skip to main content
article
Free Access

Public-key cryptography and password protocols

Authors Info & Claims
Published:01 August 1999Publication History
Skip Abstract Section

Abstract

We study protocols for strong authentication and key exchange in asymmetric scenarios where the authentication server possesses ~a pair of private and public keys while the client has only a weak human-memorizable password as its authentication key. We present and analyze several simple password authentication protocols in this scenario, and show that the security of these protocols can be formally proven based on standard cryptographic assumptions. Remarkably, our analysis shows optimal resistance to off-line password guessing attacks under the choice of suitable public key encryption functions. In addition to user authentication, we describe ways to enhance these protocols to provide two-way authentication, authenticated key exchange, defense against server's compromise, and user anonymity. We complement these results with a proof that strongly indicates that public key techniques are unavoidable for password protocols that resist off-line guessing attacks.

As a further contribution, we introduce the notion of public passwords that enables the use of the above protocols in situations where the client's machine does not have the means to validate the server's public key. Public passwords serve as "hand-held certificates" that the user can carry without the need for specal computing devices.

References

  1. ABADI, M., LOMAS, T. M., AND NEEDHAM, R. 1997. Strengthening passwords. Tech. Note 033. SRC..]]Google ScholarGoogle Scholar
  2. BELLARE, M., CANETTI, R., AND K_RAWCZYK, H. 1998. A modular approach to the design and analysis of authentication and key exchange protocols (extended abstract). In Proceedings of the 30th Annual ACM Symposium on Theory of Computing (STOC '98, Dallas, TX, May 23-26, 1998), J. Vitter, Ed. ACM Press, New York, NY, 419-428.]] Google ScholarGoogle Scholar
  3. BELLARE, M., DESAI, A., POINTCHEVAL, D., AND ROGAWAY, P. 1998. Relations among notions of security for public-key encryption schemes. In Advances in Cryptology--CRYPTO '98, H. Krawczyk, Ed. Springer-Verlag, New York, 26-45.]] Google ScholarGoogle Scholar
  4. BELLARE, M. AND ROGAWAY, P. 1995. Optimal asymmetric encryption--how to encrypt with rsa. In Advances in Cryptology--EUROCRYPT'94, A. D. Santis, Ed. Springer-Verlag, New York, 92-111.]]Google ScholarGoogle Scholar
  5. BELLOVIN, S. M. AND MERRITT, M. 1992. Encrypted key exchange: Password- based protocols secure against dictionary attacks. In Proceedings of the ACM/IEEE Symposium on Research in Security and Privacy (Oakland, CA, May). 72-84.]] Google ScholarGoogle Scholar
  6. BELLOVIN, S. M. AND MERRITT, M. 1993. Augmented encrypted key exchange: A passwordbased protocol secure against dictionary attacks and password file compromise. In Proceedings of the First ACM Conference on Computer and Communications Security (Fairfax, VA, Nov. 3-5, 1993), D. Denning, R. Pyle, R. Ganesan, R. Sandhu, and V. Ashby, Eds. ACM Press, New York, NY, 244-250.]] Google ScholarGoogle Scholar
  7. CANETTI, R., FEIGE, U., GOLDREICH, O., AND NAOR, M. 1996. Adaptively secure multi-party computation. In Proceedings of the 28th Annual ACM Symposium on Theory of Computing (STOC '96, Philadelphia, PA, May 22-24 1996), G. L. Miller, Ed. ACM Press, New York, NY, 639-648.]] Google ScholarGoogle Scholar
  8. CRAMER, R. AND SHOUP, V. 1998. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in Cryptology--CRYPTO '98, H. Krawczyk, Ed. Springer-Verlag, New York, 13-25.]] Google ScholarGoogle Scholar
  9. DIERKS, T. AND ALLEN, C. 1999. The TLS protocol: Version 1.0. Request for Comments: 2246. ftp ://ftp.isi. edu/in-notes/rfc2246.txt.]] Google ScholarGoogle Scholar
  10. DIFFIE, W., VAN OORSCHOT, P. C., AND WIENER, M.J. 1992. Authentication and authenticated key exchanges. Des. Codes Cryptography 2, 2 (June 1992), 107-125.]] Google ScholarGoogle Scholar
  11. DOLEV, D., DWORK, C., AND NAOR, M. 1991. Non-malleable cryptography (extended abstract). In Proceedings of the 23rd Annual ACM Symposium on Authentication and Authenticated Key Exchanges (New Orleans, LA, May). ACM Press, New York, NY, 542-552.]] Google ScholarGoogle Scholar
  12. EL GAMAL, T. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theor. 31,469-472.]]Google ScholarGoogle Scholar
  13. FREIER, A. O., KARLTON, P., AND KOCHER, P. C. 1996. The SSL protocol version 3.0. Internet-draft draft-freier-ssl-version3-02.txt]]Google ScholarGoogle Scholar
  14. GOLDREICH, O., GOLDWASSER, S., AND MICALI, S. 1986. How to construct random functions. J. ACM 33, 4 (Oct. 1986), 792-807.]] Google ScholarGoogle Scholar
  15. GOLDWASSER, S. AND MICALI, S. 1984. Probabilistic encryption. J. Comput. Syst. Sci. 28, 2 (Apr.), 270-299.]]Google ScholarGoogle Scholar
  16. GONG, L. A., LOMAS, T. M., NEEDHAM, R., AND SALTZER, J. 1993. Protecting poorly chosen secrets from guessing attacks. IEEE J. Sel. Areas Commun. 11, 5 (June), 648-656.]]Google ScholarGoogle Scholar
  17. HALLER, N. 1995. The S/KEY one-time password system. IETF RFC-1760.]] Google ScholarGoogle Scholar
  18. IMPAGLIAZZO, R. AND RUDICH, S. 1989. Limits on the provable consequences of one-way permutations. In Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC '89, Seattle, WA, May 15-17, 1989), D. S. Johnson, Ed. ACM Press, New York, NY, 44-61.]] Google ScholarGoogle Scholar
  19. JABLON, D. P. 1996. Strong password-only authenticated key exchange. SIGCOMM Comput. Commun. Rev. 26, 5, 5-26.]] Google ScholarGoogle Scholar
  20. KAUFMAN, C., PERLMAN, R., AND SPECINER, M. 1995. Network Security: Private Communication in a Public World. Prentice-Hall series in computer networking and distributed systems. Prentice-Hall, Inc., Upper Saddle River, NJ.]] Google ScholarGoogle Scholar
  21. KELSEY, J., SCHNEIER, B., HALL, C., AND WAGNER, D. 1997. Secure applications of low-entropy keys. In Proceedings of the 1997 Workshop on Information Security. Springer-Verlag, Vienna, Austria, 121-134.]] Google ScholarGoogle Scholar
  22. KENT, S. AND ATKINSON, R. 1998. Security architecture for the Internet protocol. In IPSEC Working Group.]] Google ScholarGoogle Scholar
  23. KRAWCZYK, H. 1996. SKEME: A versatile secure key exchange mechanism for internet. In Proceedings of the 1996 Internet Society Symposium on Network and Distributed System Security. 114-127.]] Google ScholarGoogle Scholar
  24. LAMPORT, L. 1981. Password authentication with insecure communication. Commun. ACM 24, 11 (Nov.), 770-772.]] Google ScholarGoogle Scholar
  25. LUCKS, S. 1997. Open key exchange: How to defeat dictionary attacks without encrypting public keys. In Proceedings of the Workshop on Security Protocol (Ecole Normale Superieure, Apr.).]] Google ScholarGoogle Scholar
  26. MENEZES, A. J., VAN OORSCHOT, P. C., AND VANSTONE, S.n. 1997. Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton, FL.]] Google ScholarGoogle Scholar
  27. NIST, 1995. NIST FIPS PUB 180-1, Secure Hash Standard. National Institute of Standards and Technology, Gaithersburg, MD.]]Google ScholarGoogle Scholar
  28. PATEL, S. 1997. Number theoretic attacks on secure password schemes. In Proceedings of the 1997 IEEE Symposium on Security and Privacy (Oakland, CA, MAY). IEEE Press, Piscataway, NJ, 236-247.]] Google ScholarGoogle Scholar
  29. RACKOFF, C. AND SIMON, D. 1991. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Advances in Cryptology--CRYPTO '91. Springer-Verlag, New York, NY, 433-444.]] Google ScholarGoogle Scholar
  30. SET, 1997. SET specification version 1. http://www.setco.org/set.html]]Google ScholarGoogle Scholar
  31. STEINER, M., TSUDIK, G., AND WAIDNER, M. 1995. Refinement and extension of encrypted key exchange. ACM SIGOPS Oper. Syst. Rev. 29, 3 (July 1995), 22-30.]] Google ScholarGoogle Scholar
  32. Wu, T. 1998. The secure remote password protocol. In Proceedings of the 1998 Internet Society Symposium on Network and Distributed System Security (San Diego, CA, Mar.). 97-111.]]Google ScholarGoogle Scholar

Index Terms

  1. Public-key cryptography and password protocols

            Recommendations

            Reviews

            Adrian Constantin Atanasiu

            The authors study the use of human passwords for strong authentication and key exchange in asymmetric situations, in which the authentication server can store a strong secret, while the client uses a weak human-memorizable password as its only authentication key. Several simple password authentication protocols are analyzed. Some ways to enhance these protocols to provide two-way authentication, authenticated key exchange, defense against any compromise of the server, and user anonymity are described. The authors formally prove that public key techniques are unavoidable for password protocols that are resistant to offline guessing attacks. Finally, the notion of a public password is defined, in order to enable the use of protocols when the client's machine does not have the means to validate the server's key. Public passwords serve as “hand-held certificates” that users can carry without the need for special computing devices.

            Access critical reviews of Computing literature here

            Become a reviewer for Computing Reviews.

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader