A secure threshold anonymous password-authenticated key exchange protocol

  • Authors:
  • SeongHan Shin;Kazukuni Kobara;Hideki Imai

  • Affiliations:
  • Research Center for Information Security, National Institute of Advanced Industrial Science and Technology, Tokyo, Japan;Research Center for Information Security, National Institute of Advanced Industrial Science and Technology, Tokyo, Japan;Research Center for Information Security, National Institute of Advanced Industrial Science and Technology, Tokyo, Japan and Chuo University, Tokyo, Japan

  • Venue:
  • IWSEC'07 Proceedings of the Security 2nd international conference on Advances in information and computer security
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

At Indocrypt 2005, Viet et al., [20] have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for client's password-based authentication and anonymity against a passive server, who does not deviate the protocol. In this paper, we first point out that their threshold construction is completely insecure against off-line dictionary attacks. For the threshold t 1, we propose a secure threshold anonymous PAKE (for short, TAP) protocol with the number of clients n upper-bounded, such that n ≤ 2√N - 1 - 1, where N is a dictionary size of passwords. We also show that the TAP protocol provides semantic security of session keys in the random oracle model, with the reduction to the computational Diffie-Hellman problem, as well as anonymity against a passive server. For the threshold t = 1, we propose an efficient anonymous PAKE protocol that significantly improves efficiency in terms of computation costs and communication bandwidth compared to the original (not threshold) anonymous PAKE protocol [20].