scholarly journals Synchronization of chaotic systems using feedback controller: An application to Diffie–Hellman key exchange protocol and ElGamal public key cryptosystem

2014 ◽  
Vol 22 (3) ◽  
pp. 365-372 ◽  
Author(s):  
P. Balasubramaniam ◽  
P. Muthukumar
Author(s):  
M Coutinho ◽  
T C de Souza Neto ◽  
Robson De Oliveira Albuquerque ◽  
Rafael Timóteo de Sousa Júnior

A non-interactive key exchange (NIKE) protocol allows N parties who know each other’s public key to agree on a symmetric shared key without requiring any interaction. A classic example of such protocol for N = 2 is the Diffie-Hellman key exchange. Recently, some techniques were proposed to obtain a NIKE protocol for N parties, however, it is still considered an open problem since the security of these protocols must be confirmed. In a recent work, Kowada and Machado [1] proposed a protocol that solves the NIKE problem for N parties. However, this work found security problems in the proposed solution and implemented an efficient attack to their protocol demonstrating that their key-exchange scheme is insecure.


2018 ◽  
Vol 67 (11) ◽  
pp. 1622-1636 ◽  
Author(s):  
Armando Faz-Hernandez ◽  
Julio Lopez ◽  
Eduardo Ochoa-Jimenez ◽  
Francisco Rodriguez-Henriquez

2021 ◽  
Author(s):  
Daniel Cervantes‐Vázquez ◽  
Eduardo Ochoa‐Jiménez ◽  
Francisco Rodríguez‐Henríquez

2020 ◽  
Vol 2020 ◽  
pp. 1-8
Author(s):  
Xuefei Cao ◽  
Lanjun Dang ◽  
Yingzi Luan ◽  
Wei You

In this paper, we propose a certificateless noninteractive key exchange protocol. No message exchange is required in the protocol, and this feature will facilitate the applications where the communication overhead matters, for example, the communications between the satellites and the earth. The public key certificate is removed as well as the key escrow problem using the certificateless public key cryptosystem. The security of the protocol rests on the bilinear Diffie–Hellman problem, and it could be proved in the random oracle model. Compared with previous protocols, the new protocol reduces the running time by at least 33.0%.


2022 ◽  
Vol 2161 (1) ◽  
pp. 012014
Author(s):  
Chiradeep Gupta ◽  
N V Subba Reddy

Abstract Cryptography is related and referred to as the secured transmission of messages amongst the sender and the intended receiver by ensuring confidentiality, integrity, and authentication. Diffie – Hellman (DH) key exchange protocol is a well-known algorithm that would generate a shared secret key among the sender and the intended receiver, and the basis of cryptosystems for using public and private key for encryption and decryption process. But it is severely affected by the Man in the Middle (MITM) attack that would intercept and manipulate thus eavesdropping the shared secret key. This paper proposes a model of integrating the public-key RSA cryptography system with the DH key exchange to prevent the MITM attack. The performance of the proposed work has been compared to the DH Key Exchange algorithm as well as RSA Cryptosystem to conclude for effectiveness of the proposed model.


Cryptography ◽  
2020 ◽  
pp. 120-128
Author(s):  
Prerna Mohit ◽  
G. P. Biswas

This paper addresses the modification of RSA cryptography namely Symmetric-RSA, which seem to be equally useful for different cryptographic applications such as encryption, digital signature, etc. In order to design Symmetric-RSA, two prime numbers are negotiated using Diffie-Hellman key exchange protocol followed by RSA algorithm. As the new scheme uses Diffie-Hellman and RSA algorithm, the security of the overall system depends on discrete logarithm as well as factorization problem and thus, its security is more than public-key RSA. Finally, some new cryptographic applications of the proposed modifications are described that certainly extend the applications of the existing RSA.


Sign in / Sign up

Export Citation Format

Share Document