The OPAQUE solution uses an old idea because of Gentry, Mackenzie and Ramzan. When the user registers for the first time on the server, it generates a powerful public and private key for a secure memorandum of understanding (such as HMQV) and encrypts the resulting private key under K with the server`s public key. The resulting authenticated coded text (and the public key) is stored in the password database. Ford and Kaliski described the first key call methods verified in 2000. In cryptography, a key method of agreement with password authentication is an interactive method for two or more parties to set up cryptographic keys based on the knowledge of a password by one or more parties. If the client wants to authenticate with the OPAQUE protocol, the server sends him the recorded C encryption text. If the customer entered the correct password in the first phase, they can deduce K and decipher that encryption text. Otherwise, it`s useless. With the built-in secret key, it can now perform a key authenticated protocol by default to conclude the handshake. (The server verifies customer entries with the customer`s public key copy, and the customer does so in the same way.) A considerable number of secure PAKE substitution protocols have been given in the work of Mr.
Bellare, D. Pointcheval and P. Rogaway, variations, and security evidence has been proposed in this growing class of key password aesthetic tuning methods. Current standards for these methods include iETF RFC 2945, RFC 5054, RFC 5931, RFC 5998, RFC 6124, RFC 6617, RFC 6628 and RFC 6631, IEEE Std 1363.2-2008, ITU-T X.1035 and ISO-IEC 11770-4:2006. The first key methods of agreement successfully tested were the encrypted key exchange methods described in 1992 by Steven M. Bellovin and Michael Merritt. Although some of the early methods were flawed, the retained and expanded forms of EKE effectively reinforce a common password in a shared key, which can then be used for encrypting and/or authenticating messages. The first DE PAKE protocols were established in the work of Dr. Bellare, D.
Pointcheval and P. Rogaway (Eurocrypt 2000) and V. Boyko, P. MacKenzie and S. Patel (Eurocrypt 2000). These protocols proved safe in what is called the random oracle model (or even stronger variants) and the first protocols, which proved safe according to standard assumptions, were those of O.