翻訳と辞書
Words near each other
・ Secure input and output handling
・ Secure instant messaging
・ Secure Islands
・ Secure key issuing cryptography
・ Secure messaging
・ Secure Mobile Architecture
・ Secure Mobile Payment Service
・ Secure multi-party computation
・ Secure multicast
・ Secure Neighbor Discovery
・ Secure Network
・ Secure operating system
・ Secure Operations Language
・ Secure Password Authentication
・ Secure Real-time Transport Protocol
Secure Remote Password protocol
・ Secure Rural Schools and Community Self-Determination Act of 2000
・ Secure Shell
・ Secure Socket Tunneling Protocol
・ Secure state
・ Secure Stations Scheme
・ Secure Store and Forward
・ Secure telephone
・ Secure tenancy
・ Secure Terminal Equipment
・ Secure transmission
・ Secure Trust Bank
・ Secure two-party computation
・ Secure units for children
・ Secure User Plane Location


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Secure Remote Password protocol : ウィキペディア英語版
Secure Remote Password protocol

The Secure Remote Password protocol (SRP) is an augmented password-authenticated key agreement (PAKE) protocol, specifically designed to work around existing patents.〔(【引用サイトリンク】 What is SRP? )
Like all PAKE protocols, an eavesdropper or man in the middle cannot obtain enough information to be able to brute force guess a password without further interactions with the parties for each guess. This means that strong security can be obtained using weak passwords. Furthermore, being an augmented PAKE protocol, the server does not store password-equivalent data. This means that an attacker who steals the server data cannot masquerade as the client unless they first perform a brute force search for the password.
In layman's terms, given two parties who both know a password, SRP (or any other PAKE protocol) is a way for one party (the "client" or "user") to demonstrate to another party (the "server") that they know the password, ''without'' sending the password itself, nor any other information from which the password can be broken, short of a brute force search.
== Overview ==

The SRP protocol has a number of desirable properties: it allows a user to authenticate themselves to a server, it is resistant to dictionary attacks mounted by an eavesdropper, and it does not require a trusted third party. It effectively conveys a zero-knowledge password proof from the user to the server. In revision 6 of the protocol only one password can be guessed per connection attempt. One of the interesting properties of the protocol is that even if one or two of the cryptographic primitives it uses are attacked, it is still secure. The SRP protocol has been revised several times, and is currently at revision 6a.
The SRP protocol creates a large private key shared between the two parties in a manner similar to Diffie–Hellman key exchange based on the client side having the user password and the server side having a cryptographic verifier derived from the password. The shared public key is derived from two random numbers, one generated by the client, and the other generated by the server, which are unique to the login attempt. In cases where encrypted communications as well as authentication are required, the SRP protocol is more secure than the alternative SSH protocol and faster than using Diffie–Hellman key exchange with signed messages. It is also independent of third parties, unlike Kerberos. The SRP protocol, version 3 is described in RFC 2945. SRP version 6 is also used for strong password authentication in SSL/TLS〔 RFC 5054〕 (in TLS-SRP) and other standards such as EAP〔 Draft.〕 and SAML, and is being standardized in IEEE P1363 and ISO/IEC 11770-4.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Secure Remote Password protocol」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.