{"draft":"draft-smyshlyaev-sespake-16","doc_id":"RFC8133","title":"The Security Evaluated Standardized Password-Authenticated Key Exchange (SESPAKE) Protocol","authors":["S. Smyshlyaev, Ed.","E. Alekseev","I. Oshkin","V. Popov"],"format":["ASCII","HTML"],"page_count":"51","pub_status":"INFORMATIONAL","status":"INFORMATIONAL","source":"INDEPENDENT","abstract":"This document describes the Security Evaluated Standardized Password-\r\nAuthenticated Key Exchange (SESPAKE) protocol. The SESPAKE protocol\r\nprovides password-authenticated key exchange for usage in systems for\r\nprotection of sensitive information. The security proofs of the\r\nprotocol were made for situations involving an active adversary in\r\nthe channel, including man-in-the-middle (MitM) attacks and attacks\r\nbased on the impersonation of one of the subjects.","pub_date":"March 2017","keywords":["cryptography","secure channel","elliptic curve"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC8133","errata_url":null}