dor_id: 4110150

506.#.#.a: Público

590.#.#.d: Los artículos enviados a la revista "Journal of Applied Research and Technology", se juzgan por medio de un proceso de revisión por pares

510.0.#.a: Scopus, Directory of Open Access Journals (DOAJ); Sistema Regional de Información en Línea para Revistas Científicas de América Latina, el Caribe, España y Portugal (Latindex); Indice de Revistas Latinoamericanas en Ciencias (Periódica); La Red de Revistas Científicas de América Latina y el Caribe, España y Portugal (Redalyc); Consejo Nacional de Ciencia y Tecnología (CONACyT); Google Scholar Citation

561.#.#.u: https://www.icat.unam.mx/

650.#.4.x: Ingenierías

336.#.#.b: article

336.#.#.3: Artículo de Investigación

336.#.#.a: Artículo

351.#.#.6: https://jart.icat.unam.mx/index.php/jart

351.#.#.b: Journal of Applied Research and Technology

351.#.#.a: Artículos

harvesting_group: RevistasUNAM

270.1.#.p: Revistas UNAM. Dirección General de Publicaciones y Fomento Editorial, UNAM en revistas@unam.mx

590.#.#.c: Open Journal Systems (OJS)

270.#.#.d: MX

270.1.#.d: México

590.#.#.b: Concentrador

883.#.#.u: https://revistas.unam.mx/catalogo/

883.#.#.a: Revistas UNAM

590.#.#.a: Coordinación de Difusión Cultural

883.#.#.1: https://www.publicaciones.unam.mx/

883.#.#.q: Dirección General de Publicaciones y Fomento Editorial

850.#.#.a: Universidad Nacional Autónoma de México

856.4.0.u: https://jart.icat.unam.mx/index.php/jart/article/view/698/669

100.1.#.a: K, Anitha Kumari; G, Sudha Sadasivam

524.#.#.a: K, Anitha Kumari, et al. (2018). An efficient 3D Diffie-Hellman based Two-Server password-only authenticated key exchange. Journal of Applied Research and Technology; Vol. 16 Núm. 1. Recuperado de https://repositorio.unam.mx/contenidos/4110150

245.1.0.a: An efficient 3D Diffie-Hellman based Two-Server password-only authenticated key exchange

502.#.#.c: Universidad Nacional Autónoma de México

561.1.#.a: Instituto de Ciencias Aplicadas y Tecnología, UNAM

264.#.0.c: 2018

264.#.1.c: 2019-06-20

653.#.#.a: 3D PAKE protocol; tetrahedron property analysis; Diffie-Hellman key exchange

506.1.#.a: La titularidad de los derechos patrimoniales de esta obra pertenece a las instituciones editoras. Su uso se rige por una licencia Creative Commons BY-NC-SA 4.0 Internacional, https://creativecommons.org/licenses/by-nc-sa/4.0/legalcode.es, para un uso diferente consultar al responsable jurídico del repositorio por medio del correo electrónico gabriel.ascanio@icat.unam.mx

884.#.#.k: https://jart.icat.unam.mx/index.php/jart/article/view/698

001.#.#.#: 074.oai:ojs2.localhost:article/698

041.#.7.h: eng

520.3.#.a: In emerging technological world, security potentially remains as a highest challenge in the large-scale distributed systems, as it is suffering extensively with adversarial attacks due to insufficient mutual authentication. In order to address this, a state-of-art tetrahedron (3D) based two-server Password Authenticated and Key Exchange (PAKE) protocol has been formulated with formal proof of security by incorporating the elementary properties of plane geometry. The main intention of this work is, obtaining a password from the stored credentials must be infeasible when both the servers compromised together. At the outset to realize these goals, in this paper, the properties of the tetrahedron are utilized along with Diffie-Hellman (DH) key exchange algorithm to withstand against malicious attacks. A significant aspect of the proposed 3D PAKE protocol is, client side complexity has been reduced to a greater extent in terms of computation and communication. Both theoretically and practically, 3D PAKE protocol is the first demonstrable secure two-server PAKE protocol that breaks the assumptions of the Yang et al. and Yi et al. protocol that the two servers must not compromise together. Computational complexity, communication complexity, security key principles, best of all attacks happening dubiously are considered as the evaluation parameters to compare the performance of the proposed 3D PAKE protocol.

773.1.#.t: Journal of Applied Research and Technology; Vol. 16 Núm. 1

773.1.#.o: https://jart.icat.unam.mx/index.php/jart

022.#.#.a: ISSN electrónico: 2448-6736; ISSN: 1665-6423

310.#.#.a: Bimestral

264.#.1.b: Instituto de Ciencias Aplicadas y Tecnología, UNAM

doi: https://doi.org/10.22201/icat.16656423.2018.16.1.698

harvesting_date: 2023-11-08 13:10:00.0

856.#.0.q: application/pdf

file_creation_date: 2019-11-04 17:28:14.0

file_modification_date: 2019-11-04 17:28:14.0

file_creator: MAE

file_name: 34283617aebaa2a254ba914acd01227100378fc2f774d5fe37c8a7c4007b7eed.pdf

file_pages_number: 13

file_format_version: application/pdf; version=1.5

file_size: 4859584

last_modified: 2024-03-19 14:00:00

license_url: https://creativecommons.org/licenses/by-nc-sa/4.0/legalcode.es

license_type: by-nc-sa

No entro en nada

No entro en nada 2

Artículo

An efficient 3D Diffie-Hellman based Two-Server password-only authenticated key exchange

K, Anitha Kumari; G, Sudha Sadasivam

Instituto de Ciencias Aplicadas y Tecnología, UNAM, publicado en Journal of Applied Research and Technology, y cosechado de Revistas UNAM

Licencia de uso

Procedencia del contenido

Cita

K, Anitha Kumari, et al. (2018). An efficient 3D Diffie-Hellman based Two-Server password-only authenticated key exchange. Journal of Applied Research and Technology; Vol. 16 Núm. 1. Recuperado de https://repositorio.unam.mx/contenidos/4110150

Descripción del recurso

Autor(es)
K, Anitha Kumari; G, Sudha Sadasivam
Tipo
Artículo de Investigación
Área del conocimiento
Ingenierías
Título
An efficient 3D Diffie-Hellman based Two-Server password-only authenticated key exchange
Fecha
2019-06-20
Resumen
In emerging technological world, security potentially remains as a highest challenge in the large-scale distributed systems, as it is suffering extensively with adversarial attacks due to insufficient mutual authentication. In order to address this, a state-of-art tetrahedron (3D) based two-server Password Authenticated and Key Exchange (PAKE) protocol has been formulated with formal proof of security by incorporating the elementary properties of plane geometry. The main intention of this work is, obtaining a password from the stored credentials must be infeasible when both the servers compromised together. At the outset to realize these goals, in this paper, the properties of the tetrahedron are utilized along with Diffie-Hellman (DH) key exchange algorithm to withstand against malicious attacks. A significant aspect of the proposed 3D PAKE protocol is, client side complexity has been reduced to a greater extent in terms of computation and communication. Both theoretically and practically, 3D PAKE protocol is the first demonstrable secure two-server PAKE protocol that breaks the assumptions of the Yang et al. and Yi et al. protocol that the two servers must not compromise together. Computational complexity, communication complexity, security key principles, best of all attacks happening dubiously are considered as the evaluation parameters to compare the performance of the proposed 3D PAKE protocol.
Tema
3D PAKE protocol; tetrahedron property analysis; Diffie-Hellman key exchange
Idioma
eng
ISSN
ISSN electrónico: 2448-6736; ISSN: 1665-6423

Enlaces