Browse > Article
http://dx.doi.org/10.3745/KTSDE.2020.9.2.39

Diffie-Hellman Based Asymmetric Key Exchange Method Using Collision of Exponential Subgroups  

Song, Jun Ho (숭실대학교 컴퓨터학과)
Kim, Sung-Soo (한국정보화진흥원 ICT융합본부)
Jun, Moon-Seog (숭실대학교 컴퓨터학과)
Publication Information
KIPS Transactions on Software and Data Engineering / v.9, no.2, 2020 , pp. 39-44 More about this Journal
Abstract
In this paper, we show a modified Diffie-Hellman key exchange protocol that can exchange keys by exposing only minimal information using pre-computable session key pairs. The discrete logarithm problem, which provides the safety of existing Diffie-Hellman and Diffie-Hellman based techniques, is modified to prevent exposure of primitive root. We prove the algorithm's operation by applying the actual value to the proposed scheme and compare the execution time and safety with the existing algorithm, shown that the security of the algorithm is improved more than the product of the time complexity of the two base algorithms while maintaining the computation amount at the time of key exchange. Based on the proposed algorithm, it is expected to provide a key exchange environment with improved security.
Keywords
Diffie-Hellman; Asymmetric Key Cryptography; Key Exchange;
Citations & Related Records
연도 인용수 순위
  • Reference
1 NIST, "Recommendation for Key Management", NIST Special Publication 800-57 Part 1, Revision 4, 2016.
2 W. Diffie and M. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, Vol.22, Issue 6, pp.644-654, Nov. 1976.   DOI
3 Dae Hun Nyang and Kyung Hee Lee, "Information Security: One Variant of Diffie-Hellman Key Exchange Protocol," The KIPS Transactions: Part C, Vol.14, No.6, pp.9-17, Oct. 2010.
4 A.-R. Sadeghi and M. Steiner, "Assumptions related to discrete logarithms: Why subtleties make a real difference," Advances in Cryptology - EUROCRYPT 2001 - International Conference on the Theory and Application of Cryptographic Techniques, Proceedings, 2045: 244-261, 2001.
5 T. Elgamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory IEEE Trans. Inform. Theory Information Theory, IEEE Transactions on. Vol.31, Issue 4, pp.469-472, Jul. 1985.   DOI
6 R. L. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Communications of the ACM, Vol.21, Issue 2, pp.120-126, Feb. 1978.   DOI