Paper 2000/057

Session-Key Generation using Human Passwords Only

Oded Goldreich and Yehuda Lindell

Abstract

We present session-key generation protocols in a model where the legitimate parties share {\em only} a human-memorizable password, and there is no additional setup assumption in the network. Our protocol is proven secure under the assumption that trapdoor permutations exist. The security guarantee holds with respect to probabilistic polynomial-time adversaries that control the communication channel (between the parties), and may omit, insert and modify messages at their choice. Loosely speaking, the effect of such an adversary that attacks an execution of our protocol is comparable to an attack in which an adversary is only allowed to make a constant number of queries of the form ``is $w$ the password of Party $A$''. We stress that the result holds also in case the passwords are selected at random from a small dictionary so that it is feasible (for the adversary) to scan the entire directory. We note that prior to our result, it was not known whether or not such protocols were attainable without the use of random oracles or additional setup assumptions.

Metadata
Available format(s)
PDF PS
Category
Cryptographic protocols
Publication info
Published elsewhere. An extended abstract appeared in CRYPTO 2001. This is the full version.
Contact author(s)
lindell @ cs biu ac il
History
2005-01-25: last of 7 revisions
2000-11-07: received
See all versions
Short URL
https://ia.cr/2000/057
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2000/057,
      author = {Oded Goldreich and Yehuda Lindell},
      title = {Session-Key Generation using Human Passwords Only},
      howpublished = {Cryptology ePrint Archive, Paper 2000/057},
      year = {2000},
      note = {\url{https://eprint.iacr.org/2000/057}},
      url = {https://eprint.iacr.org/2000/057}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.