首页> 外文会议>Proceedings of the Fifth Australasian symposium on ACSW frontiers >Spelling-error tolerant, order-independent pass-phrases via the damerau-levenshtein string-edit distance metric
【24h】

Spelling-error tolerant, order-independent pass-phrases via the damerau-levenshtein string-edit distance metric

机译:通过damerau-levenshtein字符串编辑距离度量标准,可以接受拼写错误,顺序无关的通行短语

获取原文
获取原文并翻译 | 示例

摘要

It is well understood that passwords must be very long and complex to have sufficient entropy for security purposes. Unfortunately, these passwords tend to be hard to memorize, and so alternatives are sought. Smart Cards, Biometrics, and Reverse Turing Tests (human-only solvable puzzles) are options, but another option is to use pass-phrases.

rn

This paper explores methods for making pass-phrases suitable for use with password-based authentication and key-exchange (PAKE) protocols, and in particular, with schemes resilient to server-file compromise. In particular, the Ω-method of Gentry, MacKenzie and Ramzan, is combined with the Bellovin-Merritt protocol to provide mutual authentication (in the random oracle model (Canetti, Goldreich & Halevi 2004, Bellare, Boldyreva & Palacio 2004, Maurer, Renner & Holenstein 2004)). Furthermore, since common password-related problems are typographical errors, and the CAPSLOCK key, we show how a dictionary can be used with the Damerau-Levenshtein string-edit distance metric to construct a case-insensitive pass-phrase system that can tolerate zero, one, or two spelling-errors per word, with no loss in security. Furthermore, we show that the system can be made to accept pass-phrases that have been arbitrarily reordered, with a security cost that can be calculated.

rn

While a pass-phrase space of 2128 is not achieved by this scheme, sizes in the range of 252 to 2112 result from various selections of parameter sizes. An attacker who has acquired the server-file must exhaust over this space, while an attacker without the server-file cannot succeed with non-negligible probability.

机译:

众所周知,密码必须非常长且复杂,以具有足够的熵以达到安全目的。不幸的是,这些密码往往很难记住,因此寻求替代方法。可以选择智能卡,生物识别技术和反向图灵测试(仅人类可解决的难题),但另一个选择是使用密码短语。 rn

本文探讨了使密码短语适用于与基于密码的身份验证和密钥交换(PAKE)协议,尤其是具有可抵抗服务器文件泄露的方案的协议。特别是Gentry,MacKenzie和Ramzan的Ω方法与Bellovin-Merritt协议相结合,以提供相互认证(在随机Oracle模型中(Canetti,Goldreich和Halevi 2004,Bellare,Boldyreva和Palacio 2004,Maurer,Renner &Holenstein 2004))。此外,由于常见的密码相关问题是印刷错误和CAPSLOCK密钥,因此我们展示了如何将字典与Damerau-Levenshtein字符串编辑距离度量结合使用,以构建不区分大小写的密码短语系统,该系统可以接受零,每个单词一个或两个拼写错误,而不会损失安全性。此外,我们证明了该系统可以使系统接受任意重新排序的密码短语,并且可以计算出安全成本。 rn

密码短语空间为2 128此方案无法实现,参数大小的各种选择会导致2 52 到2 112 范围内的大小。获取服务器文件的攻击者必须在此空间上用尽,而没有服务器文件的攻击者则无法以极低的概率成功。

著录项

相似文献

  • 外文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号