Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/Zero-knowledge password proof
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/Zero-knowledge_password_proof
http://dbpedia.org/ontology/abstract In cryptography, a zero-knowledge passwordIn cryptography, a zero-knowledge password proof (ZKPP) is a type of zero-knowledge proof that allows one party (the prover) to prove to another party (the verifier) that it knows a value of a password, without revealing anything other than the fact that it knows the password to the verifier. The term is defined in IEEE P1363.2, in reference to one of the benefits of using a password-authenticated key exchange (PAKE) protocol that is secure against off-line dictionary attacks. A ZKPP prevents any party from verifying guesses for the password without interacting with a party that knows it and, in the optimal case, provides exactly one guess in each interaction. A common use of a zero-knowledge password proof is in authentication systems where one party wants to prove its identity to a second party using a password but doesn't want the second party or anybody else to learn anything about the password. For example, apps can validate a password without processing it and a payment app can check the balance of an account without touching or learning anything about the amount.ing or learning anything about the amount.
http://dbpedia.org/ontology/wikiPageExternalLink http://jablon.org/passwordlinks.html +
http://dbpedia.org/ontology/wikiPageID 2152316
http://dbpedia.org/ontology/wikiPageLength 2728
http://dbpedia.org/ontology/wikiPageRevisionID 1095977795
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/Steven_M._Bellovin + , http://dbpedia.org/resource/Cryptography + , http://dbpedia.org/resource/Authentication + , http://dbpedia.org/resource/Password-authenticated_key_agreement + , http://dbpedia.org/resource/Secure_Remote_Password_protocol + , http://dbpedia.org/resource/IEEE_P1363 + , http://dbpedia.org/resource/Key-agreement_protocol + , http://dbpedia.org/resource/Category:Password_authentication + , http://dbpedia.org/resource/Outline_of_cryptography + , http://dbpedia.org/resource/Encrypted_key_exchange + , http://dbpedia.org/resource/Password + , http://dbpedia.org/resource/Zero-knowledge_proof + , http://dbpedia.org/resource/Cryptographic_protocol +
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:IETF_RFC + , http://dbpedia.org/resource/Template:Crypto-stub + , http://dbpedia.org/resource/Template:Citation_needed +
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Password_authentication +
http://purl.org/linguistics/gold/hypernym http://dbpedia.org/resource/Method +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/Zero-knowledge_password_proof?oldid=1095977795&ns=0 +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/Zero-knowledge_password_proof +
owl:sameAs http://dbpedia.org/resource/Zero-knowledge_password_proof + , https://global.dbpedia.org/id/4xmT9 + , http://rdf.freebase.com/ns/m.06qn5c + , http://www.wikidata.org/entity/Q8069448 +
rdf:type http://dbpedia.org/class/yago/Direction106786629 + , http://dbpedia.org/class/yago/Rule106652242 + , http://dbpedia.org/class/yago/Message106598915 + , http://dbpedia.org/class/yago/Communication100033020 + , http://dbpedia.org/class/yago/Abstraction100002137 + , http://dbpedia.org/class/yago/Protocol106665108 + , http://dbpedia.org/ontology/Software + , http://dbpedia.org/class/yago/WikicatCryptographicProtocols +
rdfs:comment In cryptography, a zero-knowledge passwordIn cryptography, a zero-knowledge password proof (ZKPP) is a type of zero-knowledge proof that allows one party (the prover) to prove to another party (the verifier) that it knows a value of a password, without revealing anything other than the fact that it knows the password to the verifier. The term is defined in IEEE P1363.2, in reference to one of the benefits of using a password-authenticated key exchange (PAKE) protocol that is secure against off-line dictionary attacks. A ZKPP prevents any party from verifying guesses for the password without interacting with a party that knows it and, in the optimal case, provides exactly one guess in each interaction.des exactly one guess in each interaction.
rdfs:label Zero-knowledge password proof
hide properties that link here 
http://dbpedia.org/resource/Relay_attack + , http://dbpedia.org/resource/Zero-knowledge_proof + , http://dbpedia.org/resource/Index_of_cryptography_articles + , http://dbpedia.org/resource/Proof_of_knowledge + , http://dbpedia.org/resource/Secure_Remote_Password_protocol + , http://dbpedia.org/resource/Key-agreement_protocol + , http://dbpedia.org/resource/Encrypted_key_exchange + , http://dbpedia.org/resource/Zero_knowledge + , http://dbpedia.org/resource/Password-authenticated_key_agreement + , http://dbpedia.org/resource/Challenge%E2%80%93response_authentication + , http://dbpedia.org/resource/0K + , http://dbpedia.org/resource/Password + , http://dbpedia.org/resource/ZKPP + http://dbpedia.org/ontology/wikiPageWikiLink
http://en.wikipedia.org/wiki/Zero-knowledge_password_proof + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/Zero-knowledge_password_proof + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.