Bellare, M., Pointcheval, D., and Rogaway, P. (2000). Au-
thenticated key exchange secure against dictionary at-
tacks. In International conference on the theory and
applications of cryptographic techniques, pages 139–
155. Springer.
Bellovin, S. M. and Merritt, M. (1992). Encrypted key
exchange: password-based protocols secure against
dictionary attacks. In 1992 IEEE Computer Society
Symposium on Research in Security and Privacy, pages
72–84. IEEE Computer Society.
Birk, V., Marques, H., Hoeneisen, B., and pEp Foundation
(2019). Iana registration of trustword lists. https://tools.
ietf.org/html/draft-birk-pep-trustwords-03.
Borisov, N., Goldberg, I., and Brewer, E. (2004). Off-the-
record communication, or, why not to use PGP. In
Proceedings of the 2004 ACM workshop on Privacy in
the electronic society, pages 77–84.
Boudot, F., Schoenmakers, B., and Traore, J. (2001). A
fair and efficient solution to the socialist millionaires’
problem. Discrete Applied Mathematics, 111:23–36.
Clark, J., van Oorschot, P. C., Ruoti, S., Seamons, K., and
Zappala, D. (2018). Securing email. arXiv preprint
arXiv:1804.07706.
Couteau, G., Roscoe, A. W., and Ryan, P. Y. A. (2019).
Partially-fair computation from timed-release encryp-
tion and oblivious transfer. Cryptology ePrint Archive,
Report 2019/1281. https://eprint.iacr.org/2019/1281.
Dechand, S., Sch
¨
urmann, D., Busse, K., Acar, Y., Fahl, S.,
and Smith, M. (2016). An empirical study of textual
key-fingerprint representations. In 25th
{
USENIX
}
Security Symposium, pages 193–208.
Delaune, S., Kremer, S., and Robin, L. (2017). Formal verifi-
cation of protocols based on short authenticated strings.
In 2017 IEEE 30th Computer Security Foundations
Symposium (CSF), pages 130–143. IEEE.
Di Raimondo, M., Gennaro, R., and Krawczyk, H. (2006).
Deniable authentication and key exchange. In Proceed-
ings of the 13th ACM conference on Computer and
communications security, pages 400–409.
Ding, J., Alsayigh, S., Lancrenon, J., Saraswathy, R., and
Snook, M. (2017). Provably secure password authen-
ticated key exchange based on RLWE for the post-
quantum world. In Cryptographers’ Track at the RSA
Conference, pages 183–204. Springer.
Dolev, D. and Yao, A. C. (1981). On the security of public
key protocols. In Proceedings of the 22Nd Annual Sym-
posium on Foundations of Computer Science, SFCS
’81, pages 350–357. IEEE Computer Society.
Fischlin, M., G
¨
unther, F., Schmidt, B., and Warinschi, B.
(2016). Key confirmation in key exchange: A formal
treatment and implications for TLS 1.3. In 2016 IEEE
Symposium on Security and Privacy (SP). IEEE.
Garay, J. A., MacKenzie, P. D., and Yang, K. (2004). Effi-
cient and secure multi-party computation with faulty
majority and complete fairness. IACR Cryptology
ePrint Archive, 2004:9.
Hao, F. and Ryan, P. Y. A. (2010). J-PAKE: authenticated
key exchange without PKI. In Transactions on compu-
tational science XI, pages 192–206. Springer.
Jarecki, S., Krawczyk, H., and Xu, J. (2018). OPAQUE:
an asymmetric PAKE protocol secure against pre-
computation attacks. In Annual International Confer-
ence on the Theory and Applications of Cryptographic
Techniques, pages 456–486. Springer.
Kainda, R., Flechais, I., and Roscoe, A. (2009). Usability
and security of out-of-band channels in secure device
pairing protocols. In Proceedings of the 5th Symposium
on Usable Privacy and Security, page 11. ACM.
Kainda, R., Flechais, I., and Roscoe, A. (2010). Secure
mobile ad-hoc interactions: reasoning about out-of-
band (OOB) channels. IWSSI/SPMU, 2010:10–15.
Katz, J. and Vaikuntanathan, V. (2011). Round-optimal
password-based authenticated key exchange. In Theory
of Cryptography Conference, pages 293–310. Springer.
Krawczyk, H. (2010). Cryptographic extraction and key
derivation: The HKDF scheme. In Annual Cryptology
Conference, pages 631–648. Springer.
Naor, M., Rotem, L., and Segev, G. (2018). The security of
lazy users in out-of-band authentication. In Theory of
Cryptography Conference, pages 575–599. Springer.
Nguyen, L. H. and Roscoe, A. W. (2011). Authentication pro-
tocols based on low-bandwidth unspoofable channels:
a comparative survey. Journal of Computer Security,
19(1):139–201.
OTRv4-development (2019). Specification of OTR version 4.
https://github.com/otrv4/otrv4/blob/master/otrv4.md.
Rivest, R. L. and Shamir, A. (1984). How to expose an
eavesdropper. Communications of the ACM, 27(4).
Roscoe, A. W. (2016). Detecting failed attacks on human-
interactive security protocols. In Cambridge Interna-
tional Workshop on Security Protocols, pages 181–197.
Springer.
Roscoe, A. W. and Ryan, P. Y. A. (2017). Auditable PAKEs:
approaching fair exchange without a TTP. In Cam-
bridge International Workshop on Security Protocols,
pages 278–297. Springer.
Ruoti, S., Andersen, J., Monson, T., Zappala, D., and Sea-
mons, K. (2018). A comparative usability study of key
management in secure email. In Fourteenth Symposium
on Usable Privacy and Security, pages 375–394.
Sasson, E. B., Chiesa, A., Garman, C., Green, M., Miers, I.,
Tromer, E., and Virza, M. (2014). Zerocash: Decentral-
ized anonymous payments from bitcoin. In 2014 IEEE
Symposium on Security and Privacy, pages 459–474.
Shirvanian, M. and Saxena, N. (2014). Wiretapping via
Mimicry: Short voice imitation man-in-the-middle at-
tacks on crypto phones. In Proceedings of the 2014
ACM SIGSAC Conference on Computer and Communi-
cations Security, CCS ’14, page 868–879.
Stedman, R., Yoshida, K., and Goldberg, I. (2008). A user
study of off-the-record messaging. In 4th symposium
on Usable privacy and security, pages 95–104.
Tan, J., Bauer, L., Bonneau, J., Cranor, L. F., Thomas, J., and
Ur, B. (2017). Can unicorns help users compare crypto
key fingerprints? In Proceedings of the 2017 CHI
Conference on Human Factors in Computing Systems,
pages 3787–3798. ACM.
Unger, N., Dechand, S., Bonneau, J., Fahl, S., Perl, H., Gold-
berg, I., and Smith, M. (2015). SoK: secure messaging.
SECRYPT 2020 - 17th International Conference on Security and Cryptography
178