{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T21:36:34Z","timestamp":1730324194671,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":44,"publisher":"ACM","funder":[{"name":"CCF-Tencent Open Fund","award":["RAGR20210131"]},{"name":"National Natural ScienceFoundation of China","award":["61902392"]}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2021,12,6]]},"DOI":"10.1145\/3485832.3485877","type":"proceedings-article","created":{"date-parts":[[2021,12,6]],"date-time":"2021-12-06T18:42:32Z","timestamp":1638816152000},"page":"76-90","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":4,"title":["Heterogeneous-PAKE: Bridging the Gap between PAKE Protocols and Their Real-World Deployment"],"prefix":"10.1145","author":[{"given":"Rong","family":"Wei","sequence":"first","affiliation":[{"name":"State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China"}]},{"given":"Fangyu","family":"Zheng","sequence":"additional","affiliation":[{"name":"State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China"}]},{"given":"Lili","family":"Gao","sequence":"additional","affiliation":[{"name":"State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China"}]},{"given":"Jiankuo","family":"Dong","sequence":"additional","affiliation":[{"name":"School of Computer Science, Nanjing University of Posts and Telecommunications, China"}]},{"given":"Guang","family":"Fan","sequence":"additional","affiliation":[{"name":"State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China"}]},{"given":"Lipeng","family":"Wan","sequence":"additional","affiliation":[{"name":"State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China"}]},{"given":"Jingqiang","family":"Lin","sequence":"additional","affiliation":[{"name":"School of Cyber Security, University of Science and Technology of China, China"}]},{"given":"Yuewu","family":"Wang","sequence":"additional","affiliation":[{"name":"State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China"}]}],"member":"320","published-online":{"date-parts":[[2021,12,6]]},"reference":[{"key":"e_1_3_2_1_1_1","unstructured":"2019. Facebook stored hundreds of millions of passwords in plain text. https:\/\/www.theverge.com\/2019\/3\/21\/18275837\/facebook-plain-text-password-storage-hundreds-millions-users 2019. Facebook stored hundreds of millions of passwords in plain text. https:\/\/www.theverge.com\/2019\/3\/21\/18275837\/facebook-plain-text-password-storage-hundreds-millions-users"},{"key":"e_1_3_2_1_3_1","volume-title":"RSA conference. Springer, 191\u2013208","author":"Abdalla Michel","year":"2005","unstructured":"Michel Abdalla and David Pointcheval . 2005 . Simple password-based encrypted key exchange protocols. In Cryptographers\u2019 track at the RSA conference. Springer, 191\u2013208 . Michel Abdalla and David Pointcheval. 2005. Simple password-based encrypted key exchange protocols. In Cryptographers\u2019 track at the RSA conference. Springer, 191\u2013208."},{"key":"e_1_3_2_1_4_1","doi-asserted-by":"crossref","unstructured":"Steven\u00a0Michael Bellovin and Michael Merritt. 1992. Encrypted key exchange: Password-based protocols secure against dictionary attacks. (1992). Steven\u00a0Michael Bellovin and Michael Merritt. 1992. Encrypted key exchange: Password-based protocols secure against dictionary attacks. (1992).","DOI":"10.1145\/168588.168618"},{"key":"e_1_3_2_1_5_1","doi-asserted-by":"crossref","unstructured":"F. Callegati W. Cerroni and M. Ramilli. 2009. Man-in-the-Middle Attack to the HTTPS Protocol. Man-in-the-Middle Attack to the HTTPS Protocol. F. Callegati W. Cerroni and M. Ramilli. 2009. Man-in-the-Middle Attack to the HTTPS Protocol. Man-in-the-Middle Attack to the HTTPS Protocol.","DOI":"10.1109\/MSP.2009.12"},{"key":"e_1_3_2_1_6_1","doi-asserted-by":"publisher","DOI":"10.1109\/SFCS.2001.959888"},{"key":"e_1_3_2_1_7_1","volume-title":"Intel AVX-512 instructions and their use in the implementation of math functions","author":"Cornea Marius","year":"2015","unstructured":"Marius Cornea . 2015. Intel AVX-512 instructions and their use in the implementation of math functions . Intel Corporation ( 2015 ). Marius Cornea. 2015. Intel AVX-512 instructions and their use in the implementation of math functions. Intel Corporation (2015)."},{"key":"e_1_3_2_1_8_1","doi-asserted-by":"publisher","DOI":"10.1109\/CNS.2018.8433161"},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"publisher","DOI":"10.1109\/IPDPS.2018.00069"},{"key":"e_1_3_2_1_10_1","doi-asserted-by":"publisher","DOI":"10.1109\/ARITH.2018.8464792"},{"key":"e_1_3_2_1_11_1","volume-title":"DPF-ECC: Accelerating Elliptic Curve Cryptography with Floating-Point Computing Power of GPUs. In 2020 IEEE International Parallel and Distributed Processing Symposium (IPDPS). IEEE, 494\u2013504","author":"Gao Lili","year":"2020","unstructured":"Lili Gao , Fangyu Zheng , Niall Emmart , Jiankuo Dong , Jingqiang Lin , and Charles Weems . 2020 . DPF-ECC: Accelerating Elliptic Curve Cryptography with Floating-Point Computing Power of GPUs. In 2020 IEEE International Parallel and Distributed Processing Symposium (IPDPS). IEEE, 494\u2013504 . Lili Gao, Fangyu Zheng, Niall Emmart, Jiankuo Dong, Jingqiang Lin, and Charles Weems. 2020. DPF-ECC: Accelerating Elliptic Curve Cryptography with Floating-Point Computing Power of GPUs. In 2020 IEEE International Parallel and Distributed Processing Symposium (IPDPS). IEEE, 494\u2013504."},{"key":"e_1_3_2_1_13_1","volume-title":"Standard specifications for password-based public-key cryptographic techniques","author":"IEEE P1363\u00a0Working Group 2003.","year":"2003","unstructured":"IEEE P1363\u00a0Working Group 2003. Standard specifications for password-based public-key cryptographic techniques . IEEE P 1363. 2\/D11 ( 2003 ). IEEE P1363\u00a0Working Group 2003. Standard specifications for password-based public-key cryptographic techniques. IEEE P1363. 2\/D11 (2003)."},{"key":"e_1_3_2_1_14_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-89255-7_20"},{"key":"e_1_3_2_1_16_1","unstructured":"D. JABLON. 1999. B-SPEKE. Integrity Sciences White Paper(1999). https:\/\/ci.nii.ac.jp\/naid\/10010452557\/en\/ D. JABLON. 1999. B-SPEKE. Integrity Sciences White Paper(1999). https:\/\/ci.nii.ac.jp\/naid\/10010452557\/en\/"},{"key":"e_1_3_2_1_17_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-78372-7_15"},{"key":"e_1_3_2_1_18_1","unstructured":"Hwancheol Jeong Sunghoon Kim Weonjong Lee and Seok-Ho Myung. 2012. Performance of SSE and AVX instruction sets. arXiv preprint arXiv:1211.0820(2012). Hwancheol Jeong Sunghoon Kim Weonjong Lee and Seok-Ho Myung. 2012. Performance of SSE and AVX instruction sets. arXiv preprint arXiv:1211.0820(2012)."},{"key":"e_1_3_2_1_19_1","first-page":"94720","article-title":"IEEE standard 754 for binary floating-point arithmetic","volume":"754","author":"Kahan William","year":"1996","unstructured":"William Kahan . 1996 . IEEE standard 754 for binary floating-point arithmetic . Lecture Notes on the Status of IEEE 754 , 94720 - 91776 (1996), 11. William Kahan. 1996. IEEE standard 754 for binary floating-point arithmetic. Lecture Notes on the Status of IEEE 754, 94720-1776 (1996), 11.","journal-title":"Lecture Notes on the Status of IEEE"},{"key":"e_1_3_2_1_20_1","unstructured":"Cameron\u00a0F Kerry and Charles\u00a0Romine Director. 2013. FIPS PUB 186-4 federal information processing standards publication digital signature standard (DSS). (2013). Cameron\u00a0F Kerry and Charles\u00a0Romine Director. 2013. FIPS PUB 186-4 federal information processing standards publication digital signature standard (DSS). (2013)."},{"key":"e_1_3_2_1_21_1","unstructured":"Taekyoung Kwon. 2001. Authentication and Key Agreement via Memorable Password.. In NDSS. Taekyoung Kwon. 2001. Authentication and Key Agreement via Memorable Password.. In NDSS."},{"key":"e_1_3_2_1_22_1","doi-asserted-by":"crossref","unstructured":"K. Leboeuf R. Muscedere and M. Ahmadi. 2013. A GPU implementation of the Montgomery multiplication algorithm for elliptic curve cryptography. IEEE (2013). K. Leboeuf R. Muscedere and M. Ahmadi. 2013. A GPU implementation of the Montgomery multiplication algorithm for elliptic curve cryptography. IEEE (2013).","DOI":"10.1109\/ISCAS.2013.6572409"},{"volume-title":"The PAK suite: Protocols for password-authenticated key exchange","author":"MacKenzie Philip","key":"e_1_3_2_1_23_1","unstructured":"Philip MacKenzie . 2002. The PAK suite: Protocols for password-authenticated key exchange . In IEEE P1363. 2. Citeseer . Philip MacKenzie. 2002. The PAK suite: Protocols for password-authenticated key exchange. In IEEE P1363. 2. Citeseer."},{"key":"e_1_3_2_1_24_1","volume-title":"epoll(7) - Linux manual page. https:\/\/man7.org\/linux\/man-pages\/man7\/epoll.7.html [Online","author":"Kerrisk Michael","year":"2021","unstructured":"Michael Kerrisk . 2021. epoll(7) - Linux manual page. https:\/\/man7.org\/linux\/man-pages\/man7\/epoll.7.html [Online ; accessed 16- June - 2021 ]. Michael Kerrisk. 2021. epoll(7) - Linux manual page. https:\/\/man7.org\/linux\/man-pages\/man7\/epoll.7.html [Online; accessed 16-June-2021]."},{"key":"e_1_3_2_1_25_1","volume-title":"poll(2) - Linux manual page. https:\/\/man7.org\/linux\/man-pages\/man2\/poll.2.html [Online","author":"Kerrisk Michael","year":"2021","unstructured":"Michael Kerrisk . 2021. poll(2) - Linux manual page. https:\/\/man7.org\/linux\/man-pages\/man2\/poll.2.html [Online ; accessed 16- June - 2021 ]. Michael Kerrisk. 2021. poll(2) - Linux manual page. https:\/\/man7.org\/linux\/man-pages\/man2\/poll.2.html [Online; accessed 16-June-2021]."},{"key":"e_1_3_2_1_26_1","volume-title":"select(2) - Linux manual page. https:\/\/man7.org\/linux\/man-pages\/man2\/select.2.html [Online","author":"Kerrisk Michael","year":"2021","unstructured":"Michael Kerrisk . 2021. select(2) - Linux manual page. https:\/\/man7.org\/linux\/man-pages\/man2\/select.2.html [Online ; accessed 16- June - 2021 ]. Michael Kerrisk. 2021. select(2) - Linux manual page. https:\/\/man7.org\/linux\/man-pages\/man2\/select.2.html [Online; accessed 16-June-2021]."},{"key":"e_1_3_2_1_27_1","doi-asserted-by":"publisher","DOI":"10.1090\/S0025-5718-1985-0777282-X"},{"key":"e_1_3_2_1_28_1","volume-title":"Password-based cryptography specification version 2.1. Internet Eng. Task Force (IETF) 8018","author":"Moriarty Kathleen","year":"2017","unstructured":"Kathleen Moriarty , Burt Kaliski , and Andreas Rusch . 2017. Pkcs# 5 : Password-based cryptography specification version 2.1. Internet Eng. Task Force (IETF) 8018 ( 2017 ), 1\u201340. Kathleen Moriarty, Burt Kaliski, and Andreas Rusch. 2017. Pkcs# 5: Password-based cryptography specification version 2.1. Internet Eng. Task Force (IETF) 8018 (2017), 1\u201340."},{"key":"e_1_3_2_1_29_1","doi-asserted-by":"publisher","DOI":"10.1109\/LCOMM.2009.081609"},{"key":"e_1_3_2_1_30_1","doi-asserted-by":"publisher","DOI":"10.1109\/40.755466"},{"key":"e_1_3_2_1_31_1","doi-asserted-by":"publisher","DOI":"10.1109\/TIFS.2016.2603974"},{"key":"e_1_3_2_1_32_1","doi-asserted-by":"publisher","DOI":"10.1109\/40.526924"},{"key":"e_1_3_2_1_33_1","unstructured":"Colin Percival and Simon Josefsson. 2016. The scrypt password-based key derivation function. IETF Draft URL: http:\/\/tools. ietf. org\/html\/josefsson-scrypt-kdf-00. txt (accessed: 30.11. 2012)(2016). Colin Percival and Simon Josefsson. 2016. The scrypt password-based key derivation function. IETF Draft URL: http:\/\/tools. ietf. org\/html\/josefsson-scrypt-kdf-00. txt (accessed: 30.11. 2012)(2016)."},{"key":"e_1_3_2_1_34_1","unstructured":"Mark Pilgrim. 2010. Dive into HTML5. URL: http:\/\/diveintohtml5.info\/index.html(2010). Mark Pilgrim. 2010. Dive into HTML5. URL: http:\/\/diveintohtml5.info\/index.html(2010)."},{"key":"e_1_3_2_1_35_1","unstructured":"Niels Provos and David Mazieres. 1999. Bcrypt algorithm. In USENIX. Niels Provos and David Mazieres. 1999. Bcrypt algorithm. In USENIX."},{"key":"e_1_3_2_1_36_1","volume-title":"Neon technology introduction","author":"Reddy Venu\u00a0Gopal","year":"2008","unstructured":"Venu\u00a0Gopal Reddy . 2008. Neon technology introduction . ARM Corporation 4, 1 ( 2008 ). Venu\u00a0Gopal Reddy. 2008. Neon technology introduction. ARM Corporation 4, 1 (2008)."},{"key":"e_1_3_2_1_37_1","doi-asserted-by":"crossref","unstructured":"Eric Rescorla and Tim Dierks. 2018. The transport layer security (TLS) protocol version 1.3. (2018). Eric Rescorla and Tim Dierks. 2018. The transport layer security (TLS) protocol version 1.3. (2018).","DOI":"10.17487\/RFC8446"},{"volume-title":"CUDA by example: an introduction to general-purpose GPU programming","author":"Sanders Jason","key":"e_1_3_2_1_38_1","unstructured":"Jason Sanders and Edward Kandrot . 2010. CUDA by example: an introduction to general-purpose GPU programming . Addison-Wesley Professional . Jason Sanders and Edward Kandrot. 2010. CUDA by example: an introduction to general-purpose GPU programming. Addison-Wesley Professional."},{"key":"e_1_3_2_1_39_1","doi-asserted-by":"crossref","unstructured":"Nicolas Serrano Hilda Hadan and L\u00a0Jean Camp. 2019. A complete study of PKI (PKI\u2019s Known Incidents). Available at SSRN 3425554(2019). Nicolas Serrano Hilda Hadan and L\u00a0Jean Camp. 2019. A complete study of PKI (PKI\u2019s Known Incidents). Available at SSRN 3425554(2019).","DOI":"10.2139\/ssrn.3425554"},{"key":"#cr-split#-e_1_3_2_1_40_1.1","doi-asserted-by":"crossref","unstructured":"SeongHan Shin and Kazukuni Kobara. 2012. Efficient Augmented Password-Only Authentication and Key Exchange for IKEv2. RFC 6628. https:\/\/doi.org\/10.17487\/RFC6628 10.17487\/RFC6628","DOI":"10.17487\/rfc6628"},{"key":"#cr-split#-e_1_3_2_1_40_1.2","doi-asserted-by":"crossref","unstructured":"SeongHan Shin and Kazukuni Kobara. 2012. Efficient Augmented Password-Only Authentication and Key Exchange for IKEv2. RFC 6628. https:\/\/doi.org\/10.17487\/RFC6628","DOI":"10.17487\/rfc6628"},{"key":"e_1_3_2_1_41_1","doi-asserted-by":"publisher","DOI":"10.1109\/ACSAC.2009.42"},{"key":"e_1_3_2_1_42_1","unstructured":"Tim Taubert and Christopher\u00a0A. Wood. 2020. SPAKE2+ an Augmented PAKE. https:\/\/datatracker.ietf.org\/doc\/html\/draft-bar-cfrg-spake2plus-02 Work in Progress. Tim Taubert and Christopher\u00a0A. Wood. 2020. SPAKE2+ an Augmented PAKE. https:\/\/datatracker.ietf.org\/doc\/html\/draft-bar-cfrg-spake2plus-02 Work in Progress."},{"key":"e_1_3_2_1_44_1","volume-title":"van Tilborg and Sushil Jajodia (Eds.)","author":"Henk","year":"2011","unstructured":"Henk C.\u00a0A. van Tilborg and Sushil Jajodia (Eds.) . 2011 . Fixed Window Exponentiation. Springer US , Boston, MA, 482\u2013482. https:\/\/doi.org\/10.1007\/978-1-4419-5906-5_1168 10.1007\/978-1-4419-5906-5_1168 Henk C.\u00a0A. van Tilborg and Sushil Jajodia (Eds.). 2011. Fixed Window Exponentiation. Springer US, Boston, MA, 482\u2013482. https:\/\/doi.org\/10.1007\/978-1-4419-5906-5_1168"},{"key":"e_1_3_2_1_45_1","unstructured":"Y. Wang. 2001. IEEE P1363.2 Submission \/ D2001-06-21 . P1363.2-ecsrp-06-21.doc. (21 June 2001). Y. Wang. 2001. IEEE P1363.2 Submission \/ D2001-06-21 . P1363.2-ecsrp-06-21.doc. (21 June 2001)."},{"key":"e_1_3_2_1_46_1","unstructured":"Thomas Wu. 2002. Srp-6: Improvements and refinements to the secure remote password protocol. http:\/\/srp. stanford. edu\/srp6. ps(2002). Thomas Wu. 2002. Srp-6: Improvements and refinements to the secure remote password protocol. http:\/\/srp. stanford. edu\/srp6. ps(2002)."},{"key":"e_1_3_2_1_47_1","unstructured":"Thomas\u00a0D Wu 1998. The Secure Remote Password Protocol.. In NDSS Vol.\u00a098. Citeseer 97\u2013111. Thomas\u00a0D Wu 1998. The Secure Remote Password Protocol.. In NDSS Vol.\u00a098. Citeseer 97\u2013111."}],"event":{"name":"ACSAC '21: Annual Computer Security Applications Conference","acronym":"ACSAC '21","location":"Virtual Event USA"},"container-title":["Annual Computer Security Applications Conference"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/3485832.3485877","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,4,18]],"date-time":"2023-04-18T03:29:23Z","timestamp":1681788563000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/3485832.3485877"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,12,6]]},"references-count":44,"alternative-id":["10.1145\/3485832.3485877","10.1145\/3485832"],"URL":"https:\/\/doi.org\/10.1145\/3485832.3485877","relation":{},"subject":[],"published":{"date-parts":[[2021,12,6]]},"assertion":[{"value":"2021-12-06","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}