One-time-password-authenticated key exchange

Login phase of one-time password authenticated key exchange protocol 1(<i>P</i>) constructed from PAKE <i>P</i>.

Abstract

To reduce the damage of phishing and spyware attacks, banks, governments, and other security-sensitive industries are deploying one-time password systems, where users have many passwords and use each password only once. If a single password is compromised, it can be only be used to impersonate the user once, limiting the damage caused. However, existing practical approaches to one-time passwords have been susceptible to sophisticated phishing attacks.

We give a formal security treatment of this important practical problem. We consider the use of one-time passwords in the context of password-authenticated key exchange (PAKE), which allows for mutual authentication, session key agreement, and resistance to phishing attacks. We describe a security model for the use of one-time passwords, explicitly considering the compromise of past (and future) one-time passwords, and show a general technique for building a secure one-time-PAKE protocol from any secure PAKE protocol. Our techniques also allow for the secure use of pseudorandomly generated and time-dependent passwords.

Keywords: one-time passwords, key exchange, protocols, public-key cryptography

Reference

Kenneth G. Paterson, Douglas Stebila. One-time-password-authenticated key exchange. In Ron Steinfeld, Philip Hawkes, editors, Proc. 15th Australasian Conference on Information Security and Privacy (ACISP) 2010, LNCS, vol. 6168, pp. 264-281. Springer, July 2010. © Springer.

Download

Presentations

BibTeX