Password-Authenticated Key Agreement

In cryptography, a password-authenticated key agreement (PAK) method is an interactive method for two or more parties to establish cryptographic keys based on one or more party's knowledge of a password.

An important property is that an eavesdropper or man-in-the-middle cannot obtain enough information to be able to brute-force guess a password without further interactions with the parties for each (few) guesses. This means that strong security can be obtained using weak passwords.

Types

Password-authenticated key agreement generally encompasses methods such as:

  • Balanced password-authenticated key exchange
  • Augmented password-authenticated key exchange
  • Password-authenticated key retrieval
  • Multi-server methods
  • Multi-party methods

In the most stringent password-only security models, there is no requirement for the user of the method to remember any secret or public data other than the password.

Password-authenticated key exchange (PAKE) is a method in which two or more parties, based only on their knowledge of a shared password, establish a cryptographic key using an exchange of messages, such that an unauthorized party (one who controls the communication channel but does not possess the password) cannot participate in the method and is constrained as much as possible from brute-force guessing the password. (The optimal case yields exactly one guess per run exchange.) Two forms of PAKE are balanced and augmented methods.

Balanced PAKE

Balanced PAKE assumes the two parties in either a client-client or client-server situation use the same secret password to negotiate and authenticate a shared key. Examples of these are:

  • Encrypted Key Exchange (EKE)
  • PAK and PPK
  • SPEKE (Simple password exponential key exchange)
  • Elliptic Curve based Secure Remote Password protocol (EC-SRP or SRP5) There is a free Java card implementation.
  • Dragonfly – IEEE Std 802.11-2012, RFC 5931, RFC 6617
  • CPace
  • SPAKE1 and SPAKE2
  • SESPAKE – RFC 8133
  • J-PAKE (Password Authenticated Key Exchange by Juggling) – ISO/IEC 11770-4 (2017), RFC 8236
  • ITU-T Recommendation X.1035
  • "Advanced modular handshake for key agreement and optional authentication"

Augmented PAKE

Augmented PAKE is a variation applicable to client/server scenarios, in which the server does not store password-equivalent data. This means that an attacker that stole the server data still cannot masquerade as the client unless they first perform a brute force search for the password. Some augmented PAKE systems use an oblivious pseudorandom function to mix the user's secret password with the server's secret salt value, so that the user never learns the server's secret salt value and the server never learns the user's password (or password-equivalent value) or the final key.

Examples include:

  • AMP
  • Augmented-EKE
  • B-SPEKE
  • PAK-X
  • SRP
  • AugPAKE
  • OPAQUE
  • AuCPace
  • SPAKE2+
  • "Advanced modular handshake for key agreement and optional authentication"

Key retrieval

Password-authenticated key retrieval is a process in which a client obtains a static key in a password-based negotiation with a server that knows data associated with the password, such as the Ford and Kaliski methods. In the most stringent setting, one party uses only a password in conjunction with N (two or more) servers to retrieve a static key. This is completed in a way that protects the password (and key) even if N − 1 of the servers are completely compromised.

Brief history

The first successful password-authenticated key agreement methods were Encrypted Key Exchange methods described by Steven M. Bellovin and Michael Merritt in 1992. Although several of the first methods were flawed, the surviving and enhanced forms of EKE effectively amplify a shared password into a shared key, which can then be used for encryption and/or message authentication. The first provably-secure PAKE protocols were given in work by M. Bellare, D. Pointcheval, and P. Rogaway (Eurocrypt 2000) and V. Boyko, P. MacKenzie, and S. Patel (Eurocrypt 2000). These protocols were proven secure in the so-called random oracle model (or even stronger variants), and the first protocols proven secure under standard assumptions were those of O. Goldreich and Y. Lindell (Crypto 2001) which serves as a plausibility proof but is not efficient, and J. Katz, R. Ostrovsky, and M. Yung (Eurocrypt 2001) which is practical.

The first password-authenticated key retrieval methods were described by Ford and Kaliski in 2000.

A considerable number of alternative, secure PAKE protocols were given in work by M. Bellare, D. Pointcheval, and P. Rogaway, variations, and security proofs have been proposed in this growing class of password-authenticated key agreement methods. Current standards for these methods include IETF RFC 2945, RFC 5054, RFC 5931, RFC 5998, RFC 6124, RFC 6617, RFC 6628 and RFC 6631, IEEE Std 1363.2-2008, ITU-T X.1035 and ISO-IEC 11770-4:2006.

PAKE selection process for use in internet protocols

On request of the internet engineering task force IETF, a PAKE selection process has been carried out in 2018 and 2019 by the IRTF crypto forum research group (CFRG). The selection process has been carried out in several rounds. In the final round in 2019 four finalists AuCPace, OPAQUE (augmented cases) and CPace, SPAKE2 (balanced PAKE) prevailed. As a result of the CFRG selection process, two winner protocols were declared as "recommended by the CFRG for usage in IETF protocols": CPace and OPAQUE.

See also

References

Further reading

This article uses material from the Wikipedia English article Password-authenticated key agreement, which is released under the Creative Commons Attribution-ShareAlike 3.0 license ("CC BY-SA 3.0"); additional terms may apply (view authors). Content is available under CC BY-SA 4.0 unless otherwise noted. Images, videos and audio are available under their respective licenses.
®Wikipedia is a registered trademark of the Wiki Foundation, Inc. Wiki English (DUHOCTRUNGQUOC.VN) is an independent company and has no affiliation with Wiki Foundation.

Tags:

Password-Authenticated Key Agreement TypesPassword-Authenticated Key Agreement Brief historyPassword-Authenticated Key Agreement PAKE selection process for use in internet protocolsPassword-Authenticated Key Agreement Further readingPassword-Authenticated Key Agreement

🔥 Trending searches on Wiki English:

Roberto De ZerbiBruce SpringsteenAli WongThe Late Late Show with James CordenStarry (drink)Max DugganJury Duty (2023 TV series)Tony FinauScream (franchise)Succession (TV series)Margot RobbieTristan ThompsonKepler's SupernovaUnited Arab EmiratesLim Ji-yeonMel Kiper Jr.Si JiahuiWorld War IIJames MarsdenCharles IIIAberfan disasterKrysten RitterKenneth Lofton Jr.Steven Yeun2023 NFL Draft2010 Northumbria Police manhuntLukas Van NessChase BrownJiah Khan2024 NFL DraftAdipurushFloyd Mayweather Jr.Blood MeridianPan Am Flight 73BakuVal KilmerEnglandAustraliaBacklash (2023)David ChoeMel GibsonPatrick SwayzeChinaFirefly LaneAri AsterWoody HarrelsonSingaporeGoogle TranslateFlorida PanthersRihannaMelissa McCarthyBook Review IndexSuzumeNight of Champions (2023)Joan BaezKanye WestRachel McAdamsRichard Sharp (BBC chairman)Diana, Princess of WalesLeBron JamesPhilippinesJudy BlumeKeion WhiteThe Little Mermaid (2023 film)Christina Aistrup Hansen2023 Mutua Madrid Open – Men's singlesList of World Snooker Championship winnersPathu ThalaYouTube KidsJames Joseph DresnokMoonbinCocaine BearThe Flash (film)Boston Marathon bombing2023 Indian Premier LeagueWikipediaJohnny DeppCharlie Sheen🡆 More