scholarly journals A Novel Provably Secure Key-Agreement Using Secret Subgroup Generator

Author(s):  
Abdelhaliem Babiker

Abstract In this paper, a new key-agreement scheme is proposed and analyzed. In addition to being provably secure in the shared secret key indistinguishability model under Decisional Diffie-Hellman assumption for subgroup of matrices over GF(2) with prime order, which considered as basic security requirement, the scheme has an interesting feature; it uses exponentiations over cyclic group using hidden secret subgroup generator as a platform for the key exchange, whereby - unlike many other exponentiation based key exchange schemes - it transcends the reliance on intractability of Discrete Logarithm Problem in its security.

2021 ◽  
Author(s):  
Abdelhaliem Babiker

Abstract In this paper, a new key-agreement scheme is proposed and analyzed. In addition to being provably secure in shared secret key indistinguishability model, the scheme has an interesting feature: while using exponentiation over a cyclic subgroup to establish the key-agreement, the generator of that subgroup is hidden to secure the scheme against adversaries that are capable of solving the Discrete Logarithm Problem, which means that the scheme might be candidate as a post-quantum key exchange scheme.


2019 ◽  
Vol 12 (05) ◽  
pp. 1950075
Author(s):  
Indivar Gupta ◽  
Atul Pandey ◽  
Manish Kant Dubey

The first published solution to key distribution problem is due to Diffie–Hellman, which allows two parties that have never communicated earlier, to jointly establish a shared secret key over an insecure channel. In this paper, we propose a new key exchange protocol in a non-commutative semigroup over group ring whose security relies on the hardness of Factorization with Discrete Logarithm Problem (FDLP). We have also provided its security and complexity analysis. We then propose a ElGamal cryptosystem based on FDLP using the group of invertible matrices over group rings.


2022 ◽  
Vol 2161 (1) ◽  
pp. 012014
Author(s):  
Chiradeep Gupta ◽  
N V Subba Reddy

Abstract Cryptography is related and referred to as the secured transmission of messages amongst the sender and the intended receiver by ensuring confidentiality, integrity, and authentication. Diffie – Hellman (DH) key exchange protocol is a well-known algorithm that would generate a shared secret key among the sender and the intended receiver, and the basis of cryptosystems for using public and private key for encryption and decryption process. But it is severely affected by the Man in the Middle (MITM) attack that would intercept and manipulate thus eavesdropping the shared secret key. This paper proposes a model of integrating the public-key RSA cryptography system with the DH key exchange to prevent the MITM attack. The performance of the proposed work has been compared to the DH Key Exchange algorithm as well as RSA Cryptosystem to conclude for effectiveness of the proposed model.


This paper illustrates three different algorithms to provide shared secret key for security of the system. The proposed three algorithms namely 1) Modified Simple Password Key Exchange Scheme 2) Modified Diffie-Hellman Key exchange Scheme 3) Modified Elliptic Curve Scheme are meant to provide shared secret key for authentication process. Enhancements in terms of memory requirement, storage and other security properties such as authentication among mutual users, fraud prevention, attack etc., prove the validity of the proposed algorithms in proving authentication for the cryptographic identification of networks


2011 ◽  
Vol 22 (05) ◽  
pp. 1211-1227 ◽  
Author(s):  
TAKAAKI MIZUKI ◽  
SATORU NAKAYAMA ◽  
HIDEAKI SONE

Assume that there are players and an eavesdropper Eve, where several pairs of players have shared secret keys beforehand. We regard each player as a vertex of a graph and regard each pair of players sharing a key as an edge. Consider the case where Eve knows some of the keys according to a certain probability distribution. In this paper, applying the technique of st-numbering, we propose a protocol which allows any two designated players to agree on a secret key through such a "partially leaked key exchange graph." Our protocol is optimal in the sense that Eve's knowledge about the secret key agreed on by the two players is as small as possible.


2004 ◽  
Vol 18 (16) ◽  
pp. 833-839
Author(s):  
AJUNG KIM

A method of shared secret key distribution applicable to optical coherent multiplexing systems is proposed. It provides ways to detect the extent of eavesdropping. Detecting test factors and system design rules are suggested, and performance evaluation is performed in terms of mutual information between legitimate users and an eavesdropper. This scheme devises a new way of attaining secure optical communications without entirely relying on computational complexity.


2019 ◽  
Vol 34 (35) ◽  
pp. 1950294 ◽  
Author(s):  
Li Li Yan ◽  
Shi Bin Zhang ◽  
Yan Chang ◽  
Zhi Wei Sheng ◽  
Fan Yang

Quantum key agreement (QKA) can generate a shared secret key which is equally negotiated by all the participants in the protocol. In most of the QKA protocols, all the participants require quantum capabilities. But the quantum devices are too expensive for participants. This paper proposes a mutual semi-quantum key agreement protocol which allows two parties (Alice and Bob) to negotiate a shared secret key equally. In the protocol, Alice can perform any quantum operation, but Bob is a classical participant which can only perform reflection, measurement and reorder operation. Even though Bob has fewer quantum resources, Alice and Bob have an equal contribution to the shared final key, no one can determine the shared key alone. In addition, we demonstrate the security of the proposed protocol. The analysis results show that the proposed protocol not only resists against some common attacks but also assures the fairness property. It is significant for communication participant without enough quantum devices to achieve quantum communication. The proposed protocol can be implemented with present quantum technologies.


2020 ◽  
Vol 55 (6) ◽  
Author(s):  
Rasha M. Mohsin ◽  
Rasha I. Ahmed ◽  
Zinah R. Hussein

The Diffie-Hellman is a key exchange protocol to provide a way to transfer shared secret keys between two parties, although those parties might never have communicated together. This paper suggested a new way to transfer keys through public or non-secure channels depending on the sent video files over the channel and then extract keys. The proposed method of key generation depends on the video file content by using the entropy value of the video frames. The proposed system solves the weaknesses in the Diffie-Hellman key exchange algorithm, which is MIMA (Man-in-the-Middle attack) and DLA( Discrete logarithm attack). When the method used high definition videos with a vast amount of data, the keys generated with a large number up to 500 per frame, and each number value reaches more than 1000 to be used or switched when needed. The method also provides some difficulty in guessing the keys from the transmitted video and the reason for the development and emergence of many communication programs Viber, WhatsApp, and other programs, enabling to use the proposed method in these programs.


Sign in / Sign up

Export Citation Format

Share Document