{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,29]],"date-time":"2024-10-29T14:16:02Z","timestamp":1730211362048,"version":"3.28.0"},"reference-count":73,"publisher":"IEEE","license":[{"start":{"date-parts":[[2024,7,8]],"date-time":"2024-07-08T00:00:00Z","timestamp":1720396800000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2024,7,8]],"date-time":"2024-07-08T00:00:00Z","timestamp":1720396800000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2024,7,8]]},"DOI":"10.1109\/csf61375.2024.00026","type":"proceedings-article","created":{"date-parts":[[2024,9,20]],"date-time":"2024-09-20T17:22:57Z","timestamp":1726852977000},"page":"620-635","source":"Crossref","is-referenced-by-count":0,"title":["Provable Security Analysis of the Secure Remote Password Protocol"],"prefix":"10.1109","author":[{"given":"Dennis","family":"Dayanikli","sequence":"first","affiliation":[{"name":"Hasso-Plattner-Institute, University of Potsdam"}]},{"given":"Anja","family":"Lehmann","sequence":"additional","affiliation":[{"name":"Hasso-Plattner-Institute, University of Potsdam"}]}],"member":"263","reference":[{"journal-title":"EUROCRYPT 00","article-title":"Authenticated key ex-change secure against dictionary attacks","author":"Bellare","key":"ref1"},{"key":"ref2","doi-asserted-by":"publisher","DOI":"10.1109\/RISP.1992.213269"},{"key":"ref3","doi-asserted-by":"publisher","DOI":"10.1145\/168588.168618"},{"key":"ref4","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-45539-6_12"},{"key":"ref5","doi-asserted-by":"publisher","DOI":"10.1007\/11818175_9"},{"journal-title":"Cryptology ePrint Archive","article-title":"Verifier-based password-authenticated key exchange: New models and constructions","year":"2013","author":"Benhamouda","key":"ref6"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.17487\/RFC8125"},{"key":"ref8","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-92068-5_24"},{"journal-title":"TCC 20","article-title":"Security analysis of SPAKE2+","author":"Shoup","key":"ref9"},{"volume-title":"SRP stanford webpage","key":"ref10"},{"journal-title":"NDSS 98","article-title":"The secure remote password protocol","author":"Wu","key":"ref11"},{"journal-title":"Cryptographic protocol for secure communications, US Patent 5241599A","year":"1993","author":"Bellovin","key":"ref12"},{"journal-title":"Cryptographic methods for remote authentication, US Patent 6792533","year":"2001","author":"Jablon","key":"ref13"},{"volume-title":"Developers: How we use SRP, and you can too: 1 Password","year":"2018","author":"Fillion","key":"ref14"},{"volume-title":"Insidebusiness app security","author":"Bank","key":"ref15"},{"volume-title":"Two-factor authentication","year":"2023","key":"ref16"},{"volume-title":"Securesafe homepage","year":"2023","key":"ref17"},{"volume-title":"Security meets usability: The teamviewer revolution","year":"2023","key":"ref18"},{"volume-title":"Escrow security for iCloud keychain","year":"2021","key":"ref19"},{"volume-title":"Home Kit communication security","year":"2022","key":"ref20"},{"volume-title":"Improved authentication for email encryption and security","year":"2021","author":"Butler","key":"ref21"},{"volume-title":"Proton pass is now in beta","year":"2023","author":"Yen","key":"ref22"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.17487\/rfc5054"},{"volume-title":"Cognito","author":"Roose","key":"ref24"},{"volume-title":"SRP-6: Improvements and refinements to the secure remote password protocol","year":"2002","author":"Wu","key":"ref25"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1109\/CSF49147.2020.00028"},{"journal-title":"An overview of elliptic curve cryptography","year":"2000","author":"Lopez","key":"ref27"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.17487\/rfc2945"},{"volume-title":"IEEE Standard specification for password-based public-key crypto-graphic techniques","key":"ref29"},{"journal-title":"Information technology -security techniques -key management -part 4: Mechanisms based on weak secrets","year":"2006","key":"ref30"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-78372-7_15"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1109\/SFCS.2001.959888"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.46586\/tches.v2019.i2.1-48"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-84259-8_24"},{"key":"ref35","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-009-9041-6"},{"key":"ref36","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-031-07085-3_5"},{"key":"ref37","doi-asserted-by":"publisher","DOI":"10.1145\/168588.168596"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-56784-2_10"},{"key":"ref39","doi-asserted-by":"publisher","DOI":"10.1137\/110847196"},{"key":"ref40","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-39200-9_10"},{"key":"ref41","doi-asserted-by":"publisher","DOI":"10.1145\/1007352.1007394"},{"key":"ref42","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-57990-6_29"},{"key":"ref43","doi-asserted-by":"publisher","DOI":"10.1145\/358722.358740"},{"key":"ref44","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-030-62077-6_9"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1145\/3460120.3484563"},{"key":"ref46","doi-asserted-by":"publisher","DOI":"10.1109\/CIT.2010.187"},{"key":"ref47","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-45146-4_16"},{"key":"ref48","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.1978.1055817"},{"key":"ref49","doi-asserted-by":"publisher","DOI":"10.1007\/BFb0054851"},{"key":"ref50","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-022-09435-1"},{"journal-title":"Cryptology ePrint Archive","article-title":"SoK: Password-authenticated key exchange-theory, practice, standardization and real-world lessons","year":"2021","author":"Hao","key":"ref51"},{"journal-title":"The opaque asymmetric pake protocol, draft-irtf-cfrg-opaque-11","year":"2023","author":"Krawczyk","key":"ref52"},{"volume-title":"Secure remote password protocol","year":"2022","key":"ref53"},{"volume-title":"User authentication with passwords, whats SRP?","year":"2020","author":"Wong","key":"ref54"},{"journal-title":"Expired Internet-Draft","article-title":"HTTP Secure remote password (SRP) authentication scheme draft-yusef-httpauth-srp-scheme-02","year":"2016","author":"Shekh-Yusef","key":"ref55"},{"journal-title":"Cryptology ePrint Archive","article-title":"Provable security analysis of the secure remote password protocol","year":"2023","author":"Dayanikli","key":"ref56"},{"key":"ref57","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-01001-9_2"},{"key":"ref58","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-68697-5_22"},{"volume":"26","journal-title":"Journal of cryptology","article-title":"On the analysis of cryptographic assumptions in the generic ring model","author":"Jager","key":"ref59"},{"key":"ref60","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-88733-1_14"},{"key":"ref61","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-69053-0_18"},{"key":"ref62","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-30574-3_14"},{"journal-title":"EUROCRYPT 03","article-title":"On the limitations of univer-sally composable two-party computation without set-up assumptions","author":"Canetti","key":"ref63"},{"volume":"24","journal-title":"Journal of Cryptology","article-title":"Impossibility results for universal com-posability in public-key models and with fixed inputs","author":"Kidron","key":"ref64"},{"key":"ref65","doi-asserted-by":"publisher","DOI":"10.1145\/1180405.1180453"},{"key":"ref66","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-004-0314-9"},{"key":"ref67","doi-asserted-by":"publisher","DOI":"10.1007\/s10623-009-9334-7"},{"key":"ref68","doi-asserted-by":"publisher","DOI":"10.1016\/j.dam.2006.07.004"},{"key":"ref69","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-45353-9_12"},{"key":"ref70","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.1976.1055638"},{"key":"ref71","doi-asserted-by":"crossref","DOI":"10.1145\/359340.359342","article-title":"A method for obtaining digital signatures and public-key cryptosystems","volume":"21","author":"Rivest","year":"1978","journal-title":"Communications of the ACM"},{"key":"ref72","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-46513-8_14"},{"journal-title":"Cryptology ePrint Archive","article-title":"Protocol initialization for the framework of universal composability","year":"2004","author":"Barak","key":"ref73"}],"event":{"name":"2024 IEEE 37th Computer Security Foundations Symposium (CSF)","start":{"date-parts":[[2024,7,8]]},"location":"Enschede, Netherlands","end":{"date-parts":[[2024,7,12]]}},"container-title":["2024 IEEE 37th Computer Security Foundations Symposium (CSF)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx8\/10664196\/10664201\/10664343.pdf?arnumber=10664343","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,9,21]],"date-time":"2024-09-21T05:46:15Z","timestamp":1726897575000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/10664343\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024,7,8]]},"references-count":73,"URL":"https:\/\/doi.org\/10.1109\/csf61375.2024.00026","relation":{},"subject":[],"published":{"date-parts":[[2024,7,8]]}}}