CHIP and CRISP: protecting all parties against compromise through identity-binding PAKEs
From MaRDI portal
Publication:6162061
DOI10.1007/978-3-031-15979-4_23zbMath1517.94186OpenAlexW3207022174MaRDI QIDQ6162061
Moni Naor, C. J. F. Cremers, Eyal Ronen, Shahar Paz
Publication date: 28 June 2023
Published in: Advances in Cryptology – CRYPTO 2022 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-031-15979-4_23
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Authentication, digital signatures and secret sharing (94A62)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Smooth NIZK arguments
- OPAQUE: an asymmetric PAKE protocol secure against pre-computation attacks
- Separating symmetric and asymmetric password-authenticated key exchange
- Strong asymmetric PAKE based on trapdoor CKEM
- Round-Optimal Password-Based Authenticated Key Exchange
- Fixed Argument Pairings
- Advances in Cryptology - EUROCRYPT 2004
- Universally Composable Password-Based Key Exchange
- EAGL: An Elliptic Curve Arithmetic GPU-Based Library for Bilinear Pairing
- A Method for Making Password-Based Key Exchange Resilient to Server Compromise
- Security Analysis of CPace
This page was built for publication: CHIP and CRISP: protecting all parties against compromise through identity-binding PAKEs