Paper 2008/537

A Secure Threshold Anonymous Password-Authenticated Key Exchange Protocol

SeongHan Shin, Kazukuni Kobara, and Hideki Imai

Abstract

At Indocrypt 2005, Viet et al., [22] have proposed an anonymous password-authenticated key exchange (PAKE) protocol and its threshold construction both of which are designed for client's password-based authentication and anonymity against a passive server, who does not deviate the protocol. In this paper, we first point out that their threshold construction is completely insecure against off-line dictionary attacks. For the threshold t > 1, we propose a secure threshold anonymous PAKE (for short, TAP) protocol with the number of clients n upper-bounded, such that n \leq 2 \sqrt{N-1} -1, where N is a dictionary size of passwords. We rigorously prove that the TAP protocol has semantic security of session keys in the random oracle model by showing the reduction to the computational Diffie-Hellman problem. In addition, the TAP protocol provides unconditional anonymity against a passive server. For the threshold t=1, we propose an efficient anonymous PAKE protocol that significantly improves efficiency in terms of computation costs and communication bandwidth compared to the original (not threshold) anonymous PAKE protocol [22].

Note: In this paper, we added some comments (including an attack) on Yang and Zhang's Indocrypt2008 paper.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. This is the full version of IWSEC2007 paper.
Keywords
password authenticationkey exchangePAKEanonymityprovable security
Contact author(s)
seonghan shin @ aist go jp
History
2008-12-28: received
Short URL
https://ia.cr/2008/537
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/537,
      author = {SeongHan Shin and Kazukuni Kobara and Hideki Imai},
      title = {A Secure Threshold Anonymous Password-Authenticated Key Exchange Protocol},
      howpublished = {Cryptology ePrint Archive, Paper 2008/537},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/537}},
      url = {https://eprint.iacr.org/2008/537}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.