Identity-based Password-Authenticated Key Exchange for Client/Server Model

Xun Yi, Raylin Tso, Eiji Okamoto

2012

Abstract

Password-Authenticated Key Exchange for Client/Server model (PAKE-CS) is where a client and a server, based only on their knowledge of a password, establish a cryptographic key for secure communication. In this paper, we propose a PAKE-CS protocol on the basis of identity-based encryption, where the client needs to remember a password only while the server keeps the password in addition to a private key related to his identity, where the private key is generated by multiple private key generators. Our protocol takes advantage of the features of client/server model and is more efficient than other PAKE-CS protocols in terms that it achieves explicit authentication with two-round communications only. In order to analyze the security of our protocol, we construct an ID-based formal model of security for PAKE-CS by embedding ID-based model into PAKE model. If the underlying identity-based encryption scheme has provable security without random oracle, we can provide a rigorous proof of security for our protocol without random oracles.

References

  1. Abdalla, M. and Pointcheval, D. (2005). Simple passwordbased encrypted key exchange protocols. In Proc. CTRSA 2005, pages 191-208.
  2. Barthe, G., Grgoire, B., Heraud, S., and Bguelin, S. Z. (2011). Computer-aided security proofs for the working cryptographer. In Proc. Crypto'11 , pages 71-90.
  3. Bellare, M., Pointcheval, D., and Rogaway, P. (2000). Authenticated key exchange secure against dictionary attacks. In Proc. Eurocrypt'00 , pages 139-155.
  4. Bellovin, S. M. and Merritt, M. (1992). Encrypted key exchange: Password-based protocol secure against dictionary attack. In Proc. 1992 IEEE Symposium on Research in Security and Privacy, pages 72-84.
  5. Boneh, D. and Franklin, M. (2001). Identity based encryption from the weil pairing. In Proc. Crypto'01 , pages 213-229.
  6. Boyen, X. and Martin, L. (2007). Identity-based cryptography standard (ibcs) 1: Supersingular curve implementations of the bf and bb1 cryptosystems. In RFC 5091.
  7. Boyko, V., Mackenzie, P., and Patel, S. (2000). Provably secure password-authenticated key exchange using diffie-hellman. In Proc. Eurocrypt'00 , pages 156- 171.
  8. Bresson, E., Chevassut, O., and Pointcheval, D. (2003). Security proofs for an efficient password-based key exchange. In Proc. CCS'03 .
  9. Cakulev, V., Sundaram, G., and Broustis, I. (2012). Ibake: Identity-based authenticated key exchange. In RFC 6539.
  10. Canetti, R., Halevi, S., Katz, J., Lindell, Y., and MacKenzie, P. (2005). Universally composable password-based key exchange. In Proc. Eurocrypt'05 , pages 404-421.
  11. Gennaro, R. and Lindell, Y. (2003). A framework for password-based authenticated key exchange. In Proc. Eurocrypt'03 , pages 524 -543.
  12. Goldreich, O. and Lindell, Y. (2001). Session-key generation using human passwords only. In Proc. Crypto'01 , pages 408-432.
  13. Gong, L., Lomas, T. M. A., Needham, R. M., and Saltzer, J. H. (1993). Protecting poorly-chosen secret from guessing attacks. IEEE J. on Selected Areas in Communications, 11(5):648-656.
  14. Halevi, S. and Krawczyk, H. (1999). Public-key cryptography and password protocols. ACM Transactions on Information and System Security, 2(3):230-268.
  15. Huang, H. F. (1996). Strong password-only authenticated key exchange. ACM Computer Communication Review, 26(5):5-20.
  16. Jiang, S. and Gong, G. (2004). Password based key exchange with mutual authentication. In Proc. SAC'04 , pages 267-279.
  17. Katz, J., Ostrovsky, R., and Yung, M. (2001). Efficient password-authenticated key exchange using humanmemorable passwords. In Proc. Eurocrypt'01 , pages 457-494.
  18. Katz, J., Ostrovsky, R., and Yung, M. (2003). Forward secrecy in password-only key exchange protocols. In Proc. SCN'03 , pages 29-44.
  19. Lamport, L. (1981). Password authentication with insecure communication. Comm. of the ACM, 24(11):770-772.
  20. MacKenzie, P., Patel, S., and Swaminathan, R. (2000). Password-authenticated key exchange based on rsa. In Proc. Asiacrypt'00 , pages 599-613.
  21. Nguyen, M. H. and Vadhan, S. P. (2004). Simpler sessionkey generation from short random passwords. In Proc. Theory of Cryptography'04 , pages 428-445.
  22. Patel, S. (1997). Number-theoretic attack on secure password scheme. In Proc. IEEE Symposium on Research in Security and Privacy, pages 236-247.
  23. Waters, B. (2005). Efficient identity-based encryption without random oracles. In Proc. Eurocrypt'05 , pages 114-127.
  24. Wu, T. (1998). The secure remote password protocol. In Proc. Internet Society Symp. on Network and Distributed System Security, pages 97-111.
  25. Yi, X., Tso, R., and Okamoto, E. (2009). Id-based group password-authenticated key exchange. In Proc. IWSEC'09 , pages 192-211.
  26. Yi, X., Tso, R., and Okamoto, E. (2011). Three-party password-authenticated key exchange without random oracles. In Proc. SECRYPT'11 , pages 15-24.
Download


Paper Citation


in Harvard Style

Yi X., Tso R. and Okamoto E. (2012). Identity-based Password-Authenticated Key Exchange for Client/Server Model . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012) ISBN 978-989-8565-24-2, pages 45-54. DOI: 10.5220/0004015900450054


in Bibtex Style

@conference{secrypt12,
author={Xun Yi and Raylin Tso and Eiji Okamoto},
title={Identity-based Password-Authenticated Key Exchange for Client/Server Model},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)},
year={2012},
pages={45-54},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004015900450054},
isbn={978-989-8565-24-2},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2012)
TI - Identity-based Password-Authenticated Key Exchange for Client/Server Model
SN - 978-989-8565-24-2
AU - Yi X.
AU - Tso R.
AU - Okamoto E.
PY - 2012
SP - 45
EP - 54
DO - 10.5220/0004015900450054