Paper 1999/021

Public-Key Cryptography and Password Protocols: The Multi-User Case

Maurizio Kliban Boyarsky

Abstract

The problem of password authentication over an insecure network when the user holds only a human-memorizable password has received much attention in the literature. The first rigorous treatment was provided by Halevi and Krawczyk (ACM CCS, 1998), who studied off-line password guessing attacks in the scenario in which the authentication server possesses a pair of private and public keys. HK's definition of security concentrates on the single-user (and single server) case. <P> In this work we: (1) Show the inadequacy of both the Halevi-Krawczyk formalization and protocol in the case where there is more than a single user: using a simple and realistic attack, we prove failure of the HK solution in the two-user case. (2) Propose a new definition of security for the multi-user case, expressed in terms of transcripts of the entire system, rather than individual protocol executions. (3) Suggest several ways of achieving this security against both static and dynamic adversaries. In a recent revision of their paper, Halevi and Krawczyk attempted to handle the multi-user case. We expose a weakness in their approach.

Metadata
Available format(s)
PS
Publication info
Published elsewhere. Appeared in the THEORY OF CRYPTOGRAPHY LIBRARY and has been included in the ePrint Archive.
Keywords
Password AuthenticationChosen Ciphertext AttacksNon-Malleability
Contact author(s)
mkboyarsky @ yahoo com
History
1999-09-16: received
Short URL
https://ia.cr/1999/021
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:1999/021,
      author = {Maurizio Kliban Boyarsky},
      title = {Public-Key  Cryptography  and  Password  Protocols:  The Multi-User Case},
      howpublished = {Cryptology ePrint Archive, Paper 1999/021},
      year = {1999},
      note = {\url{https://eprint.iacr.org/1999/021}},
      url = {https://eprint.iacr.org/1999/021}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.