key exchange protocol
Recently Published Documents


TOTAL DOCUMENTS

688
(FIVE YEARS 122)

H-INDEX

31
(FIVE YEARS 4)

2022 ◽  
Vol 2161 (1) ◽  
pp. 012014
Author(s):  
Chiradeep Gupta ◽  
N V Subba Reddy

Abstract Cryptography is related and referred to as the secured transmission of messages amongst the sender and the intended receiver by ensuring confidentiality, integrity, and authentication. Diffie – Hellman (DH) key exchange protocol is a well-known algorithm that would generate a shared secret key among the sender and the intended receiver, and the basis of cryptosystems for using public and private key for encryption and decryption process. But it is severely affected by the Man in the Middle (MITM) attack that would intercept and manipulate thus eavesdropping the shared secret key. This paper proposes a model of integrating the public-key RSA cryptography system with the DH key exchange to prevent the MITM attack. The performance of the proposed work has been compared to the DH Key Exchange algorithm as well as RSA Cryptosystem to conclude for effectiveness of the proposed model.


2022 ◽  
Vol 16 (1) ◽  
pp. 64-72
Author(s):  
Nael Rahman ◽  
Vladimir Shpilrain

Abstract We offer a public key exchange protocol based on a semidirect product of two cyclic (semi)groups of matrices over Z p {{\mathbb{Z}}}_{p} . One of the (semi)groups is additive, and the other one is multiplicative. This allows us to take advantage of both operations on matrices to diffuse information. We note that in our protocol, no power of any matrix or of any element of Z p {{\mathbb{Z}}}_{p} is ever exposed, so standard classical attacks on Diffie–Hellman-like protocols are not applicable.


Author(s):  
Christiana Chamon ◽  
Laszlo B. Kish

This paper introduces a new attack against the Kirchhoff–Law–Johnson-Noise (KLJN) secure key exchange scheme. The attack is based on the nonlinearity of the noise generators. We explore the effect of total distortion ([Formula: see text]) at the second order ([Formula: see text]), third order ([Formula: see text]) and a combination of the second and third orders ([Formula: see text]) on the security of the KLJN scheme. It is demonstrated that as little as 1% results in a notable power flow along the information channel, which leads to a significant information leak. We also show that decreasing the effective temperature (that is, the wire voltage) and, in this way reducing nonlinearity, results in the KLJN scheme approaching perfect security.


2021 ◽  
Author(s):  
Menghan Pan ◽  
Daojing He ◽  
Xuru Li ◽  
Sammy Chan ◽  
Emmanouil Panaousis ◽  
...  

Author(s):  
Jorge Chávez-Saab ◽  
Jesús-Javier Chi-Domínguez ◽  
Samuel Jaques ◽  
Francisco Rodríguez-Henríquez

AbstractRecent independent analyses by Bonnetain–Schrottenloher and Peikert in Eurocrypt 2020 significantly reduced the estimated quantum security of the isogeny-based commutative group action key-exchange protocol CSIDH. This paper refines the estimates of a resource-constrained quantum collimation sieve attack to give a precise quantum security to CSIDH. Furthermore, we optimize large CSIDH parameters for performance while still achieving the NIST security levels 1, 2, and 3. Finally, we provide a C-code constant-time implementation of those CSIDH large instantiations using the square-root-complexity Vélu’s formulas recently proposed by Bernstein, De Feo, Leroux and Smith.


2021 ◽  
Author(s):  
marwa ahmim ◽  
Ahmed Ahmim ◽  
Mohamed amine Ferrag ◽  
Nacira ghoualmi-zine ◽  
Leandros Maglaras

Abstract The use of Internet key exchange protocols in IP Security architecture and in IoT environments has vulnerabilities against various malicious attacks and affects communication efficiency. To address these weaknesses, we propose a novel efficient and secure Internet key exchange protocol (ESIKE), which achieves a high level of security along with low computational cost and energy consumption. ESIKE achieves perfect forward secrecy, anonymity, known-key security and untraceability properties. ESIKE can resist several attacks, such as, replay, DoS, eavesdropping, man-in-the-middle and modification. In addition, the formal security validation using AVISPA tools confirms the superiority of ESIKE in terms of security.


Sign in / Sign up

Export Citation Format

Share Document