Two-factor Password-authenticated Key Exchange with End-to-end Security

Author:

Jarecki Stanislaw1,Jubur Mohammed2,Krawczyk Hugo3,Saxena Nitesh2,Shirvanian Maliheh4

Affiliation:

1. University of California Irvine, Irvine, CA, USA

2. University of Alabama at Birmingham, Birmingham, AL, USA

3. Algorand Foundation, New York, NY, USA

4. Visa Research, Palo Alto, CA, USA

Abstract

We present a secure two-factor authentication (TFA) scheme based on the user’s possession of a password and a crypto-capable device. Security is “end-to-end” in the sense that the attacker can attack all parts of the system, including all communication links and any subset of parties (servers, devices, client terminals), can learn users’ passwords, and perform active and passive attacks, online and offline. In all cases the scheme provides the highest attainable security bounds given the set of compromised components. Our solution builds a TFA scheme using any Device-enhanced Password-authenticated Key Exchange (PAKE), defined by Jarecki et al., and any Short Authenticated String (SAS) Message Authentication, defined by Vaudenay. We show an efficient instantiation of this modular construction, which utilizes any password-based client-server authentication method, with or without reliance on public-key infrastructure. The security of the proposed scheme is proven in a formal model that we formulate as an extension of the traditional PAKE model. We also report on a prototype implementation of our schemes, including TLS-based and PKI-free variants, as well as several instantiations of the SAS mechanism, all demonstrating the practicality of our approach. Finally, we present a usability study evaluating the viability of our protocol contrasted with the traditional PIN-based TFA approach in terms of efficiency, potential for errors, user experience, and security perception of the underlying manual process. 1

Funder

NSF

Jazan University

Publisher

Association for Computing Machinery (ACM)

Subject

Safety, Risk, Reliability and Quality,General Computer Science

Reference75 articles.

1. RSA breach leaks data for hacking securid tokens. 2011. http://goo.gl/tcEoS. RSA breach leaks data for hacking securid tokens. 2011. http://goo.gl/tcEoS.

2. LinkedIn Confirms Account Passwords Hacked. 2012. http://goo.gl/AWB5KC. LinkedIn Confirms Account Passwords Hacked. 2012. http://goo.gl/AWB5KC.

3. Google acquires slicklogin the sound-based password alternative.2014. https://goo.gl/V9J8rv. Google acquires slicklogin the sound-based password alternative.2014. https://goo.gl/V9J8rv.

4. Russian Hackers Amass Over a Billion Internet Passwords. 2014. Available at: http://goo.gl/aXzqj8. Russian Hackers Amass Over a Billion Internet Passwords. 2014. Available at: http://goo.gl/aXzqj8.

5. Hack Brief : Yahoo Breach Hits Half a Billion Users . 2016 . https://goo.gl/nz4uJG. Hack Brief: Yahoo Breach Hits Half a Billion Users. 2016. https://goo.gl/nz4uJG.

Cited by 4 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3