A simple threshold authenticated key exchange from short secrets

  • Authors:
  • Michel Abdalla;Olivier Chevassut;Pierre-Alain Fouque;David Pointcheval

  • Affiliations:
  • Departement d’Informatique, École normale supérieure, Paris, France;Lawrence Berkeley National Laboratory, Berkeley, CA;Departement d’Informatique, École normale supérieure, Paris, France;Departement d’Informatique, École normale supérieure, Paris, France

  • Venue:
  • ASIACRYPT'05 Proceedings of the 11th international conference on Theory and Application of Cryptology and Information Security
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper brings the password-based authenticated key exchange (PAKE) problem closer to practice. It takes into account the presence of firewalls when clients communicate with authentication servers. An authentication server can indeed be seen as two distinct entities, namely a gateway (which is the direct interlocutor of the client) and a back-end server (which is the only one able to check the identity of the client). The goal in this setting is to achieve both transparency and security for the client. And to achieve these goals, the most appropriate choices seem to be to keep the client’s password private even from the back-end server and use threshold-based cryptography. In this paper, we present the Threshold Password-based Authenticated Key Exchange (GTPAKE) system: GTPAKE uses a pair of public/private keys and, unlike traditional threshold-based constructions, shares only the private key among the servers. The system does no require any certification except during the registration and update of clients’ passwords since clients do not use the public-key to authenticate to the gateway. Clients only need to have their password in hand. In addition to client security, this paper also presents highly-desirable security properties such as server password protection against dishonest gateways and key privacy against curious authentication servers.