首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-computation Attacks
【24h】

OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-computation Attacks

机译:不透明:一种非对称PAKE协议可防止预计算攻击

获取原文

摘要

Password-Authenticated Key Exchange (PAKE) protocols allow two parties that only share a password to establish a shared key in a way that is immune to offline attacks. Asymmetric PAKE (aPAKE) strengthens this notion for the more common client-server setting where the server stores a mapping of the password and security is required even upon server compromise, that is, the only allowed attack in this case is an (inevitable) offline exhaustive dictionary attack against individual user passwords. Unfortunately, most suggested aPAKE protocols (that dispense with the use of servers' public keys) allow for pre-computation attacks that lead to the instantaneous compromise of user passwords upon server compromise, thus forgoing much of the intended aPAKE security. Indeed, these protocols use - in essential ways - deterministic password mappings or use random "salt" transmitted in the clear from servers to users, and thus are vulnerable to pre-computation attacks. We initiate the study of Strong aPAKE protocols that are secure as aPAKE's but are also secure against pre-computation attacks. We formalize this notion in the Universally Composable (UC) settings and present two modular constructions using an Oblivious PRF as a main tool. The first builds a Strong aPAKE from any aPAKE (which in turn can be constructed from any PAKE [18]) while the second builds a Strong aPAKE from any authenticated key-exchange protocol secure against reverse impersonation (a.k.a. KCI). Using the latter transformation, we show a practical instantiation of a UC-secure Strong aPAKEin the Random Oracle model. The protocol ("OPAQUE") consists of 2 messages (3 with mutual authentication), requires 3 and 4 exponentiations for server and client, respectively (2 to 4 of which can be fixed-base depending on optimizations), provides forward secrecy, is PKI-free, supports user-side hash iterations, and allows a user-transparent server-side threshold implementation.
机译:密码验证密钥交换(PAKE)协议允许仅共享密码的两个方以不受脱机攻击的方式建立共享密钥。非对称PAKE(aPAKE)增强了这种概念,适用于更常见的客户端-服务器设置,其中服务器存储了密码的映射,即使服务器受到损害也需要安全性,也就是说,在这种情况下,唯一允许的攻击是(不可避免的)离线攻击针对个人用户密码的详尽字典攻击。不幸的是,大多数建议的aPAKE协议(无需使用服务器的公共密钥)允许进行预计算攻击,从而在服务器受到威胁时立即破坏用户密码,从而放弃了许多预期的aPAKE安全性。确实,这些协议以必要的方式使用确定性的密码映射或使用从服务器到用户的明文传输的随机“盐”,因此容易受到预计算攻击。我们启动对Strong aPAKE协议的研究,该协议与aPAKE一样安全,但也可以防止预计算攻击。我们在通用可组合(UC)设置中正式化了这一概念,并提出了两种使用遗忘PRF作为主要工具的模块化构造。第一个从任何aPAKE构建一个Strong aPAKE(后者又可以从任何PAKE构造[18]),第二个从任何经过身份验证的密钥交换协议构建一个Strong aPAKE,以防止反向模拟(又名KCI)。使用后一种转换,我们在随机Oracle模型中展示了UC安全的Strong aPAKE的实际实例。协议(“ OPAQUE”)由2条消息(3条具有相互身份验证)组成,分别要求服务器和客户端具有3和4的幂运算(其中2至4个可以根据优化确定为固定值),提供前向保密性,无PKI,支持用户端哈希迭代,并允许用户透明的服务器端阈值实现。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号