首页> 外文会议>Annual international cryptology conference >Strong Asymmetric PAKE Based on Trapdoor CKEM
【24h】

Strong Asymmetric PAKE Based on Trapdoor CKEM

机译:基于活板门CKEM的强非对称PAKE

获取原文

摘要

Password-Authenticated Key Exchange (PAKE) protocols allow two parties that share a password to establish a shared key in a way that is immune to offline attacks. Asymmetric PAKE (aPAKE) [20] adapts this notion to the common client-server setting, where the server stores a one-way hash of the password instead of the password itself, and server compromise allows the adversary to recover the password only via the (inevitable) offline dictionary attack. Most aPAKE protocols, however, allow an attacker to pre-compute a dictionary of hashed passwords, thus instantly learning the password on server compromise. Recently, Jarecki, Krawczyk, and Xu formalized a Universally Composable strong aPAKE (saPAKE) [23], which requires the password hash to be salted so that the dictionary attack can only start after the server compromise leaks the salt and the salted hash. The UC saPAKE protocol shown in [23], called OPAQUE, uses 3 protocol flows, 3-4 exponentiations per party, and relies on the One-More Diffie-Hellman assumption in ROM. We propose an alternative UC saPAKE construction based on a novel use of the encryption+SPHF paradigm for UC PAKE design [19,26]. Compared to OPAQUE, our protocol uses only 2 flows, has comparable costs, avoids hashing onto a group, and relies on different assumptions, namely Decisional Diffie-Hellman (DDH), Strong Diffie-Hellman (SDH), and an assumption that the Boneh-Boyen function f_s(x) = g~(1/(s+x)) [9] is a Salted Tight One-Way Function (STOWP). We formalize a UC model for STOWF and analyze the Boneh-Boyen function as UC STOWF in the generic group model and ROM. Our saPAKE protocol employs a new form of Conditional Key Encapsulation Mechanism (CKEM), a generalization of SPHF, which we call an imp licit-statement CKEM. This strengthening of SPHF allows for a UC (sa)PAKE design where only the client commits to its password, and only the server performs an SPHF, compared to the standard UC PAKE design paradigm where the encrypt+SPHF subroutine is used symmetrically by both parties.
机译:密码认证密钥交换(PAKE)协议允许共享密码的两个方以不受脱机攻击的方式建立共享密钥。非对称PAKE(aPAKE)[20]使此概念适应于常见的客户端-服务器设置,在该设置中,服务器存储密码的单向哈希值而不是密码本身,并且服务器妥协允许对手仅通过以下方式恢复密码: (不可避免)离线字典攻击。但是,大多数aPAKE协议允许攻击者预先计算哈希密码字典,从而在服务器受到威胁时立即学习密码。最近,Jarecki,Krawczyk和Xu正式确定了可通用组合的强aPAKE(saPAKE)[23],它要求对密码哈希进行加盐处理,以便仅在服务器危害泄露盐和加盐哈希之后才开始字典攻击。 [23]中所示的UC saPAKE协议称为OPAQUE,使用3个协议流,每方3-4次幂运算,并依赖于ROM中的One-More Diffie-Hellman假设。我们基于UC PAKE设计的加密+ SPHF范式的新颖用法,提出了另一种UC saPAKE构造[19,26]。与OPAQUE相比,我们的协议仅使用2个流,具有可比较的成本,避免散列到一个组上,并且依赖于不同的假设,即Decision Diffie-Hellman(DDH),Strong Diffie-Hellman(SDH)和Boneh -Boyen函数f_s(x)= g〜(1 /(s + x))[9]是咸紧单向函数(STOWP)。我们将STOWF的UC模型正式化,并在通用组模型和ROM中分析Boneh-Boyen作为UC STOWF的功​​能。我们的saPAKE协议采用一种新形式的条件密钥封装机制(CKEM),这是SPHF的概括,我们称其为隐式陈述CKEM。 SPHF的这种增强允许进行UC(sa)PAKE设计,其中只有客户端提交密码,而只有服务器执行SPHF,而标准的UC PAKE设计范例中,加密+ SPHF子例程由双方对称使用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号