ID2S Password-Authenticated Key Exchange Protocols
Author(s):
A.Sreedhar Reddy, M.Padmavathamma
Keywords:
Abstract
The paper Password authenticated key exchange (PAKE) is the process of where more than one parties, depends on their knowledge of the password only, establish a cryptographic key using an exchange of messages, for that an unauthorized party ( who control a communication system but does not possess the password) cannot participate in the method and is constrained as much as possible from brute force guessing the password. Two forms of PAKE(Password authenticated key exchange) are Balanced and Augmented methods .In this the two-server password-authenticated key exchange (PAKE) protocol, the clients splits there password and stores two shares of there password in the two servers, respectively, and the two servers then cooperate to authenticate the client without knowing the password of the client. In case of one server is compromised to unauthorized party, the password of the client is required to secure in remaining server. In this paper, we present two compilers that transform any two-party PAKE protocol to a two-server PAKE protocol on the basis of the identity-based cryptography, called ID2S PAKE protocol. By the compilers, we can construct ID2S PAKE protocols which we achieve the implicit authentication. As long as the underlying two-party PAKE protocol and identity-based encryption or signature scheme have provable security without random oracles, the ID2S PAKE protocols constructed by the compilers can be proved to be secure without random oracles. Compare with a two-server PAKE protocol with provable security without random oracles, our ID2S PAKE protocol can save from 22% to 66% of computation in each server. Identity-based systems it allows any party to generate a public key from a known identity value such as an ASCII string values. And a trusted third party, called the Private Key Generator (PKG), generates a corresponding private keys. To operate, the PKG first publishes a master public key, and retains the corresponding master private key. It Give the master public key, any party can compute a public key corresponding to the identity ID by combining the master public key with the identity value. To obtain a corresponding private key, the party authorized to use the identity ID contacts the PKG, wh
Article Details
Unique Paper ID: 146023

Publication Volume & Issue: Volume 4, Issue 11

Page(s): 1634 - 1639
Article Preview & Download


Share This Article

Join our RMS

Conference Alert

NCSEM 2024

National Conference on Sustainable Engineering and Management - 2024

Last Date: 15th March 2024

Call For Paper

Volume 10 Issue 10

Last Date for paper submitting for March Issue is 25 June 2024

About Us

IJIRT.org enables door in research by providing high quality research articles in open access market.

Send us any query related to your research on editor@ijirt.org

Social Media

Google Verified Reviews