title,doi,url,abstract,journal,publication_year,pmid,arxiv Secure ID-Based Two-Server Based Password-Authenticated Key Exchange, https://doi.org/10.32628/IJSRCSEIT, https://ijsrcseit.com/CSEIT11831124, Password Authenticated Key Exchange (PAKE) protocols enable two entities to agree on a common session key based on a pre-shared human memorable password. The main security goal of these protocols is providing security against password guessing attacks. In this setting all the passwords necessary to authenticate clients are stored in a single server. If the server is compromised due to for example hacking or even insider attacks passwords stored in the server are all disclosed. In Existing the researchers consider a two-server password-authenticated key exchange (PAKE) protocol. In two-server PAKE protocol a client splits its password and stores two shares of its password in the two servers respectively and the two servers then cooperate to authenticate the client without knowing the password of the client. In case one server is compromised by an adversary the password of the client is required to remain secure. But both two servers are compromised by an adversary the password is not secure. To tackle this problem we proposed ID-Based Multi-Server Password-Authenticated Key Exchange Protocol. In this thesis we present two compilers that transform any two-party PAKE protocol to a multi-server PAKE protocol on the basis of the identity-based cryptography called ID Based Multi-server PAKE protocol. By the compilers we can construct ID Based Multi-server PAKE protocols which achieve implicit authentication. As long as the underlying two-party PAKE protocol and identity-based encryption or signature scheme have provable security without random oracles the ID Based Multi-server PAKE protocols constructed by the compilers can be proven to be secure without random oracles., International Journal of Scientific Research in Computer Science Engineering and Information Technology, 2018, CSEIT11831124