Post-Quantum Diffie-Hellman and Symmetric Key Exchange Protocols

Author(s):  
Xiangdong Li ◽  
Lin Leung ◽  
A.C.-T. Kwan ◽  
Xiaowen Zhang ◽  
D. Kahanda ◽  
...  
2020 ◽  
Vol 8 (5) ◽  
pp. 5526-5532

Key exchange protocols play a vital role in symmetric key cryptography. The transfer of private key through the secured medium is a challenging task because every day the intruders are evolved and the attacks are increasing constantly. The existing key exchange protocols such as Diffie-Hellman, Elgamal, and MQV, etc. are the old methods and many attacks happened on those protocols. That challenges demanding new protocol or methodology of transferring secret key between the parties. The paper proposes a new, secured, less computational overhead key exchange mechanism using short message service available in the cellular networks. GSM-SMS is a highly established secured channel and the research uses this facility to transfer the key between senders to a receiver of the symmetric key cryptosystem. The private key no need to reveal to third parties or even the receiver because the sender can directly communicate to the decryption system through the mobile SMS. After the decryption process, the secret key will be destroyed immediately. There is no possible attack during the key transfer and loss and error of the communication are very less.


2015 ◽  
Vol 9 (1) ◽  
Author(s):  
David Garber ◽  
Delaram Kahrobaei ◽  
Ha T. Lam

AbstractThe Anshel–Anshel–Goldfeld (AAG) key-exchange protocol was implemented and studied with the braid groups as its underlying platform. The length-based attack, introduced by Hughes and Tannenbaum, has been used to cryptanalyze the AAG protocol in this setting. Eick and Kahrobaei suggest to use the polycyclic groups as a possible platform for the AAG protocol. In this paper, we apply several known variants of the length-based attack against the AAG protocol with the polycyclic group as the underlying platform. The experimental results show that, in these groups, the implemented variants of the length-based attack are unsuccessful in the case of polycyclic groups having high Hirsch length. This suggests that the length-based attack is insufficient to cryptanalyze the AAG protocol when implemented over this type of polycyclic groups. This implies that polycyclic groups could be a potential platform for some cryptosystems based on conjugacy search problem, such as non-commutative Diffie–Hellman, El Gamal and Cramer–Shoup key-exchange protocols. Moreover, we compare


2013 ◽  
Vol 11 (10) ◽  
pp. 3051-3059 ◽  
Author(s):  
Semen Konstantin Rososhek ◽  
Evgeniy Gorbunov

Abstract. Classical Diffie-Hellman protocol of the key establishment was the basis of the development of several key exchange protocols. But this protocol is not secure and it is not protected against the “man in the middle” attack. The purpose of this article is to offer a secure and practical noncommutative analogue of the Diffie–Hellman protocol that is reliably protected not only against “man in the middle” attack but also against the quantum computer attack


Author(s):  
Decky Hendarsyah ◽  
Retantyo Wardoyo

Abstrack— SMS now becomes such a need for cellular phone users to communicate to other people. But the cellular phone users do not realize that the sent messages could be intercepted or changed by an unwanted party. Therefore it requires a security in sending an SMS message which is called cryptography. Given limited resources on cellular phone, then the implementation of symmetric cryptographic technique is suitable to meet the security needs of an SMS message. In symmetric cryptography, there is a symmetric key for encryption and decryption process. In order to secure exchange of symmetric keys in public channels is required of a protocol for key exchange.This research implements RC4 symmetric cryptography to encrypt and decrypt messages, while for key exchange is using Diffie-Hellman protocol. In this research, there are modifications to the Diffie-Hellman protocol that is the calculation of the public key and symmetric key to include cellular phone number as authentication. Whereas on a modified RC4 is the key where there is a combination with cellular phone number as authentication and key randomization, and then there are also modifications to the pseudorandom byte generator, encryption and decryption of the RC4 algorithm. The system is constructed using the Java programming language in the platform Micro Edition (J2ME) based MIDP 2.0 and CLDC 1.0.The research found that with the cellular phone number as authentication, key, encryption and decryption process automatically it is able to maintain confidentiality, data integrity, authentication and non-repudiation to the message. Keywords—  Diffie-Hellman, Key exchange, RC4, SMS Secure, Symmetric Cryptography.


2020 ◽  
Vol 62 (5-6) ◽  
pp. 287-293
Author(s):  
Felix Günther

AbstractSecure connections are at the heart of today’s Internet infrastructure, protecting the confidentiality, authenticity, and integrity of communication. Achieving these security goals is the responsibility of cryptographic schemes, more specifically two main building blocks of secure connections. First, a key exchange protocol is run to establish a shared secret key between two parties over a, potentially, insecure connection. Then, a secure channel protocol uses that shared key to securely transport the actual data to be exchanged. While security notions for classical designs of these components are well-established, recently developed and standardized major Internet security protocols like Google’s QUIC protocol and the Transport Layer Security (TLS) protocol version 1.3 introduce novel features for which supporting security theory is lacking.In my dissertation [20], which this article summarizes, I studied these novel and advanced design aspects, introducing enhanced security models and analyzing the security of deployed protocols. For key exchange protocols, my thesis introduces a new model for multi-stage key exchange to capture that recent designs for secure connections establish several cryptographic keys for various purposes and with differing levels of security. It further introduces a formalism for key confirmation, reflecting a long-established practical design criteria which however was lacking a comprehensive formal treatment so far. For secure channels, my thesis captures the cryptographic subtleties of streaming data transmission through a revised security model and approaches novel concepts to frequently update key material for enhanced security through a multi-key channel notion. These models are then applied to study (and confirm) the security of the QUIC and TLS 1.3 protocol designs.


Author(s):  
Yibo Liu ◽  
Xuejing Hao ◽  
Yanjun Mao

At present, the mental health of college students has also become an important issue that urgently needs attention under the influence of the surrounding environment. It is coupled with the grim employment situation after graduation and the students’ psychological burden is becoming more and heavier. This paper based on Diffie-Hellman key exchange algorithm studied the effect of psychological stress intervention. First, the Diffie-Hellman key exchange algorithm was analyzed, and then the Diffie-Hellman prediction model was established according to the psychological pressure of college students. Secondly, the simulation test was conducted to compare the simulated results with the original data. The conclusion of the data fitting of the network model training set, verification set and test set were good and the error was very small. Finally, the detailed application of the algorithm and the model were described.


Sign in / Sign up

Export Citation Format

Share Document