cseBatch12csesecsecsecsecsecseces1c.pptx

raosg 7 views 27 slides Mar 06, 2025
Slide 1
Slide 1 of 27
Slide 1
1
Slide 2
2
Slide 3
3
Slide 4
4
Slide 5
5
Slide 6
6
Slide 7
7
Slide 8
8
Slide 9
9
Slide 10
10
Slide 11
11
Slide 12
12
Slide 13
13
Slide 14
14
Slide 15
15
Slide 16
16
Slide 17
17
Slide 18
18
Slide 19
19
Slide 20
20
Slide 21
21
Slide 22
22
Slide 23
23
Slide 24
24
Slide 25
25
Slide 26
26
Slide 27
27

About This Presentation

aa


Slide Content

IMPLEMENTATION OF EFFICIENT THREE PARTY AUTHENTICATION SCHEME FOR DATA EXCHANGE TEAM MEMBERS CH.MONICA SRUTHI(15JG1A0522 ) G.PRIYANKA(15JG1A0528) K.MOUNIKA(15JG1A0538) CH.HARI CHANDANA(15JG1A0521 ) Department of Computer Science Engineering GAYATRI VIDYA PARISHAD COLLEGE OF ENGINEERING FOR WOMEN BATCH-12 GUIDED BY : MR. A UDAY KUMAR Asst. Professor., IT Dept,GVPW

Contents Abstract Introduction Existing System Proposed System System Requirements Project Modules Flow Diagram of the Project UML Diagrams Output Screenshots Conclusion References

Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real world network applications. The digitalization of information have increased the transmitted data accuracy and have many advantages over conventional records. So,this has increased role to exchange the medical data securely and efficiently using a verifier based three-party authentication scheme. Abstract

INTRODUCTION We propose a new authentication scheme which provides resistance to tracking attacks, while reducing computation and communication costs. This system is easier to implement and is more suitable for data exchange . Three-party authentication is a secure data transmission platform that allows an authentication server and two participants to generate a session key and a secure channel to verify their identities and then exchange data securely.

EXISTING SYSTEMS Lee et al.’s scheme Lee et al proposed a verifier-based authentication scheme without server’s public key based on the Diffie-Hellman key exchange .It enables each client to only remember a memorable password. Weakness : This is not resistant to an impersonation attack if an attacker once has stolen A’s verifier v A . Password Guessing Attack .

Kwon et al.’scheme Finally, A possesses a session key K A = (S A )^x A mod p and B possesses a session key K B = (S B )^x B mod p. This phase allows A and B to share a secret key confdentially via AS. Weakness : This scheme do not realize key confirmation. If the transmitted data is encrypted by using an unconfirmed key, their integrity and confedentiality are unsure.

Lin-Lee’s Scheme A and B send their verifiers to AS via a secure and verified channel to register their verifiers. A and B process a mutual authentication with AS and each other, perform a key agreement to obtain a session key, and exchange encrypted data by the session key. Weakness : Lin-Lee’s scheme has three drawbacks: 1. Does not provide Anonymity. 2. Vulnerable to Tracking Attack. 3. Inefficiency .

Proposed Scheme We proposed a new three-party authentication scheme to overcome the previous scheme with high security and performance. Advantages : Authenticity Confidentiality Data Integrity Anonymity Resistance to tracking attacks Resistance to asynchronous attacks

System Requirements SOFTWARE REQUIREMENTS API: Java Swings Tool: NETBEANS 8.2 HARDWARE REQUIREMENTS OS : WINDOWS 7/8/10 RAM: 2GB Hard Disk: 40GB

Project Modules Initialization phase Verification Phase

INITIALIZATION PHASE The system chooses large prime number p. The system chooses primitive root g modulo p. A and B each chooses a random number, x A and x B ∈R Zp−1 and, computes y A =g xA mod p, y B = g xB mod p.

A and B, generate symmetric keys A and using Diffie-Hellman key exchange algorithm where, A =y a mod p, =x b mod p,use them to register with S. A and B, compute SID A = ℎ(ID A , A , 0) and SID B = ℎ(ID B , , 0). S stores ID X , תּ X , and SID X = ℎ(ID X , , 0), where X=A or B.  

Verification Phase This phase presents the mutual authentication, key exchange, and data transmission among 𝐴,𝐵,and𝑆. 1. A obtains the current time Ta and computes Dsa where, Dsa=E (Ta,IDb,Ya) and SIDa and send to S. 2. S authenticates A : S decrypts Dsa using key A to obtain new values Ta' and IDb ' and Ya‘ and checks whether Ta’ is equal to Ta‘, then A is authenticated b y S. 3. S obtains the current time Ts and computes Dbs where, Dbs=E B (Ts,Ya') and send to B. 4. B authenticates S: B decrypts Dbs using key to obtain new values Ts‘ and Ya'‘ and checks whether Ts is equal to Ts‘, then S is authenticated by B. .  

5. B computes Dsb where Dsb=E B( Ts,Yb ) and send to S. 6. S authenticates B: S decrypts the Dsb Type equation here. using key B to obtain new values Ts‘ and Yb ’ and check whether Ts’ is equal to Ts, then B is authenticated by S. 7. S computes Das ,where Das=EA(Ta’, Yb ’,Ts) and send to A. 8. A authenticates S: A decrypts Das using key Type equation here. A to obtain Ta’’ and Yb ’’ and Ts’’ and check whether Ta’‘ is equal to Ta., then S is authenticated by A. A computes Dba where Dba=E (T``s+2) and sends to B  

B authenticates A:B decrypts Dba and to obtain T```s+2 and checks if it is equal to Ts+2 if so, identity of A is authenticated. B computes, Dab= E (Ts+3) and sends to A. A authenticates B:A decrypts Dab and to obtain T````s+3 and checks if it is equal to T``s+3 if so, identity of B is authenticated.  

Flow Diagram of the Project

UML Diagrams CLASS DIAGRAM

Usecase Diagram

SEQUENCE DIAGRAM

OUTPUT SCREENSHOTS

CONCLUSION We review Lin-Lee’s protocol and demonstrate its lack of anonymity and resistance to tracking attacks. We propose an enhanced three-party authentication scheme for data exchange which provides high standards of security issues and performance. The proposed scheme does not need server public keys, reduces computation costs, and resolves two significant security issues (anonymity and resistance to tracking attacks). Comparisons with other approaches show the proposed scheme provides improved security while incurring computational, communication, and transaction costs comparable to other methods.

References Wen HA, Hwang T. Provably secure password-based authenticated key exchange protocols using bilinear pairing, Dissertation for Doctor of Philosophy. Department of Computer Science and Information Engineering, National Cheng Kung University, Tainan, Taiwan; 2005. Kwon T, Kang M, Song J. An adaptable and reliable authentication protocol for communication networks. Proc. IEEE INFOCOM 97; 1997, p. 738–745. View Article Google Scholar Diffie W, Hellman M. (1976) New directions in cryptography, IEEE Trans. Info. Theory. 22(6): 644–654. View Article Google Scholar Aslan HK. (2004) Logical analysis of AUTHMAC_DH: a new protocol for authentication and key distribution. Computers & Security 23: 290–299 View Article Google Scholar
Tags