu/pub/tex/bib/tissec.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/tissec/1999-2-3/p230-halevi/",
  abstract =     "We study protocols for strong authentication and key
                 exchange in asymmetric scenarios where the
                 authentication server possesses a pair of private and
                 public keys while the client has only a weak
                 human-memorizable password as its authentication key.
                 We present and analyze several simple password
                 authentication protocols in this scenario, and show
                 that the security of these protocols can be formally
                 proven based on standard cryptographic assumptions.
                 Remarkably, our analysis shows optimal resistance to
                 off-line password guessing attacks under the choice of
                 suitable public key encryption functions. In addition
                 to user authentication, we describe ways to enhance
                 these protocols to provide two-way authentication,
                 authenticated key exchange, defense against server's
                 compromise, and user anonymity. We complement these
                 results with a proof that strongly indicates that
                 public key techniques are unavoidable for password
                 protocols that resist off-line guessing attacks.
                 \par

                 As a further contribution, we introduce the notion of
                 {\em public passwords\/} that enables the use of the
                 above protocols in situations where the client's
                 machine does not have the means to validate the
                 server's public key. Public passwords serve as
                 ``hand-held certificates'' that the user can carry
                 without the need for special computing devices.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
  keywords =     "dictionary attacks; hand-held certificates; key
                 exchange; passwords; public passwords; public-key
                 protocols",
  subject =      "Computer Systems Organization ---
                 Computer-Communication Networks --- General (C.2.0):
                 {\bf Security and protection (e.g., firewalls)};
                 Computing Milieux --- Management of Computing and
                 Information Systems --- Security and Protection
                 (K.6.5): {\bf Authentication}",
}

Related entries