• Title/Summary/Keyword: Diffie-Hellman 키 교환

Search Result 90, Processing Time 0.024 seconds

A Diffie-Hellman Key Exchange Protocol in the Standard Model (표준 모델에서 안전한 Diffie-Hellman 키 교환 프로토콜)

  • Jeong, Ik-Rae;Kwon, Jeong-Ok;Lee, Dong-Hoon;Hong, Do-Won
    • Journal of KIISE:Information Networking
    • /
    • v.35 no.6
    • /
    • pp.465-473
    • /
    • 2008
  • The MQV protocol has been regarded as the most efficient authenticated Diffie- Hellman key exchange protocol, and standardized by many organizations including the US NSA. In Crypto 2005, Hugo Krawczyk showed vulnerabilities of MQV to several attacks and suggested a hashed variant of MQV, called HMQV, which provides the same superb performance of MQV and provable security in the random oracle model. In this paper we suggest an efficient authenticated Diffie-Hellman key exchange protocol providing the same functionalities and security of HMQV without random oracles. So far there are no authenticated Diffie-Hellman protocols which are provably secure without using random oracles and achieve the same level of security goals of HMQV efficiently yet.

One Variant of Diffie-Hellman Key Exchange Protocol (변형 Diffie-Hellman 키교환 프로토콜)

  • Nyang, Dae-Hun;Lee, Kyung-Hee
    • The KIPS Transactions:PartC
    • /
    • v.14C no.6
    • /
    • pp.471-474
    • /
    • 2007
  • In this paper, we propose a variant of Diffie-Hellman key exchange protocol to provide pre-computable session key and to give another version of Diffie-Hellman key exchange protocol that might be useful in designing more sophisticated cryptographic protocols. We prove the security of the key exchange protocol by reducing DH key exchange protocol to ours.

Enhanced Diffie-Hellman Key Distribution using Mobile-phone (이동전화기를 이용한 Diffie-Hellman 키 교환기법의 개선방안)

  • Lee, Yoon-Jin;Lee, Jae-Guen;Jo, In-June
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.12
    • /
    • pp.2563-2568
    • /
    • 2009
  • Although a symmetric cryptographic system has many advantages in speed of encryption decryption, the security problems with the distribution method of secret keys have been still raised. Especially, the distribution method of secret keys for unspecified individuals who want secret communication is becoming a core issue. As a simple solution to this issue, Diffie-Hellman key exchange methods were proposed, but proved to be insufficient in depending MITM(Main In The Middle) attacks. To find effective solution to problems mentioned above, this paper proposes the strengthened Diffie-Hellman key exchange methods applied for the mobile-phone channel which are widely used. This paper emphasizes the way to distribute the synthesized session keys to the sender and the receiver, which are created with authentication numbers exchanged between the mobile-phones and Diffie-Hellman key. Using proposed ways, MITMattacks can be effectively defended.

Diffie-Hellman Based Asymmetric Key Exchange Method Using Collision of Exponential Subgroups (지수연산 부분군의 충돌을 이용한 Diffie-Hellman 기반의 비대칭 키 교환 방법)

  • Song, Jun Ho;Kim, Sung-Soo;Jun, Moon-Seog
    • KIPS Transactions on Software and Data Engineering
    • /
    • v.9 no.2
    • /
    • pp.39-44
    • /
    • 2020
  • In this paper, we show a modified Diffie-Hellman key exchange protocol that can exchange keys by exposing only minimal information using pre-computable session key pairs. The discrete logarithm problem, which provides the safety of existing Diffie-Hellman and Diffie-Hellman based techniques, is modified to prevent exposure of primitive root. We prove the algorithm's operation by applying the actual value to the proposed scheme and compare the execution time and safety with the existing algorithm, shown that the security of the algorithm is improved more than the product of the time complexity of the two base algorithms while maintaining the computation amount at the time of key exchange. Based on the proposed algorithm, it is expected to provide a key exchange environment with improved security.

Development of Encryption System for Facsimile (팩시밀리용 암호 시스템 개발)

  • Yoo Byong-wook;Han Sang-soo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.2
    • /
    • pp.344-352
    • /
    • 2006
  • We developed the facsimile encryption system that could send/receive the cipher text and plain text automatically. This facsimile encryption system is adopting the 128bits SEED encryption algorithm, 1024bits modular and 256bits exponential Diffie-Hellman key exchange method. We can reduce the cipher text transmitting time by developing the Dual Facsimile Server, it can make the real time encryption communication. Key is safely exchanged by the exchanging the listed serial numbers when the Diffie-Hellman key exchanging.

A Robust Pair-wise Key Agreement Scheme based on Multi-hop Clustering Sensor Network Environments (멀티홉 클러스터 센서 네트워크 환경 기반에서 견고한 키 교환)

  • Han, Seung-Jin
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.3
    • /
    • pp.251-260
    • /
    • 2011
  • In this paper, we proposed a scheme that it safely exchanges encrypted keys without Trust Third Party (TTP) and Pre-distributing keys in multi-hop clustering sensor networks. Existing research assume that it exists a TTP or already it was pre-distributed a encrypted key between nodes. However, existing methods are not sufficient for USN environment without infrastructure. Some existing studies using a random number Diffie-Hellman algorithm to solve the problem. but the method was vulnerable to Replay and Man-in-the-middle attack from the malicious nodes. Therefore, authentication problem between nodes is solved by adding a ��TESLA. In this paper, we propose a modified Diffie-Hellman algorithm that it is safe, lightweight, and robust pair-wise agreement algorithm by adding One Time Password (OTP) with timestamp. Lastly, authentication, confidentiality, integrity, non-impersonation, backward secrecy, and forward secrecy to verify that it is safe.

A password-based user authentication and key-agreement protocol using Diffie-Hellman (Diffie-Hellman을 이용한 패스워드 기반의 사용자 인증 및 키 교환 프로토콜)

  • 최재덕;정수환
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.07a
    • /
    • pp.47-50
    • /
    • 2003
  • 본 논문에서는 DH(Diffie-Hellman) 기반의 사용자 인증 및 키 교환 프로토콜인 SAK(Simple Authentication and Key-agreement)를 제안하고자 한다. 제안 프로토콜 SAK는 단순하고 사용하기 쉬운 패스워드와 이산 대수 문제의 어려움을 이용하여 안전하고 효율적이다. 패스워드 기반 프로토콜의 취약점인 사전 공격(Dictionary attack)과 알려진 공격으로부터 안전하고 DH 기반의 기존 프로토콜보다 적은 지수 계산량을 요구한다.

  • PDF

An ID-based entity-authentication and authenicated key exchange protocol with ECDSA (ECDSA를 적용한 ID 기반의 사용자 인증 및 키 교환 프로토콜)

  • 박영호;박호상;정수환
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.3-10
    • /
    • 2002
  • This paper proposes an ID-based entity-aunthentication and authenticated key exchange protocol with ECC via two-pass communications between two parties who airs registered to the trusted third-party KC in advance. The proposed protocol developed by applying ECDSA and Diffie-Hellman key exchange scheme to the ID-based key distribution scheme over ECC proposed by H. Sakazaki, E. Okamoto and M. Mambo(SOM scheme). The security of this protocol is based on the Elliptic Curve Discrete Logarithm Problem(ECDLP) and the Elliptic Curve Diffie-Hellman Problem(ECDHP). It is strong against unknown key share attack and it provides the perfect forward secrecy, which makes up for the weakness in SOM scheme,

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.

A Robust Pair-wise Key Agreement Scheme without Trusted Third Party and Pre-distributing Keys for MANET Environments (MANET에서 제 3 신뢰기관(TTP)과 사전 키 분배가 필요 없는 강인한 키 교환 방식)

  • Han, Seung-Jin;Choi, Jun-Hyeog
    • Journal of the Korea Society of Computer and Information
    • /
    • v.13 no.5
    • /
    • pp.229-236
    • /
    • 2008
  • In this paper, re proposed scheme that it safely exchange encrypted keys without Trust Third Party(TTP) and Pre-distributing keys in ubiquitous environments. Existing paper assume that exist a TTP or already pre-distributed encrypted keys between nodes. However, there methods are not sufficient for wireless environments without infrastructure. Some existing paper try to use the Diffie-Hellman algorithm for the problem, but it is vulnerable to Replay and Man-in-the middle attack from the malicious nodes. Therefore, Authentication problem between nodes is solved by modified the Diffie-Hellman algorithm using ${\mu}TESLA$. We propose safe, lightweight, and robust pair-wise agreement algorithm adding. One Time Password(OTP) using timestamp to modified the Diffie-Hellman in ubiquitous environments, and verify a safety about proposed algorithm.

  • PDF