and Saltzer (Gong et al., 1993) were the first to pro-
pose password-based authentication protocols with
heuristic resistance to off-line dictionary attacks, and
Halevi and Krawczyk (Halevi and Krawczyk, 1999)
were the first to give formal definitions and rigorous
proofs of security for them. The “hybrid” model re-
lies on the Public Key Infrastructure (PKI), where the
public key of the server is certified within a certifi-
cate issued by a trusted third party. Exchanging and
verifying the public key certificate bring extra com-
putation and communication costs to PAKE-CS.
Bellovin and Merritt (Bellovin and Merritt, 1992)
were the first to consider authenticated key exchange
based on password only. They introduced a set of
so-called “encrypted key exchange” (EKE) protocols,
where any two parties, who share a password, ex-
change messages encrypted by the password, and es-
tablish a cryptographic key from them. Although
several of the first protocols were flawed, the sur-
vived and enhanced EKE protocols effectively am-
plify a shared password into a shared cryptographic
key. Based on EKE, some further works (Gong et al.,
1993; Huang, 1996; Wu, 1998) have been done.
However, only heuristic and informal security argu-
ments for these protocols were provided. In fact,
attacks against many of these protocols have been
found (MacKenzie et al., 2000; Patel, 1997). This
demonstrates the great importance of rigorous secu-
rity proofs in a formal, well-defined model.
In 2000, formal models of security for PAKE were
firstly given independently by Bellare, Pointcheval
and Rogaway (Bellare et al., 2000), and Boyko,
MacKenzie, Patel and Swaminathan (Boyko et al.,
2000). In the ideal cipher model, Bellare et al. (Bel-
lare et al., 2000) provided a proof of security for the
two-flow protocol at the core of Bellovin-Merritt EKE
protocol (Bellovin and Merritt, 1992). In the ran-
dom oracle model, Boyko et al. (Boyko et al., 2000)
proved the security of their new Diffie-Hellman-based
PAKE while MacKenzie et al. (MacKenzie et al.,
2000) provided the security proof of their new RSA-
based PAKE. Later, some efficient PAKE protocols
(e.g.,(Abdalla and Pointcheval, 2005; Bresson et al.,
2003)) were constructed. In 2001, Goldreich and
Lindell (Goldreich and Lindell, 2001) introduced an-
other model of security for PAKE and gave the first
PAKE protocol which is provably secure under stan-
dard cryptographic assumptions. Their protocol does
not require any additional setup beyond the password
shared by the parties. However, their protocol re-
quires techniques from generic two-party secure com-
putation and concurrent zero-knowledge. This makes
their protocol computationally inefficient. A simple
version of Goldreich-Lindell protocol was given by
Nguyen and Vadhan in (Nguyen and Vadhan, 2004),
but it is still not efficient enough to be used in prac-
tice.
Katz, Ostrovsky, and Yung (Katz et al., 2001)
were the first to give a PAKE protocol which is both
practical and provably-secure under standard crypto-
graphic assumption. Katz-Ostrovsky-Yung protocol
(simply called KOY protocol) has been proved to be
secure in the model of Bellare et al. (Bellare et al.,
2000) under the decisional Diffie-Hellman assump-
tion. In KOY protocol, the client and the server ex-
change the encryptions of the password (on the ba-
sis of a common public key), from which a common
cryptographic key is agreed and authenticated by one-
time digital signature scheme. KOY protocol assumes
that a set of common parameters (including the com-
mon public key) are available to everyone in the sys-
tem. This is known as the common reference model,
which avoids problems associated with the PKI. This
assumption is significantly weaker (in both a theoret-
ical and practical sense) than the “hybrid” model in
which clients are required to authenticate the public
key for each server with whom they wish to commu-
nicate. The public parameters can be “hard-coded”
into the implementation of their protocol. Therefore,
the requirement of public parameters does not repre-
sents a serious barrier to using their protocol in prac-
tice.
Afterward, an efficient protocol for PAKE with
proof of security based on a pseudorandom function
family was given by Jiang and Gong in (Jiang and
Gong, 2004), and a protocol satisfying a strong defi-
nition of security for PAKE built on (Katz et al., 2001;
Gennaro and Lindell, 2003) was proposed in (Canetti
et al., 2005).
Our Contribution. The “hybrid” model for PAKE-
CS can be used efficiently to establish a cryptographic
key between the client and the server who share a
password. However, this model needs the PKI and
the client has to authenticate the public key of the
server before the execution of PAKE-CS. The com-
mon reference model for PAKE-CS avoids the PKI,
but protocols built on this model, in particular with
proofs of security under standard cryptographic as-
sumptions, are usually less efficient than those based
on the “hybrid” model.
In the client/server model, the client is usually a
human user who can remember the password from a
small space only. However, the server is a machine
which can keep secret keys from a large space. Based
on this feature, identity-based group and three-party
PAKE protocols, in which a group of clients, each of
them shares his password with an “honest but curi-
ous” server, establish a group key with the help of
SECRYPT2012-InternationalConferenceonSecurityandCryptography
46