Extended Diffie-Hellman Algorithm for Key Exchange and Management (original) (raw)

A Study on Diffie-Hellman Key Exchange Protocols

International Journal of Pure and Apllied Mathematics, 2017

Securing network traffic has always been a must requirement for any network application that employs insecure communication channel. The reason is to provide protection for the transmitted data over the network against unauthorized disclosure and modification of the messages between communicating parties. A Key exchange protocol is the cryptographic primitive that can establish a secure communication. The first Key exchange protocol was introduced by Diffie-Hellman. The purpose of the Diffie-Hellman protocol is to enable two parties to securely exchange a session key which can then be used for next symmetric encryption of messages. However, Diffie-Hellman itself does not authenticate the communicating entities. In this paper, we study on Diffie-Hellman Key exchange protocol. Subsequently describe authenticated key exchange protocol and One-pass key exchange protocol, which are the variants of Diffie-Hellman protocol.

Diffie-Hellman Technique Extended to Efficient and Simpler Group Key Distribution Protocol

International Journal of Computer Applications, 2010

Ever since 2-party Diffie-Hellman exchange was first proposed in 1976, there have been efforts to extend its simplicity and elegance to a group setting. Notable solutions have been proposed by michael Steiner Gene Tsudik Waidner(in 1996) and Recently G.P.Biswas was proposed a contributory group key agreement protocol for generation of multiparty key and compared with other protocol and satisfactory results obtained. In this paper an m-party DH key distribution for group (improved group DH) was proposed by modifying G.P.Biswas protocol and we argued that our protocol is optimal with respect to most of the aspects of protocol complexity and also it"s security discussed.

Improving the Diffie-Hellman Secure Key Exchange

2005 International Conference on Wireless Networks, Communications and Mobile Computing, 2005

Diffie-Hellman (DH) is a well-known cryptographic algorithm used for secure key exchange. The first appearance of DH was in 1976 (2]. The algorithm allows two users to exchange a symmetric secret key through an insecure wired or wireless channel and without any prior secrets. DH works under the domain of integers Zn where n = p. Here, p and a are the two parameters of DH where p is a large prime number and a is a generator selected from the cyclic group Zn. In this paper, we propose two modifications of DH. The first modification is to change the domain to integer with n=2pt where Zn is still cyclic and the second modification is to change the domain to Gaussian arithmetic Z [i]. After implementing the three algorithms we found that the symmetric key size derived from the two modified algorithms is much greater than the classical one. Moreover, attacking the two modified algorithms using Pohlig-Hellman algorithm, using the same prime value p and private value a or b, needs much more time than the classical one.

An Approach to Cryptosystem through a Proposed and Secured Protocol

International Journal of Computer Applications, 2012

The Diffie-Hellman key algorithm was the first proposed public key algorithm by which two parties can communicate with each other without having any prior knowledge of each other over an insecure communication channel proposed by Harn.et.al. Diffie-Hellman key exchange algorithm is the most famous algorithm to exchange keys over a network but it has some false and drawbacks. So in our work we have proposed a new agreement protocol based on key confirmation as well as Diffie-Hellman algorithm. This protocol also works on the elliptic curve cryptography in asymmetric encryption.

A Secure Wireless Communication Protocol using Diffie - Hellman Key Exchange

International Journal of Computer Applications, 2015

In 1976, Diffie and Hellman in their path breaking paper [5] proposed a two party key agreement protocol based on finite field. Diffie-Hellman Key Exchange Protocol [DH protocol] has unique importance in two party wireless communication scenarios. After this protocol several protocols have been proposed bases on DH protocol but the Man in the middle attack raises a serious security concern on this protocol. Researchers have been working to overcome this security concern to design a new protocol. This paper proposes an authenticated key agreement protocol which is secure against Man in the middle attack. The authors also prove security issues of this protocol.

Data Encryption using Advanced Encryption Standard with Key Generation by Elliptic Curve Diffie-Hellman

International Journal of Security and Its Applications, 2017

In today's era ubiquitous computing is worldwide adopted. Internet is the main root for providing a ubiquitous network for communication between different people across the world, such communications can be through a wireless channel or wired channel that helps in getting messages or confidential information exchanged between different groups of people. Data security is of utmost importance because of wireless communications on insecure network. So the concept of cryptography is emerged which is nothing but known as an art of writing a secret code and it provide diverse set of services for protecting data over network such as authentication, confidentiality, non-repudiation and integrity. Cryptography offers wide range of algorithms which can help to guard communications over an insecure network such as symmetric encryption techniques which uses one key for encryption and decryption. For a symmetric cipher security can be compromised as it uses a single key, with this an advantage comes out while using an asymmetric security technique that makes use of a pair of keys to secure communications over unsafe channels. In this paper the positive characteristics of both the techniques discussed above are taken and a hybrid approach is used to guard messages on timid wireless medium. AES which is known as symmetric algorithm is combined with ECDH algorithm that is asymmetric by nature and is an amalgam of ECC and Diffie-Hellmananonymous key agreement protocol. Different text files are taken as input to the model with varying sizes. Encryption and decryption is performed using Advance encryption standard (AES) whereas ECDH will help in securing the communication for a session set up between client and server by generating key for AES. Also Diffie-Hellman will provide security by establishing a shared secret between client and server after successful key agreement. At last analysis of proposed model is done on the basis of different metrics like storage, encryption time, decryption time, correlation and avalanche effect. Proposed approach has been proven effective in reducing the gaps discovered in the present literature.

SPDH - A Secure Plain Diffie-Hellman Algorithm

J. Cyber Secur. Mobil., 2012

Secure communication in a wireless system or end-to-end communication requires setup of a shared secret. This shared secret can be obtained by the use of a public key cryptography system. The most widely used algorithm to obtain a shared secret is the Diffie‐Hellman algorithm. However, this algorithm suffers from the Man-in-the-Middle problem; an attacker can perform an eavesdropping attack listen to the communication between participants A and B. Other algorithms as for instance ECMQV (Elliptic Curve Menezes Qo Vanstone) can handle this problem but is far more complex and slower because the algorithm is a three-pass algorithm whereas the Diffie‐Hellman algorithm is a simple two-pass algorithm. Using standard cryptographic modules as AES and HMAC the purposed algorithm, Secure Plain Diffie‐ Hellman Algorithm, solves the Man-in-the-Middle problem and maintain its advantage from the plain Diffie‐Hellman algorithm. Also the possibilities of replay attacks are solved by use of a timestamp.

An Alternative Diffie-Hellman Protocol

Cryptography, 2020

The Diffie–Hellman protocol, ingenious in its simplicity, is still the major solution in protocols for generating a shared secret in cryptography for e-trading and many other applications after an impressive number of decades. However, lately, the threat from a future quantum computer has prompted successors resilient to quantum computer-based attacks. Here, an algorithm similar to Diffie–Hellman is presented. In contrast to the classic Diffie–Hellman, it involves floating point numbers of arbitrary size in the generation of a shared secret. This can, in turn, be used for encrypted communication based on symmetric cyphers. The validity of the algorithm is verified by proving that a vital part of the algorithm satisfies a one-way property. The decimal part is deployed for the one-way function in a way that makes the protocol a post-quantum key generation procedure. This is concluded from the fact that there is, as of yet, no quantum computer algorithm reverse engineering the one-way ...

Prevention of Man-In-The-Middle Attack in Diffie-Hellman Key Exchange Algorithm using Proposed Hash Function

International Journal of Advances in Scientific Research and Engineering (ijasre), 2019

The key exchange process is a very important feature for many parts in cryptography. In data encryption, symmetric encryption techniques need to share the same secret key securely between two parties before encryption and this is a challenging task for secure data transmission. Most symmetric key encryptions and key management systems widely use Diffie-Hellman Key Exchange (DHKE) algorithm for the purpose of key distribution because it has simple computation and supports forward security. However, there is no key authentication and Man-In-The-Middle (MITM) attack has occurred during the key generation process. To overcome this problem, a new hash function is proposed to get the public key integrity during the public key sharing process of DHKE algorithm. This hash function is created by using six bitwise operators and operated in a variable length of the rounds depending on message length. Thus, the proposed system improves the security of DHKE and grantees the user authentication requirements.