{"draft":"draft-brusilovsky-pak-10","doc_id":"RFC5683","title":"Password-Authenticated Key (PAK) Diffie-Hellman Exchange","authors":["A. Brusilovsky","I. Faynberg","Z. Zeltsan","S. Patel"],"format":["ASCII","HTML"],"page_count":"10","pub_status":"INFORMATIONAL","status":"INFORMATIONAL","source":"INDEPENDENT","abstract":"This document proposes to add mutual authentication, based on a\r\nhuman-memorizable password, to the basic, unauthenticated Diffie-Hellman\r\nkey exchange. The proposed algorithm is called the Password-Authenticated\r\nKey (PAK) exchange. PAK allows two parties to authenticate themselves\r\nwhile performing the Diffie-Hellman exchange.\r\n\r\nThe protocol is secure against all passive and active attacks.\r\nIn particular, it does not allow either type of attacker to obtain any\r\ninformation that would enable an offline dictionary attack on the\r\npassword. PAK provides Forward Secrecy. This document is not an \r\nInternet Standards Track specification; it is published for informational \r\npurposes.","pub_date":"February 2010","keywords":[],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC5683","errata_url":"https:\/\/www.rfc-editor.org\/errata\/rfc5683"}