1,040 research outputs found

    Secure Key Exchange Against Man-in-the-Middle Attack: Modified Diffie-Hellman Protocol

    Get PDF
    One of the most famous key exchange protocols is Diffie-Hellman Protocol (DHP) which is a widely used technique on which key exchange systems around the world depend. This protocol is simple and uncomplicated, and its robustness is based on the Discrete Logarithm Problem (DLP). Despite this, he is considered weak against the man-in-the-middle attack. This article presents a completely different version of the DHP protocol. The proposed version is based on two verification stages. In the first step, we check if the pseudo-random value α that Alice sends to Bob has been manipulated! In the second step, we make sure that the random value β that Bob sends to Alice is not manipulated. The man-in-the-middle attacker Eve can impersonate neither Alice nor Bob, manipulate their exchanged values, or discover the secret encryption key

    Improved Bluetooth Key Exchange using Unbalanced RSA

    Get PDF
    In this thesis, a new protocol is proposed for the Bluetooth Key Exchange. The proposed key exchange will make use of a public-key algorithm as compared to the currently existing key exchange which only uses symmetric ciphers. The public-key algorithm to be used is a modified version of the RSA algorithm called Unbalanced RSA . The proposed scheme will improve on the currently existing key exchange scheme by improving the security while trying to minimize computation time. The proposed protocol will also improve on a recent work which used the Diffie-Hellman algorithm for Bluetooth key exchange. In using the Diffie-Hellman algorithm the security was increased from the original Bluetooth key exchange but the computation time and difficulty of computations was also increased. Two Bluetooth devices that are trying to communicate can have a wide range of processor speeds and the use of the Diffie-Hellman protocol can cause a large delay at one user. The use of Unbalanced RSA in the proposed protocol will aim to remedy this problem. The aim of the proposed protocol is to eliminate the security risks from the original Bluetooth key exchange and also address the computation time issue with the enhanced Diffie-Hellman key exchange

    Security properties of device pairing protocols

    Get PDF

    Securing communication within the harms model for use with firefighting robots

    Get PDF
    Humans and robots must work together in increasingly complex networks to achieve a common goal. In this research, firefighting robots are a part of a larger, decentralized system of humans, agents, robots, machines, and sensors (HARMS). Although communication in a HARMS model has been utilized in previous research, this new study looks at the security considerations of the communications layer of the HARMS model. A network attack known as a man-in-the-middle attack is successfully demonstrated in this paper. Then, a secure communications protocol is proposed to help provide confidentiality and authentication of HARMS actors. This research is applied to any system that utilizes a HARMS network, including firefighting robots, to help ensure malicious entities cannot exploit communications by system actors. Instead, system actors that confirm their identity can communicate securely in a decentralized way for indistinguishable task completion. The results of this experiment are successful, indicating that secure communication can prevent man-in-the-middle attacks with minor differences in operation

    Security by Spatial Reference:Using Relative Positioning to Authenticate Devices for Spontaneous Interaction

    Get PDF
    Spontaneous interaction is a desirable characteristic associated with mobile and ubiquitous computing. The aim is to enable users to connect their personal devices with devices encountered in their environment in order to take advantage of interaction opportunities in accordance with their situation. However, it is difficult to secure spontaneous interaction as this requires authentication of the encountered device, in the absence of any prior knowledge of the device. In this paper we present a method for establishing and securing spontaneous interactions on the basis of emphspatial references that capture the spatial relationship of the involved devices. Spatial references are obtained by accurate sensing of relative device positions, presented to the user for initiation of interactions, and used in a peer authentication protocol that exploits a novel mechanism for message transfer over ultrasound to ensures spatial authenticity of the sender
    • …
    corecore